Endpoint Protection

 View Only
Expand all | Collapse all

SEP Migration and Deployment Freezing, et al.

Migration User

Migration UserDec 08, 2010 11:34 AM

Migration User

Migration UserDec 08, 2010 11:37 AM

Migration User

Migration UserDec 08, 2010 12:23 PM

Rafeeq

RafeeqDec 08, 2010 12:36 PM

Migration User

Migration UserDec 08, 2010 12:41 PM

Migration User

Migration UserDec 08, 2010 12:52 PM

Migration User

Migration UserDec 09, 2010 09:18 AM

Migration User

Migration UserDec 10, 2010 10:13 AM

Migration User

Migration UserDec 10, 2010 12:26 PM

  • 1.  SEP Migration and Deployment Freezing, et al.

    Posted Dec 08, 2010 11:28 AM

    I am running SEP 11.0.6100.645.

    I have previously deployed the SEP using Migration and Deployment wizard on several Win7 machines, and a Server 2008 machine without issue.

    I am using the domain administrator account to install the client.  Nothing has changed from the previous, successful installations.

    Recently, when I try to deploy the client, the MDW freezes at either 1%, 13%, or 29% on the copy.  This has happened while trying to deploy on several different machines.

    I went ahead today and created a new installation package, hoping that would remedy it.  It did not.  I've been searching online for about 2 days now, and haven't really come across anything that helped yet.

    #2)  I decided to try and install the client locally as unmanaged and import the communications file.  Once a user logins to the machine, the SEP Windows Installer constantly runs, for hours.  If I login as local/domain admin, it does not happen... any ideas??

     

    Thanks in advance,

    -Nik



  • 2.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 08, 2010 11:34 AM

    Is UAC enabled for the logged in account?



  • 3.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 08, 2010 11:37 AM

    Are these machine on WAN or are they local ?



  • 4.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 08, 2010 11:53 AM

    Do you get any error after it fails?

    Check the following articles for troubleshooting remote installation

    Title: 'Migration and Deployment Wizard fails at "installing remote service"'
    Web URL: http://www.symantec.com/business/support/index?page=content&id=TECH122750&locale=en_US

    Title: 'Error: "No Network Provider accepted the given the network path"'
    Web URL: http://www.symantec.com/business/support/index?page=content&id=TECH102904&locale=en_US

    Will it be possible to upload the SEP_INST.log from the machine where you installed it locally. the location for the logs will be

    Start > Run > %temp%



  • 5.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 08, 2010 11:53 AM

    Hi,

    1. The remote deployment depends on SMB protocol. Are you sure windows firewall is disabled on clients machines and simple file sharing is off?

    2. Could you please clear a little bit? You install SEP and the installation is successful, right? Then a user logs in and the installator starts again?



  • 6.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 08, 2010 12:17 PM

    @Prachand UAC is enabled.  It was enabled for the other remote installs I did.

    @Vikram - all machines are local lan

    @Mudit - no error appear afterwards.  The MD wizard just freezes and I have to kill the process in task manager to get it to go away.  

    @Pawel - Windows firewall is off, and simple file sharing is off.

    2)  If I install SEP locally as unmanaged it is successful, and I can import the communications settings so it becomes the managed client.  It appears in SEP Mgmt Console as managed at that point.  if a user logs in though (with the successful install) the Installer launches and runs again, almost as if in a loop.  I'll try to recreate it later and send a screenshot.

     

    Thanks!

    -Nik



  • 7.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 08, 2010 12:23 PM

    Try Disabling UAC..it might be the problem



  • 8.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 08, 2010 12:36 PM

    agree with Vikram, try disabling UAC



  • 9.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 08, 2010 12:41 PM

    No joy.  Same error with the UAC disabled...



  • 10.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 08, 2010 12:52 PM

    No Joy with UAC disabled.



  • 11.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 08, 2010 12:58 PM

    Try using Clientremote tool (from the SEP CD ) and try the deployment from any other server/Machine..Just to make sure the issue is not on the server side.

    Also Try exporting a new package.



  • 12.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 08, 2010 04:53 PM

    No Joy on the clientremote tool.  Using my workstation (win 7 intel core2duo, 4gb ram)

    the first attempt led to 92% of the file being copied, then I got an error message just saying it couldn't be installed.

    Second attempt led to the copy to go to 23% then freeze like on the server.



  • 13.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 08, 2010 04:58 PM

    Can you Export an new package and try from that..

    Or try using Find Unmanaged Computers

    http://www.symantec.com/business/support/index?page=content&id=TECH103107&locale=en_US



  • 14.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 08, 2010 05:36 PM

    Find Unmanaged Computers is even more restrictive than Deployment Wizard so I do not think it is going to work. On the other hand, ou may give it a try.

    Would it be possible for you to create a WireShark log on the deployment machine to have a look into the traffic. I am almost sure the problem lays in the network configuration... SEPM uses SMB protocol and leaves all the work to it.



  • 15.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 08, 2010 05:39 PM

    So I exported the setup.exe from a new package I made.  It installs and comes up managed in the server...yes!

    Not so fast...whenever a user logs in, the windows bootstrapper install just runs constantly.

    Here's a screenshot of what it basically looks like...non stop.

     



  • 16.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 08, 2010 06:06 PM

    Does it happen on one machine only or more computers are impacted?

    Could you please attach %temp%\sep_inst.log file from this PC?



  • 17.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 08, 2010 07:15 PM

    Right now I only have one test machine to play around with.  Here is the log from said machine:

     

     

    === Verbose logging started: 12/8/2010  17:08:42  Build type: SHIP UNICODE 5.00.7600.00  Calling process: C:\Windows\system32\MSIEXEC.EXE ===
    MSI (c) (98:1C) [17:08:42:708]: Resetting cached policy values
    MSI (c) (98:1C) [17:08:42:708]: Machine policy value 'Debug' is 0
    MSI (c) (98:1C) [17:08:42:708]: ******* RunEngine:
               ******* Product: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Symantec AntiVirus.msi
               ******* Action: 
               ******* CommandLine: **********
    MSI (c) (98:1C) [17:08:42:708]: Client-side and UI is none or basic: Running entire install on the server.
    MSI (c) (98:1C) [17:08:42:708]: Grabbed execution mutex.
    MSI (c) (98:1C) [17:08:42:755]: Cloaking enabled.
    MSI (c) (98:1C) [17:08:42:755]: Attempting to enable all disabled privileges before calling Install on Server
    MSI (c) (98:1C) [17:08:42:755]: Incrementing counter to disable shutdown. Counter after increment: 0
    MSI (s) (CC:4C) [17:08:42:755]: Running installation inside multi-package transaction C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Symantec AntiVirus.msi
    MSI (s) (CC:4C) [17:08:42:755]: Grabbed execution mutex.
    MSI (s) (CC:10) [17:08:42:770]: Resetting cached policy values
    MSI (s) (CC:10) [17:08:42:770]: Machine policy value 'Debug' is 0
    MSI (s) (CC:10) [17:08:42:770]: ******* RunEngine:
               ******* Product: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Symantec AntiVirus.msi
               ******* Action: 
               ******* CommandLine: **********
    MSI (s) (CC:10) [17:08:42:770]: Machine policy value 'DisableUserInstalls' is 0
    MSI (s) (CC:10) [17:08:42:786]: SRSetRestorePoint skipped for this transaction.
    MSI (s) (CC:10) [17:08:42:801]: File will have security applied from OpCode.
    MSI (s) (CC:10) [17:08:42:817]: SOFTWARE RESTRICTION POLICY: Verifying package --> 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Symantec AntiVirus.msi' against software restriction policy
    MSI (s) (CC:10) [17:08:42:817]: Note: 1: 2262 2: DigitalSignature 3: -2147287038 
    MSI (s) (CC:10) [17:08:42:817]: SOFTWARE RESTRICTION POLICY: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Symantec AntiVirus.msi is not digitally signed
    MSI (s) (CC:10) [17:08:42:817]: SOFTWARE RESTRICTION POLICY: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Symantec AntiVirus.msi is permitted to run at the 'unrestricted' authorization level.
    MSI (s) (CC:10) [17:08:42:817]: End dialog not enabled
    MSI (s) (CC:10) [17:08:42:817]: Original package ==> C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Symantec AntiVirus.msi
    MSI (s) (CC:10) [17:08:42:817]: Package we're running from ==> C:\Windows\Installer\c5d2c.msi
    MSI (s) (CC:10) [17:08:42:833]: APPCOMPAT: Compatibility mode property overrides found.
    MSI (s) (CC:10) [17:08:42:833]: APPCOMPAT: looking for appcompat database entry with ProductCode '{FA272494-8DEA-43CF-9BFF-652553C04265}'.
    MSI (s) (CC:10) [17:08:42:833]: APPCOMPAT: no matching ProductCode found in database.
    MSI (s) (CC:10) [17:08:42:833]: MSCOREE not loaded loading copy from system32
    MSI (s) (CC:10) [17:08:42:833]: Machine policy value 'TransformsSecure' is 0
    MSI (s) (CC:10) [17:08:42:833]: User policy value 'TransformsAtSource' is 0
    MSI (s) (CC:10) [17:08:42:848]: Machine policy value 'DisablePatch' is 0
    MSI (s) (CC:10) [17:08:42:848]: Machine policy value 'AllowLockdownPatch' is 0
    MSI (s) (CC:10) [17:08:42:848]: Machine policy value 'DisableLUAPatching' is 0
    MSI (s) (CC:10) [17:08:42:848]: Machine policy value 'DisableFlyWeightPatching' is 0
    MSI (s) (CC:10) [17:08:42:848]: APPCOMPAT: looking for appcompat database entry with ProductCode '{FA272494-8DEA-43CF-9BFF-652553C04265}'.
    MSI (s) (CC:10) [17:08:42:848]: APPCOMPAT: no matching ProductCode found in database.
    MSI (s) (CC:10) [17:08:42:848]: Transforms are not secure.
    MSI (s) (CC:10) [17:08:42:848]: PROPERTY CHANGE: Adding MsiLogFileLocation property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\SEP_INST.LOG'.
    MSI (s) (CC:10) [17:08:42:848]: Command Line: REBOOT=ReallySuppress IDCENABLE=0 SETUPEXEDIR=C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec CURRENTDIRECTORY=C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec CLIENTUILEVEL=3 CLIENTPROCESSID=2200 
    MSI (s) (CC:10) [17:08:42:848]: PROPERTY CHANGE: Adding PackageCode property. Its value is '{9F851AD0-1F4C-4153-8CC5-057A6D3657C7}'.
    MSI (s) (CC:10) [17:08:42:848]: Product Code passed to Engine.Initialize:           ''
    MSI (s) (CC:10) [17:08:42:848]: Product Code from property table before transforms: '{FA272494-8DEA-43CF-9BFF-652553C04265}'
    MSI (s) (CC:10) [17:08:42:848]: Product Code from property table after transforms:  '{FA272494-8DEA-43CF-9BFF-652553C04265}'
    MSI (s) (CC:10) [17:08:42:848]: Product not registered: beginning first-time install
    MSI (s) (CC:10) [17:08:42:848]: Product {FA272494-8DEA-43CF-9BFF-652553C04265} is not managed.
    MSI (s) (CC:10) [17:08:42:848]: MSI_LUA: Credential prompt not required, user is an admin
    MSI (s) (CC:10) [17:08:42:848]: PROPERTY CHANGE: Adding ProductState property. Its value is '-1'.
    MSI (s) (CC:10) [17:08:42:848]: Entering CMsiConfigurationManager::SetLastUsedSource.
    MSI (s) (CC:10) [17:08:42:848]: User policy value 'SearchOrder' is 'nmu'
    MSI (s) (CC:10) [17:08:42:848]: Adding new sources is allowed.
    MSI (s) (CC:10) [17:08:42:848]: PROPERTY CHANGE: Adding PackagecodeChanging property. Its value is '1'.
    MSI (s) (CC:10) [17:08:42:848]: Package name extracted from package path: 'Symantec AntiVirus.msi'
    MSI (s) (CC:10) [17:08:42:848]: Package to be registered: 'Symantec AntiVirus.msi'
    MSI (s) (CC:10) [17:08:42:848]: PROPERTY CHANGE: Adding IsAdminPackage property. Its value is '1'.
    MSI (s) (CC:10) [17:08:42:848]: Machine policy value 'DisableMsi' is 0
    MSI (s) (CC:10) [17:08:42:848]: Machine policy value 'AlwaysInstallElevated' is 0
    MSI (s) (CC:10) [17:08:42:848]: User policy value 'AlwaysInstallElevated' is 0
    MSI (s) (CC:10) [17:08:42:848]: Product installation will be elevated because user is admin and product is being installed per-machine.
    MSI (s) (CC:10) [17:08:42:848]: Running product '{FA272494-8DEA-43CF-9BFF-652553C04265}' with elevated privileges: Product is assigned.
    MSI (s) (CC:10) [17:08:42:848]: PROPERTY CHANGE: Adding REBOOT property. Its value is 'ReallySuppress'.
    MSI (s) (CC:10) [17:08:42:848]: PROPERTY CHANGE: Modifying IDCENABLE property. Its current value is '1'. Its new value: '0'.
    MSI (s) (CC:10) [17:08:42:848]: PROPERTY CHANGE: Adding SETUPEXEDIR property. Its value is 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec'.
    MSI (s) (CC:10) [17:08:42:848]: PROPERTY CHANGE: Adding CURRENTDIRECTORY property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec'.
    MSI (s) (CC:10) [17:08:42:848]: PROPERTY CHANGE: Adding CLIENTUILEVEL property. Its value is '3'.
    MSI (s) (CC:10) [17:08:42:848]: PROPERTY CHANGE: Adding CLIENTPROCESSID property. Its value is '2200'.
    MSI (s) (CC:10) [17:08:42:848]: Machine policy value 'DisableAutomaticApplicationShutdown' is 0
    MSI (s) (CC:10) [17:08:42:848]: RESTART MANAGER: Disabled by MSIRESTARTMANAGERCONTROL property; Windows Installer will use the built-in FilesInUse functionality.
    MSI (s) (CC:10) [17:08:42:848]: PROPERTY CHANGE: Adding MsiSystemRebootPending property. Its value is '1'.
    MSI (s) (CC:10) [17:08:42:848]: TRANSFORMS property is now: 
    MSI (s) (CC:10) [17:08:42:848]: PROPERTY CHANGE: Adding VersionDatabase property. Its value is '301'.
    MSI (s) (CC:10) [17:08:42:848]: SHELL32::SHGetFolderPath returned: C:\Users\administrator.HEART_CENTER\AppData\Roaming
    MSI (s) (CC:10) [17:08:42:848]: SHELL32::SHGetFolderPath returned: C:\Users\administrator.HEART_CENTER\Favorites
    MSI (s) (CC:10) [17:08:42:848]: SHELL32::SHGetFolderPath returned: C:\Users\administrator.HEART_CENTER\AppData\Roaming\Microsoft\Windows\Network Shortcuts
    MSI (s) (CC:10) [17:08:42:848]: SHELL32::SHGetFolderPath returned: C:\Users\administrator.HEART_CENTER\Documents
    MSI (s) (CC:10) [17:08:42:848]: SHELL32::SHGetFolderPath returned: C:\Users\administrator.HEART_CENTER\AppData\Roaming\Microsoft\Windows\Printer Shortcuts
    MSI (s) (CC:10) [17:08:42:848]: SHELL32::SHGetFolderPath returned: C:\Users\administrator.HEART_CENTER\AppData\Roaming\Microsoft\Windows\Recent
    MSI (s) (CC:10) [17:08:42:848]: SHELL32::SHGetFolderPath returned: C:\Users\administrator.HEART_CENTER\AppData\Roaming\Microsoft\Windows\SendTo
    MSI (s) (CC:10) [17:08:42:848]: SHELL32::SHGetFolderPath returned: C:\Users\administrator.HEART_CENTER\AppData\Roaming\Microsoft\Windows\Templates
    MSI (s) (CC:10) [17:08:42:848]: SHELL32::SHGetFolderPath returned: C:\ProgramData
    MSI (s) (CC:10) [17:08:42:848]: SHELL32::SHGetFolderPath returned: C:\Users\administrator.HEART_CENTER\AppData\Local
    MSI (s) (CC:10) [17:08:42:848]: SHELL32::SHGetFolderPath returned: C:\Users\administrator.HEART_CENTER\Pictures
    MSI (s) (CC:10) [17:08:42:848]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools
    MSI (s) (CC:10) [17:08:42:864]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
    MSI (s) (CC:10) [17:08:42:864]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs
    MSI (s) (CC:10) [17:08:42:864]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu
    MSI (s) (CC:10) [17:08:42:864]: SHELL32::SHGetFolderPath returned: C:\Users\Public\Desktop
    MSI (s) (CC:10) [17:08:42:864]: SHELL32::SHGetFolderPath returned: C:\Users\administrator.HEART_CENTER\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
    MSI (s) (CC:10) [17:08:42:864]: SHELL32::SHGetFolderPath returned: C:\Users\administrator.HEART_CENTER\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
    MSI (s) (CC:10) [17:08:42:864]: SHELL32::SHGetFolderPath returned: C:\Users\administrator.HEART_CENTER\AppData\Roaming\Microsoft\Windows\Start Menu\Programs
    MSI (s) (CC:10) [17:08:42:864]: SHELL32::SHGetFolderPath returned: C:\Users\administrator.HEART_CENTER\AppData\Roaming\Microsoft\Windows\Start Menu
    MSI (s) (CC:10) [17:08:42:864]: SHELL32::SHGetFolderPath returned: C:\Users\administrator.HEART_CENTER\Desktop
    MSI (s) (CC:10) [17:08:42:864]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Templates
    MSI (s) (CC:10) [17:08:42:864]: SHELL32::SHGetFolderPath returned: C:\Windows\Fonts
    MSI (s) (CC:10) [17:08:42:864]: Note: 1: 2898 2: MS Sans Serif 3: MS Sans Serif 4: 0 5: 16 
    MSI (s) (CC:10) [17:08:42:864]: MSI_LUA: Setting MsiRunningElevated property to 1 because the install is already running elevated.
    MSI (s) (CC:10) [17:08:42:864]: PROPERTY CHANGE: Adding MsiRunningElevated property. Its value is '1'.
    MSI (s) (CC:10) [17:08:42:864]: PROPERTY CHANGE: Adding Privileged property. Its value is '1'.
    MSI (s) (CC:10) [17:08:42:864]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 
    MSI (s) (CC:10) [17:08:42:864]: PROPERTY CHANGE: Adding USERNAME property. Its value is 'setup'.
    MSI (s) (CC:10) [17:08:42:864]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 
    MSI (s) (CC:10) [17:08:42:864]: PROPERTY CHANGE: Adding DATABASE property. Its value is 'C:\Windows\Installer\c5d2c.msi'.
    MSI (s) (CC:10) [17:08:42:864]: PROPERTY CHANGE: Adding OriginalDatabase property. Its value is 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Symantec AntiVirus.msi'.
    MSI (s) (CC:10) [17:08:42:864]: Machine policy value 'MsiDisableEmbeddedUI' is 0
    MSI (s) (CC:10) [17:08:42:864]: EEUI - Disabling MsiEmbeddedUI for service because it's not a quiet/basic install
    MSI (s) (CC:10) [17:08:42:864]: Note: 1: 2205 2:  3: PatchPackage 
    MSI (s) (CC:10) [17:08:42:864]: Machine policy value 'DisableRollback' is 0
    MSI (s) (CC:10) [17:08:42:864]: User policy value 'DisableRollback' is 0
    MSI (s) (CC:10) [17:08:42:864]: PROPERTY CHANGE: Adding UILevel property. Its value is '2'.
    === Logging started: 12/8/2010  17:08:42 ===
    MSI (s) (CC:10) [17:08:42:864]: PROPERTY CHANGE: Adding ACTION property. Its value is 'INSTALL'.
    MSI (s) (CC:10) [17:08:42:864]: Doing action: INSTALL
    Action start 17:08:42: INSTALL.
    MSI (s) (CC:10) [17:08:42:879]: Running ExecuteSequence
    MSI (s) (CC:10) [17:08:42:879]: Doing action: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    MSI (s) (CC:10) [17:08:42:879]: PROPERTY CHANGE: Adding CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\'.
    Action start 17:08:42: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (CC:10) [17:08:42:879]: Doing action: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 17:08:42: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    MSI (s) (CC:10) [17:08:42:879]: PROPERTY CHANGE: Adding System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Windows\system\'.
    Action start 17:08:42: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (CC:10) [17:08:42:879]: Doing action: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 17:08:42: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    MSI (s) (CC:10) [17:08:42:879]: PROPERTY CHANGE: Adding SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Windows\system32\'.
    Action start 17:08:42: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (CC:10) [17:08:42:879]: Doing action: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 17:08:42: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    MSI (s) (CC:10) [17:08:42:879]: PROPERTY CHANGE: Adding ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\'.
    Action start 17:08:42: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (CC:10) [17:08:42:879]: Doing action: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 17:08:42: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    MSI (s) (CC:10) [17:08:42:879]: PROPERTY CHANGE: Adding CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Common Files\'.
    Action start 17:08:42: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (CC:10) [17:08:42:879]: Doing action: CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1
    Action ended 17:08:42: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    MSI (s) (CC:10) [17:08:42:879]: PROPERTY CHANGE: Adding CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is 'C:\Program Files\Common Files\'.
    Action start 17:08:42: CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1.
    MSI (s) (CC:10) [17:08:42:879]: Doing action: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:42: CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1.
    MSI (s) (CC:10) [17:08:42:879]: PROPERTY CHANGE: Adding ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\'.
    Action start 17:08:42: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:42:879]: Doing action: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219
    Action ended 17:08:42: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (CC:10) [17:08:42:879]: PROPERTY CHANGE: Adding CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\'.
    Action start 17:08:42: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219.
    MSI (s) (CC:10) [17:08:42:879]: Doing action: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979
    Action ended 17:08:42: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Return value 1.
    MSI (s) (CC:10) [17:08:42:879]: PROPERTY CHANGE: Adding CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files\Common Files\'.
    Action start 17:08:42: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979.
    MSI (s) (CC:10) [17:08:42:879]: Doing action: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E
    Action ended 17:08:42: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1.
    MSI (s) (CC:10) [17:08:42:879]: PROPERTY CHANGE: Adding WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'.
    Action start 17:08:42: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E.
    MSI (s) (CC:10) [17:08:42:879]: Doing action: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E
    Action ended 17:08:42: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (CC:10) [17:08:42:879]: PROPERTY CHANGE: Adding SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\system32\'.
    Action start 17:08:42: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E.
    MSI (s) (CC:10) [17:08:42:879]: Doing action: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E
    Action ended 17:08:42: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (CC:10) [17:08:42:879]: PROPERTY CHANGE: Adding WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'.
    Action start 17:08:42: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E.
    MSI (s) (CC:10) [17:08:42:879]: Doing action: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E
    Action ended 17:08:42: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (CC:10) [17:08:42:879]: PROPERTY CHANGE: Adding SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\system32\'.
    Action start 17:08:42: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E.
    MSI (s) (CC:10) [17:08:42:879]: Doing action: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E
    Action ended 17:08:42: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (CC:10) [17:08:42:879]: PROPERTY CHANGE: Adding WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'.
    Action start 17:08:42: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E.
    MSI (s) (CC:10) [17:08:42:879]: Doing action: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E
    Action ended 17:08:42: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (CC:10) [17:08:42:879]: PROPERTY CHANGE: Adding SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\system32\'.
    Action start 17:08:42: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E.
    MSI (s) (CC:10) [17:08:42:879]: Doing action: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E
    Action ended 17:08:42: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (CC:10) [17:08:42:879]: PROPERTY CHANGE: Adding WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'.
    Action start 17:08:42: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E.
    MSI (s) (CC:10) [17:08:42:879]: Doing action: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E
    Action ended 17:08:42: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (CC:10) [17:08:42:879]: PROPERTY CHANGE: Adding SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\system32\'.
    Action start 17:08:42: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E.
    MSI (s) (CC:10) [17:08:42:879]: Doing action: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E
    Action ended 17:08:42: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (CC:10) [17:08:42:879]: PROPERTY CHANGE: Adding WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'.
    Action start 17:08:42: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E.
    MSI (s) (CC:10) [17:08:42:879]: Doing action: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E
    Action ended 17:08:42: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (CC:10) [17:08:42:879]: PROPERTY CHANGE: Adding SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\system32\'.
    Action start 17:08:42: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E.
    MSI (s) (CC:10) [17:08:42:879]: Doing action: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E
    Action ended 17:08:42: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (CC:10) [17:08:42:879]: PROPERTY CHANGE: Adding WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'.
    Action start 17:08:42: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E.
    MSI (s) (CC:10) [17:08:42:879]: Doing action: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E
    Action ended 17:08:42: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (CC:10) [17:08:42:879]: PROPERTY CHANGE: Adding SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\system32\'.
    Action start 17:08:42: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E.
    MSI (s) (CC:10) [17:08:42:879]: Doing action: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1
    Action ended 17:08:42: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (CC:10) [17:08:42:879]: PROPERTY CHANGE: Adding CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files\Common Files\'.
    Action start 17:08:42: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1.
    MSI (s) (CC:10) [17:08:42:879]: Doing action: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE
    Action ended 17:08:42: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Return value 1.
    MSI (s) (CC:10) [17:08:42:879]: PROPERTY CHANGE: Adding CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE property. Its value is 'C:\Program Files\Common Files\'.
    Action start 17:08:42: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE.
    MSI (s) (CC:10) [17:08:42:879]: Doing action: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582
    Action ended 17:08:42: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE. Return value 1.
    MSI (s) (CC:10) [17:08:42:879]: PROPERTY CHANGE: Adding CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files\Common Files\'.
    Action start 17:08:42: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582.
    MSI (s) (CC:10) [17:08:42:879]: Doing action: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386
    Action ended 17:08:42: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582. Return value 1.
    MSI (s) (CC:10) [17:08:42:879]: PROPERTY CHANGE: Adding CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files\Common Files\'.
    Action start 17:08:42: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386.
    MSI (s) (CC:10) [17:08:42:879]: Doing action: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386
    Action ended 17:08:42: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. Return value 1.
    MSI (s) (CC:10) [17:08:42:879]: PROPERTY CHANGE: Adding CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\ProgramData\'.
    Action start 17:08:42: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386.
    MSI (s) (CC:10) [17:08:42:879]: Doing action: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E
    Action ended 17:08:42: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. Return value 1.
    MSI (s) (CC:10) [17:08:42:879]: PROPERTY CHANGE: Adding WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'.
    Action start 17:08:42: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E.
    MSI (s) (CC:10) [17:08:42:879]: Doing action: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E
    Action ended 17:08:42: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (CC:10) [17:08:42:895]: PROPERTY CHANGE: Adding SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\system32\'.
    Action start 17:08:42: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E.
    MSI (s) (CC:10) [17:08:42:895]: Doing action: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E
    Action ended 17:08:42: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (CC:10) [17:08:42:895]: PROPERTY CHANGE: Adding WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'.
    Action start 17:08:42: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E.
    MSI (s) (CC:10) [17:08:42:895]: Doing action: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E
    Action ended 17:08:42: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (CC:10) [17:08:42:895]: PROPERTY CHANGE: Adding SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\system32\'.
    Action start 17:08:42: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E.
    MSI (s) (CC:10) [17:08:42:895]: Doing action: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55
    Action ended 17:08:42: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Return value 1.
    MSI (s) (CC:10) [17:08:42:895]: PROPERTY CHANGE: Adding ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\'.
    Action start 17:08:42: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55.
    MSI (s) (CC:10) [17:08:42:895]: Doing action: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55
    Action ended 17:08:42: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1.
    MSI (s) (CC:10) [17:08:42:895]: PROPERTY CHANGE: Adding CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\'.
    Action start 17:08:42: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55.
    MSI (s) (CC:10) [17:08:42:895]: Doing action: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55
    Action ended 17:08:42: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1.
    MSI (s) (CC:10) [17:08:42:895]: PROPERTY CHANGE: Adding SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Windows\system32\'.
    Action start 17:08:42: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55.
    MSI (s) (CC:10) [17:08:42:895]: Doing action: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55
    Action ended 17:08:42: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1.
    MSI (s) (CC:10) [17:08:42:895]: PROPERTY CHANGE: Adding CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\Common Files\'.
    Action start 17:08:42: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55.
    MSI (s) (CC:10) [17:08:42:895]: Doing action: SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01
    Action ended 17:08:42: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1.
    MSI (s) (CC:10) [17:08:42:895]: PROPERTY CHANGE: Adding SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Windows\system32\'.
    Action start 17:08:42: SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01.
    MSI (s) (CC:10) [17:08:42:895]: Doing action: CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01
    Action ended 17:08:42: SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1.
    MSI (s) (CC:10) [17:08:42:895]: PROPERTY CHANGE: Adding CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\Common Files\'.
    Action start 17:08:42: CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01.
    MSI (s) (CC:10) [17:08:42:895]: Doing action: CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01
    Action ended 17:08:42: CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1.
    MSI (s) (CC:10) [17:08:42:895]: PROPERTY CHANGE: Adding CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\ProgramData\'.
    Action start 17:08:42: CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01.
    MSI (s) (CC:10) [17:08:42:895]: Doing action: ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01
    Action ended 17:08:42: CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1.
    MSI (s) (CC:10) [17:08:42:895]: PROPERTY CHANGE: Adding ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\'.
    Action start 17:08:42: ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01.
    MSI (s) (CC:10) [17:08:42:895]: Doing action: System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01
    Action ended 17:08:42: ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1.
    MSI (s) (CC:10) [17:08:42:895]: PROPERTY CHANGE: Adding System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Windows\system\'.
    Action start 17:08:42: System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01.
    MSI (s) (CC:10) [17:08:42:895]: Doing action: CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729
    Action ended 17:08:42: System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1.
    MSI (s) (CC:10) [17:08:42:895]: PROPERTY CHANGE: Adding CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729 property. Its value is 'C:\Program Files\Common Files\'.
    Action start 17:08:42: CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729.
    MSI (s) (CC:10) [17:08:42:895]: Doing action: LocateSourceDir.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:42: CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729. Return value 1.
    MSI (s) (CC:40) [17:08:42:895]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5D99.tmp, Entrypoint: LocateSourceDir
    MSI (s) (CC:24) [17:08:42:895]: Generating random cookie.
    MSI (s) (CC:24) [17:08:42:895]: Created Custom Action Server with PID 2756 (0xAC4).
    MSI (s) (CC:84) [17:08:42:926]: Running as a service.
    MSI (s) (CC:84) [17:08:42:926]: Hello, I'm your 32bit Impersonated custom action server.
    Action start 17:08:42: LocateSourceDir.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    AgentMainCA: SourceDir=
    MSI (s) (CC!64) [17:08:42:926]: PROPERTY CHANGE: Adding SourceDir property. Its value is 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\'.
    AgentMainCA: OriginalDatabase=C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Symantec AntiVirus.msi
    MSI (s) (CC:10) [17:08:42:942]: Doing action: SetInstallStateFailed.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:42: LocateSourceDir.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    MSI (s) (CC:34) [17:08:42:942]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5DC9.tmp, Entrypoint: SetInstallStateFailed
    Action start 17:08:42: SetInstallStateFailed.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:43:145]: Doing action: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647
    Action ended 17:08:43: SetInstallStateFailed.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    MSI (s) (CC:8C) [17:08:43:145]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5E95.tmp, Entrypoint: _CheckAndFixccSettings@4
    Action start 17:08:43: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647.
    MSIASSERT - CheckAndFixccSettings: ccSetDLL is -1: 
    MSIASSERT - CheckAndFixccSettings: ccSetMgrEXE is -1: 
    MSI (s) (CC:10) [17:08:43:145]: Doing action: AppSearch
    Action ended 17:08:43: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1.
    Action start 17:08:43: AppSearch.
    MSI (s) (CC:10) [17:08:43:145]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 
    MSI (s) (CC:10) [17:08:43:145]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 
    MSI (s) (CC:10) [17:08:43:145]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 
    MSI (s) (CC:10) [17:08:43:145]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Intel\LANDesk\Virusprotect6\CurrentVersion 3: 2 
    MSI (s) (CC:10) [17:08:43:145]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC 3: 2 
    MSI (s) (CC:10) [17:08:43:145]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall 3: 2 
    MSI (s) (CC:10) [17:08:43:145]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC 3: 2 
    MSI (s) (CC:10) [17:08:43:145]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC 3: 2 
    MSI (s) (CC:10) [17:08:43:145]: PROPERTY CHANGE: Adding SDIDATFOUND.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\sdi.dat'.
    MSI (s) (CC:10) [17:08:43:145]: PROPERTY CHANGE: Adding SERDEFDATFOUND.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\serdef.dat'.
    MSI (s) (CC:10) [17:08:43:145]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC 3: 2 
    MSI (s) (CC:10) [17:08:43:145]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall 3: 2 
    MSI (s) (CC:10) [17:08:43:145]: PROPERTY CHANGE: Adding SPMXMLFOUND.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\SyLink.xml'.
    MSI (s) (CC:10) [17:08:43:145]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\SharedUsage 3: 2 
    MSI (s) (CC:10) [17:08:43:145]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SYLINK\SyLink 3: 2 
    MSI (s) (CC:10) [17:08:43:145]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH1 property. Its value is 'C:\Windows\system32\rastls.dll'.
    MSI (s) (CC:10) [17:08:43:145]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH2 property. Its value is 'C:\Windows\system32\rastls.dll'.
    MSI (s) (CC:10) [17:08:43:145]: PROPERTY CHANGE: Adding RASMAN_PATH property. Its value is 'C:\Windows\system32\rastls.dll'.
    MSI (s) (CC:10) [17:08:43:145]: PROPERTY CHANGE: Adding SNACNP_HWPROVIDER_REGVALUE property. Its value is 'RDPNP,LanmanWorkstation,webclient'.
    MSI (s) (CC:10) [17:08:43:145]: PROPERTY CHANGE: Adding SNACNP_PROVIDER_REGVALUE property. Its value is 'RDPNP,LanmanWorkstation,webclient'.
    MSI (s) (CC:10) [17:08:43:160]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH3 property. Its value is 'C:\Windows\system32\rastls.dll'.
    MSI (s) (CC:10) [17:08:43:160]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH4 property. Its value is 'C:\Windows\system32\rastls.dll'.
    MSI (s) (CC:10) [17:08:43:160]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH5 property. Its value is 'C:\Windows\system32\rastls.dll'.
    MSI (s) (CC:10) [17:08:43:160]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH6 property. Its value is 'C:\Windows\system32\rastls.dll'.
    MSI (s) (CC:10) [17:08:43:160]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH7 property. Its value is 'C:\Windows\system32\rastls.dll'.
    MSI (s) (CC:10) [17:08:43:160]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH8 property. Its value is 'C:\Windows\system32\rastls.dll'.
    MSI (s) (CC:10) [17:08:43:160]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WZCSVC 3: 2 
    MSI (s) (CC:10) [17:08:43:160]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 
    MSI (s) (CC:10) [17:08:43:160]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\INTEL\LANDesk\VirusProtect6\CurrentVersion 3: 2 
    MSI (s) (CC:10) [17:08:43:160]: PROPERTY CHANGE: Adding DEFENDERFOUND.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'Microsoft Windows Defender'.
    MSI (s) (CC:10) [17:08:43:160]: PROPERTY CHANGE: Adding DEFENDERFOUND64.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'Microsoft Windows Defender'.
    MSI (s) (CC:10) [17:08:43:160]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\EXCHNG32.EXE 3: 2 
    MSI (s) (CC:10) [17:08:43:160]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Intel\LANDesk\Virusprotect6\CurrentVersion\Storages\MicrosoftExchangeClient 3: 2 
    MSI (s) (CC:10) [17:08:43:160]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Intel\LANDesk\Virusprotect6\CurrentVersion 3: 2 
    MSI (s) (CC:10) [17:08:43:160]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\notes.exe 3: 2 
    MSI (s) (CC:10) [17:08:43:160]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Intel\LANDesk\Virusprotect6\CurrentVersion\Storages\LotusNotes 3: 2 
    MSI (s) (CC:10) [17:08:43:160]: PROPERTY CHANGE: Adding OUTLOOKFOUND property. Its value is 'C:\Program Files\Microsoft Office\Office12\'.
    MSI (s) (CC:10) [17:08:43:160]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Symantec\InstalledApps 3: 2 
    MSI (s) (CC:10) [17:08:43:160]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\TSE 3: 2 
    MSI (s) (CC:10) [17:08:43:160]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC 3: 2 
    MSI (s) (CC:10) [17:08:43:160]: PROPERTY CHANGE: Adding EXPLORERCHECK property. Its value is 'C:\Windows\explorer.exe'.
    MSI (s) (CC:10) [17:08:43:160]: PROPERTY CHANGE: Adding IE6FOUND property. Its value is 'C:\Windows\system32\shdocvw.dll'.
    MSI (s) (CC:10) [17:08:43:160]: PROPERTY CHANGE: Adding NAMECREATION83 property. Its value is '#2'.
    MSI (s) (CC:10) [17:08:43:160]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7} 3: 2 
    MSI (s) (CC:10) [17:08:43:160]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Norton AntiVirus Corporate Edition 3: 2 
    MSI (s) (CC:10) [17:08:43:160]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 
    MSI (s) (CC:10) [17:08:43:160]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 
    MSI (s) (CC:10) [17:08:43:160]: PROPERTY CHANGE: Adding SETAIDFOUND property. Its value is 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\SetAid.ini'.
    MSI (s) (CC:10) [17:08:43:176]: PROPERTY CHANGE: Adding SHDOCVW property. Its value is 'C:\Windows\system32\shdocvw.dll'.
    MSI (s) (CC:10) [17:08:43:176]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 
    MSI (s) (CC:10) [17:08:43:176]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\WholeSecurity Inc.\Confidence Online(tm) Server 3: 2 
    MSI (s) (CC:10) [17:08:43:176]: Skipping action: checkInstallBlocksIE.87654321_4321_4321_4321_210987654321 (condition is false)
    MSI (s) (CC:10) [17:08:43:176]: Doing action: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1
    Action ended 17:08:43: AppSearch. Return value 1.
    MSI (s) (CC:28) [17:08:43:176]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5EB5.tmp, Entrypoint: _CheckExistingCCInstalledAppsCcWebWnd@4
    Action start 17:08:43: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1.
    MSIRESULT !!FAILED!! - CheckExistingCCInstalledApps: Unable to open key. Return:2: 
    MSI (s) (CC:10) [17:08:43:176]: Doing action: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF
    Action ended 17:08:43: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Return value 1.
    MSI (s) (CC:50) [17:08:43:191]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5EB6.tmp, Entrypoint: _CheckServicesInstalled@4
    Action start 17:08:43: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF.
    MSI (s) (CC!54) [17:08:43:191]: PROPERTY CHANGE: Adding SERVICESALREADYINSTALLED property. Its value is '0'.
    MSI (s) (CC:10) [17:08:43:191]: Doing action: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386
    Action ended 17:08:43: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1.
    MSI (s) (CC:90) [17:08:43:191]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5EC7.tmp, Entrypoint: _GetExistingCCInstalledApps@4
    Action start 17:08:43: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386.
    MSIRESULT !!FAILED!! - CheckExistingCCInstalledApps: Unable to open key. Return:2: 
    MSI (s) (CC:10) [17:08:43:207]: Doing action: MSIValidateTrial
    Action ended 17:08:43: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386. Return value 1.
    MSI (s) (CC:BC) [17:08:43:207]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5ED7.tmp, Entrypoint: MSIValidateTrial
    Action start 17:08:43: MSIValidateTrial.
    MSI (s) (CC:10) [17:08:43:207]: Skipping action: iNoClientTypeDefined.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:43:207]: Skipping action: preLaunchCond.87654321_4321_4321_4321_210987654321 (condition is false)
    MSI (s) (CC:10) [17:08:43:207]: Doing action: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90
    Action ended 17:08:43: MSIValidateTrial. Return value 1.
    MSI (s) (CC:CC) [17:08:43:207]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5ED8.tmp, Entrypoint: IsRebootRequiredOSAutoUpdate
    Action start 17:08:43: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90.
    MSI (s) (CC:10) [17:08:43:223]: Skipping action: iNoClientTypeDefined.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:43:223]: Doing action: LaunchConditions
    Action ended 17:08:43: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1.
    Action start 17:08:43: LaunchConditions.
    MSI (s) (CC:10) [17:08:43:223]: Doing action: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 17:08:43: LaunchConditions. Return value 1.
    MSI (s) (CC:04) [17:08:43:223]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5EE9.tmp, Entrypoint: _SetExtCustomActionData@4
    Action start 17:08:43: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    1: InstAPca.dll: Inside SetExtCustomActionData()
     
    1: InstAPca.dll:   RollbackDisabled isn't set, so rollback must be enabled on this machine.
     
    1: InstAPca.dll:   ProductName=Symantec Endpoint Protection
     
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding OWNINGPRODUCTANDVERSION property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding irbExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding iExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding icExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding irbExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding iExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding icExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding irbExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding iExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding icExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding irbExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding iExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding icExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding irbExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding iExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding icExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding irbExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding iExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding icExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding irbExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding iExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding icExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding irbExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding iExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding icExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding irbExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding iExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding icExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding irbExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding iExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding icExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding irbExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding iExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding icExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding irbExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding iExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding icExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding urbExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding uExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding ucExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding urbExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding uExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding ucExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding urbExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding uExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding ucExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding urbExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding uExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding ucExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding urbExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding uExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding ucExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding urbExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding uExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding ucExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding urbExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding uExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding ucExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding urbExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding uExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding ucExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding urbExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding uExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding ucExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding urbExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding uExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding ucExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding urbExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding uExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding ucExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding urbExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding uExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding ucExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding urbExtRestoreSettingsFromDa.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:223]: PROPERTY CHANGE: Adding uExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:238]: PROPERTY CHANGE: Adding urbExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:238]: PROPERTY CHANGE: Adding uExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:238]: PROPERTY CHANGE: Adding urbExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:238]: PROPERTY CHANGE: Adding uExtDeleteOriginalDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:238]: PROPERTY CHANGE: Adding uExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!DC) [17:08:43:238]: PROPERTY CHANGE: Adding ucExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    1: InstAPca.dll:   ProductVersion=11.0.6100.645
     
    MSI (s) (CC:10) [17:08:43:238]: Skipping action: LockoutLU.FF07F38E_78C2_412E_B858_64488E808644 (condition is false)
    MSI (s) (CC:10) [17:08:43:238]: Doing action: CheckForRunningLU.FF07F38E_78C2_412E_B858_64488E808644
    Action ended 17:08:43: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    MSI (s) (CC:40) [17:08:43:238]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5EFA.tmp, Entrypoint: CheckForRunningLU
    Action start 17:08:43: CheckForRunningLU.FF07F38E_78C2_412E_B858_64488E808644.
    LUCA: UILevel = 2 (2)
    LUCA(1782): error=2 GetLastError=2
    LUCA(1782): error=2 GetLastError=2
    LUCA(1782): error=2 GetLastError=2
    LUCA(1782): error=2 GetLastError=2
    LUCA: CheckForRunningLU: Failed to open LU mutex, can not check for running LU.
    MSI (s) (CC:10) [17:08:43:238]: Doing action: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 17:08:43: CheckForRunningLU.FF07F38E_78C2_412E_B858_64488E808644. Return value 1.
    MSI (s) (CC:B8) [17:08:43:238]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5EFB.tmp, Entrypoint: _CheckCCVersion@4
    Action start 17:08:43: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (CC:10) [17:08:43:254]: Doing action: SaveOrginalRebootProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:43: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    MSI (s) (CC:10) [17:08:43:254]: PROPERTY CHANGE: Adding ORGINAL_REBOOT_PROP property. Its value is 'ReallySuppress'.
    Action start 17:08:43: SaveOrginalRebootProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:43:254]: Doing action: PreventMsiInitiatedReboot.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:43: SaveOrginalRebootProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    Action start 17:08:43: PreventMsiInitiatedReboot.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:43:254]: Doing action: AreComponentsInstalled.6500F9C2_37EA_4F25_A4DE_6211026D9C01
    Action ended 17:08:43: PreventMsiInitiatedReboot.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    MSI (s) (CC:84) [17:08:43:254]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5F0B.tmp, Entrypoint: _AreComponentsInstalled@4
    Action start 17:08:43: AreComponentsInstalled.6500F9C2_37EA_4F25_A4DE_6211026D9C01.
    1: SNDLOG 2: Redirins.dll: Inside AreComponentsInstalled()
     
    1: SNDLOG 2: Redirins.dll:   MsiLocateComponent says SNDunin.dll is not installed.  Not setting SND_INSTALLED property.
     
    MSI (s) (CC:10) [17:08:43:254]: Doing action: SetExtCustomActionData.6500F9C2_37EA_4F25_A4DE_6211026D9C01
    Action ended 17:08:43: AreComponentsInstalled.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1.
    MSI (s) (CC:A8) [17:08:43:254]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5F0C.tmp, Entrypoint: _SetExtCustomActionData@4
    Action start 17:08:43: SetExtCustomActionData.6500F9C2_37EA_4F25_A4DE_6211026D9C01.
    1: SNDLOG 2: Redirins.dll: Inside SetExtCustomActionData()
     
    1: SNDLOG 2: Redirins.dll:   RollbackDisabled isn't set, so rollback must be enabled on this machine.
     
    1: SNDLOG 2: Redirins.dll:   ProductName=Symantec Endpoint Protection
     
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding irbExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding iExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding icExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding irbExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding iExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding icExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding irbExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding iExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding icExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding irbExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding iExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding icExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding irbExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding iExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding icExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding irbExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding iExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding icExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding irbExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding iExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding icExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding irbExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding iExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding icExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding irbExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding iExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding icExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding irbExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding iExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding icExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding irbExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding iExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding icExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding irbExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding iExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding icExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding urbExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding uExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding ucExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding urbExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding uExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding ucExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding urbExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding uExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding ucExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding urbExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding uExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding ucExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding urbExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding uExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding ucExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding urbExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding uExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding ucExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding urbExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding uExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding ucExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding urbExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding uExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding ucExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding urbExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding uExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding ucExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding urbExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding uExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding ucExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding urbExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding uExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding ucExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding urbExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding uExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding ucExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding uExtFinalUninstall.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    MSI (s) (CC!D0) [17:08:43:270]: PROPERTY CHANGE: Adding ucExtFinalUninstall.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'.
    1: SNDLOG 2: Redirins.dll:   ProductVersion=11.0.6100.645
     
    MSI (s) (CC:10) [17:08:43:270]: Skipping action: iCheckForNewerSymnet.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:43:270]: Doing action: pIsOldSNDSrvcRegistered.6500F9C2_37EA_4F25_A4DE_6211026D9C01
    Action ended 17:08:43: SetExtCustomActionData.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1.
    MSI (s) (CC:10) [17:08:43:270]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5F1D.tmp, Entrypoint: _IsOldSNDSrvcRegistered@4
    Action start 17:08:43: pIsOldSNDSrvcRegistered.6500F9C2_37EA_4F25_A4DE_6211026D9C01.
    1: SNDLOG 2: Redirins.dll: Inside IsOldSNDSrvcRegistered()
     
    1: SNDLOG 2: Redirins.dll:   CServiceControl::Initialize: Service:SNDSrvc ScmAccess:0x80000000 ServiceAccess:0x80000000
     
    1: SNDLOG 2: Redirins.dll:   This service doesn't exist (GetLastError:1060).
     
    MSI (s) (CC:10) [17:08:43:270]: Skipping action: SetFeaturesNotAllowed (condition is false)
    MSI (s) (CC:10) [17:08:43:270]: Doing action: FindRelatedProducts
    Action ended 17:08:43: pIsOldSNDSrvcRegistered.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1.
    Action start 17:08:43: FindRelatedProducts.
    MSI (s) (CC:10) [17:08:43:285]: Doing action: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 17:08:43: FindRelatedProducts. Return value 1.
    MSI (s) (CC:E4) [17:08:43:285]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5F2D.tmp, Entrypoint: _CheckAndFixInstalledAppsKey@4
    Action start 17:08:43: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    CheckAndFixInstalledAppsKey: : Locating CCApp - MsiLocateComponent returned '-1' - exiting from custom action
    MSI (s) (CC:10) [17:08:43:285]: Skipping action: SAV10MR6InstallPathFix (condition is false)
    MSI (s) (CC:10) [17:08:43:285]: Skipping action: DowngradeSnacError (condition is false)
    MSI (s) (CC:10) [17:08:43:285]: Doing action: IsSourceDirAtRoot
    Action ended 17:08:43: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    MSI (s) (CC:94) [17:08:43:285]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5F2E.tmp, Entrypoint: IsSourceDirAtRoot
    Action start 17:08:43: IsSourceDirAtRoot.
    ADMINMOVEFILES: SourceDir=C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: DowngradeError (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: LegacySAVClientError (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: LegacySCFError (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: NIS2004Error (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: NAV2003Error (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: NORTON360Error (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: NORTON360V2Error (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: NAV2004Error (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: NAV2008Error (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: NSW2006Error (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: SSCOLDERROR (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: OldNISError (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: SourceDirIsAtRootError (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: LegacyPersonalSPAError (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: LegacySPAError (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: LegacySEAError (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: LegacyCOHError (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: LegacyCOHClientError (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: LegacyNCOError (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: IsLicensedOverUnlicensed (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: LicensedOverUnlicensedError (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: UnlicensedOverLicensedError (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: TrialwareFoundError (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: SAV10UninstallFixBlockSCS (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: Sav10UninstallFixBlock (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: TrialwareMigrationError (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: CCPSearch (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: RMCCPSearch (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Doing action: ValidateProductID
    Action ended 17:08:43: IsSourceDirAtRoot. Return value 1.
    Action start 17:08:43: ValidateProductID.
    MSI (s) (CC:10) [17:08:43:301]: Skipping action: TurnRunLiveUpdateOff (condition is false)
    MSI (s) (CC:10) [17:08:43:301]: Doing action: ParseSetAidFeatures.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:43: ValidateProductID. Return value 1.
    MSI (s) (CC:38) [17:08:43:316]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5F3F.tmp, Entrypoint: ParseSetAidFeatures
    Action start 17:08:43: ParseSetAidFeatures.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    AgentMainCA: SourceDir=C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\
    AgentMainCA: ADDDEFAULT=
    AgentMainCA: ADDSOURCE=
    AgentMainCA: ADDLOCAL=
    AgentMainCA: REMOVE=
    AgentMainCA: REINSTALL=
    AgentMainCA: Preselected=
    AgentMainCA: ProductCode={FA272494-8DEA-43CF-9BFF-652553C04265}
    AgentMainCA: UpgradeCode={24BF7A02-B60A-494B-843A-793BBC77DED4}
    AgentMainCA: Checking for upgrade code = {24BF7A02-B60A-494B-843A-793BBC77DED4}
    AgentMainCA: ERROR: MsiEnumRelatedProducts failed with error 259
    AgentMainCA: ProductVersion=11.0.6100.645
    AgentMainCA: Adding selected feature: SAVMain
    AgentMainCA: Adding selected feature: EMailTools
    AgentMainCA: Adding selected feature: OutlookSnapin
    AgentMainCA: Adding selected feature: Pop3Smtp
    AgentMainCA: Adding selected feature: PTPMain
    AgentMainCA: Adding selected feature: COHMain
    AgentMainCA: Adding selected feature: DCMain
    AgentMainCA: Adding selected feature: ITPMain
    AgentMainCA: Adding selected feature: Firewall
    AgentMainCA: Adding child feature: Rtvscan
    AgentMainCA: Adding child feature: SymProtectManifest
    AgentMainCA: Adding required feature: Core
    AgentMainCA: New Version = 11.0.6100.645 Installed Version = 
    MSI (s) (CC!3C) [17:08:43:332]: PROPERTY CHANGE: Adding ADDLOCAL property. Its value is 'SAVMain,EMailTools,OutlookSnapin,Pop3Smtp,PTPMain,COHMain,DCMain,ITPMain,Firewall,Rtvscan,SymProtectManifest,Core'.
    MSI (s) (CC!3C) [17:08:43:332]: PROPERTY CHANGE: Adding Preselected property. Its value is '1'.
    AgentMainCA: Not installed or product upgrade/change
    AgentMainCA: Successfully updated feature set.
    MSI (s) (CC:10) [17:08:43:332]: Doing action: VerifyLanguageFeaturePre.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:43: ParseSetAidFeatures.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    MSI (s) (CC:00) [17:08:43:332]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5F5F.tmp, Entrypoint: VerifyLanguageFeaturePreconfig
    Action start 17:08:43: VerifyLanguageFeaturePre.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    AgentMainCA: SourceDir=C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\
    AgentMainCA: ProductCode={FA272494-8DEA-43CF-9BFF-652553C04265}
    AgentMainCA: UpgradeCode={24BF7A02-B60A-494B-843A-793BBC77DED4}
    AgentMainCA: Checking for upgrade code = {24BF7A02-B60A-494B-843A-793BBC77DED4}
    MSI (s) (CC!C0) [17:08:43:348]: PROPERTY CHANGE: Modifying ADDLOCAL property. Its current value is 'SAVMain,EMailTools,OutlookSnapin,Pop3Smtp,PTPMain,COHMain,DCMain,ITPMain,Firewall,Rtvscan,SymProtectManifest,Core'. Its new value: 'SAVMain,EMailTools,OutlookSnapin,Pop3Smtp,PTPMain,COHMain,DCMain,ITPMain,Firewall,Rtvscan,SymProtectManifest,Core,LANG1033'.
    AgentMainCA: ERROR: MsiEnumRelatedProducts failed with error 259
    MSI (s) (CC:10) [17:08:43:348]: Doing action: CostInitialize
    Action ended 17:08:43: VerifyLanguageFeaturePre.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    MSI (s) (CC:10) [17:08:43:348]: Machine policy value 'MaxPatchCacheSize' is 10
    Action start 17:08:43: CostInitialize.
    MSI (s) (CC:10) [17:08:43:379]: PROPERTY CHANGE: Adding ROOTDRIVE property. Its value is 'C:\'.
    MSI (s) (CC:10) [17:08:43:379]: Note: 1: 1325 2: Manifests 
    MSI (s) (CC:10) [17:08:43:379]: PROPERTY CHANGE: Adding CostingComplete property. Its value is '0'.
    MSI (s) (CC:10) [17:08:43:379]: Note: 1: 2205 2:  3: Patch 
    MSI (s) (CC:10) [17:08:43:379]: Note: 1: 2205 2:  3: PatchPackage 
    MSI (s) (CC:10) [17:08:43:379]: Note: 1: 2205 2:  3: MsiPatchHeaders 
    MSI (s) (CC:10) [17:08:43:379]: Note: 1: 2205 2:  3: __MsiPatchFileList 
    MSI (s) (CC:10) [17:08:43:379]: Note: 1: 2205 2:  3: PatchPackage 
    MSI (s) (CC:10) [17:08:43:379]: Note: 1: 2228 2:  3: PatchPackage 4: SELECT `DiskId`, `PatchId`, `LastSequence` FROM `Media`, `PatchPackage` WHERE `Media`.`DiskId`=`PatchPackage`.`Media_` ORDER BY `DiskId`  
    MSI (s) (CC:10) [17:08:43:379]: Note: 1: 2205 2:  3: Patch 
    MSI (s) (CC:10) [17:08:43:379]: Doing action: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 17:08:43: CostInitialize. Return value 1.
    MSI (s) (CC:BC) [17:08:43:394]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5F8F.tmp, Entrypoint: _AreDriversRunning@4
    Action start 17:08:43: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    1: InstAPca.dll: Inside AreDriversRunning()
     
    1: InstAPca.dll:   CServiceControl::Initialize: Service:SRTSP ScmAccess:1 ServiceAccess:4
     
    1: InstAPca.dll:   This service doesn't exist (GetLastError:1060).
     
    1: InstAPca.dll:   CServiceControl::Initialize: Service:SRTSPL ScmAccess:1 ServiceAccess:4
     
    1: InstAPca.dll:   This service doesn't exist (GetLastError:1060).
     
    1: InstAPca.dll:   CServiceControl::Initialize: Service:NAVEX15 ScmAccess:1 ServiceAccess:4
     
    1: InstAPca.dll:   This service doesn't exist (GetLastError:1060).
     
    1: InstAPca.dll:   CServiceControl::Initialize: Service:NAVENG ScmAccess:1 ServiceAccess:4
     
    1: InstAPca.dll:   This service doesn't exist (GetLastError:1060).
     
    1: InstAPca.dll:   CServiceControl::Initialize: Service:SRTSPX ScmAccess:1 ServiceAccess:4
     
    1: InstAPca.dll:   This service doesn't exist (GetLastError:1060).
     
    1: InstAPca.dll:   None of our drivers are currently running.  No need to set CustomActionData.
     
    MSI (s) (CC:10) [17:08:43:394]: Doing action: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 17:08:43: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    MSI (s) (CC:E4) [17:08:43:394]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5FA0.tmp, Entrypoint: _AreComponentsInstalled@4
    Action start 17:08:43: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    1: InstAPca.dll: Inside AreComponentsInstalled()
     
    1: InstAPca.dll:   MsiLocateComponent says srtUnin.dll is not installed.  Not setting SRTSP_INSTALLED property.
     
    MSI (s) (CC:10) [17:08:43:394]: Skipping action: iCheckForNewerSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:43:394]: Doing action: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647
    Action ended 17:08:43: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    MSI (s) (CC:28) [17:08:43:410]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5FB0.tmp, Entrypoint: _CheckCcSetMgrInstalled@4
    Action start 17:08:43: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647.
    MSI (s) (CC:10) [17:08:43:410]: Doing action: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E
    Action ended 17:08:43: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1.
    MSI (s) (CC:B4) [17:08:43:410]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5FB1.tmp, Entrypoint: _CheckCcEvtMgrInstalled@4
    Action start 17:08:43: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E.
    MSI (s) (CC:10) [17:08:43:426]: Doing action: FileCost
    Action ended 17:08:43: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1.
    MSI (s) (CC:10) [17:08:43:426]: Note: 1: 2262 2: Extension 3: -2147287038 
    Action start 17:08:43: FileCost.
    MSI (s) (CC:10) [17:08:43:426]: Doing action: IsolateComponents
    Action ended 17:08:43: FileCost. Return value 1.
    Action start 17:08:43: IsolateComponents.
    MSI (s) (CC:10) [17:08:43:426]: Doing action: ResolveSource
    Action ended 17:08:43: IsolateComponents. Return value 0.
    MSI (s) (CC:10) [17:08:43:426]: Resolving source.
    MSI (s) (CC:10) [17:08:43:426]: Resolving source to launched-from source.
    MSI (s) (CC:10) [17:08:43:426]: Setting launched-from source as last-used.
    MSI (s) (CC:10) [17:08:43:426]: PROPERTY CHANGE: Adding SOURCEDIR property. Its value is 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\'.
    MSI (s) (CC:10) [17:08:43:426]: PROPERTY CHANGE: Adding SourcedirProduct property. Its value is '{FA272494-8DEA-43CF-9BFF-652553C04265}'.
    MSI (s) (CC:10) [17:08:43:426]: SOURCEDIR ==> C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\
    MSI (s) (CC:10) [17:08:43:426]: SOURCEDIR product ==> {FA272494-8DEA-43CF-9BFF-652553C04265}
    MSI (s) (CC:10) [17:08:43:426]: Determining source type
    MSI (s) (CC:10) [17:08:43:426]: Source type from package 'Symantec AntiVirus.msi': 4
    MSI (s) (CC:10) [17:08:43:441]: Source path resolution complete. Dumping Directory table...
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: TARGETDIR , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYMTEMPDIRBASE , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SourceDir , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Symantec\LiveUpdate\ , LongSubPath: Redist\Symantec\LiveUpdate\ , ShortSubPath: Redist\Symantec\LIVEUP~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Drivers\ , LongSubPath: Redist\Drivers\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Symantec\SRTSP\ , LongSubPath: Redist\Symantec\SRTSP\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Symantec\SRTSP\Quarantine\ , LongSubPath: Redist\Symantec\SRTSP\Quarantine\ , ShortSubPath: Redist\Symantec\SRTSP\QUARAN~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Symantec\SRTSP\SrtETmp\ , LongSubPath: Redist\Symantec\SRTSP\SrtETmp\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\SYMSHARE\ , LongSubPath: Redist\SYMSHARE\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\ , LongSubPath: Redist\SYMSHARE\Manifest\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\ , LongSubPath: Redist\SYMSHARE\SRTSP\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INSTALLDIR.87654321_4321_4321_4321_210987654321 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\o3oqdoe3.l2\ , LongSubPath: Windows\winsxs\o3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\1ggml9qs.lm8\ , LongSubPath: Windows\winsxs\1ggml9qs.lm8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\2ggml9qs.lm8\ , LongSubPath: Windows\winsxs\Policies\2ggml9qs.lm8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ , LongSubPath: Windows\winsxs\n3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\sefn04mk.ve6\ , LongSubPath: Windows\winsxs\sefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\2kn09qps.lm8\ , LongSubPath: Windows\winsxs\Policies\2kn09qps.lm8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\1kn09qps.lm8\ , LongSubPath: Windows\winsxs\1kn09qps.lm8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ , LongSubPath: Windows\winsxs\refn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\w1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\w1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\x8ww3aes.lm8\ , LongSubPath: Windows\winsxs\x8ww3aes.lm8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\y8ww3aes.lm8\ , LongSubPath: Windows\winsxs\Policies\y8ww3aes.lm8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\v1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\8z1v718o.6n8\ , LongSubPath: Windows\winsxs\8z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\aql1q2cs.lm8\ , LongSubPath: Windows\winsxs\Policies\aql1q2cs.lm8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\9ql1q2cs.lm8\ , LongSubPath: Windows\winsxs\9ql1q2cs.lm8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ , LongSubPath: Windows\winsxs\7z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\wxgs54we.kj4\ , LongSubPath: Windows\winsxs\wxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\1kfkwlwq.lm8\ , LongSubPath: Windows\winsxs\1kfkwlwq.lm8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\2kfkwlwq.lm8\ , LongSubPath: Windows\winsxs\Policies\2kfkwlwq.lm8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ , LongSubPath: Windows\winsxs\vxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\c2rg91xw.1p4\ , LongSubPath: Windows\winsxs\c2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\q6hpravq.lm8\ , LongSubPath: Windows\winsxs\Policies\q6hpravq.lm8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\p6hpravq.lm8\ , LongSubPath: Windows\winsxs\p6hpravq.lm8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ , LongSubPath: Windows\winsxs\b2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: Symantec.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: Common_Client.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Symantec\CCAppD\ , LongSubPath: Redist\Symantec\CCAppD\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Symantec\CCAppD\Temp\ , LongSubPath: Redist\Symantec\CCAppD\Temp\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\k4auwzcy.rsh\ , LongSubPath: Windows\winsxs\k4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\57wtistq.lm8\ , LongSubPath: Windows\winsxs\57wtistq.lm8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\67wtistq.lm8\ , LongSubPath: Windows\winsxs\Policies\67wtistq.lm8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ , LongSubPath: Windows\winsxs\j4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32\Ansi\ , LongSubPath: Windows\system32\Ansi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\83t3z6j5.7ag\ , LongSubPath: Windows\winsxs\83t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\iwfvlhtq.lm8\ , LongSubPath: Windows\winsxs\Policies\iwfvlhtq.lm8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\hwfvlhtq.lm8\ , LongSubPath: Windows\winsxs\hwfvlhtq.lm8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ , LongSubPath: Windows\winsxs\73t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: drivers.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\ , LongSubPath: COH32\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SymantecRoot.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\ , LongSubPath: COH32\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: Symantec.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: LiveUpdate.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: LuRegManifests.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: Static.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\ , LongSubPath: COH32\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: Symantec_Shared.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SPManifests.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\ , LongSubPath: COH32\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: COH.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\ , LongSubPath: COH32\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SymantecFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Symantec\ , LongSubPath: Symantec\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: LiveUpdateFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Symantec\LiveUpdate\ , LongSubPath: Symantec\LiveUpdate\ , ShortSubPath: Symantec\LIVEUP~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: Symantec_Shared.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SPManifestsFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Manifest\ , LongSubPath: Manifest\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: ComAppDatSymc.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: ComAppDatSymcSymNetDrv.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: Drivers.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Drivers\ , LongSubPath: Drivers\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WindowsFolder , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WINDOWSINF , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\inf\ , LongSubPath: Windows\inf\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: USERPROFILE , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\UserProfile\ , LongSubPath: UserProfile\ , ShortSubPath: USERPR~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: TemplateFolder , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\ShellNew\ , LongSubPath: ShellNew\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: System64Folder , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\System64\ , LongSubPath: System64\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: System16Folder , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\System\ , LongSubPath: System\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: StartupFolder , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\StartUp\ , LongSubPath: StartUp\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: StartMenuFolder , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Start Menu\ , LongSubPath: Start Menu\ , ShortSubPath: STARTM~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SendToFolder , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\SendTo\ , LongSubPath: SendTo\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: ProgramMenuFolder , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Programs\ , LongSubPath: Programs\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Programs\Symantec Endpoint Protection\ , LongSubPath: Programs\Symantec Endpoint Protection\ , ShortSubPath: Programs\SYMANT~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SepMenuDir , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Programs\Symantec Endpoint Protection\ , LongSubPath: Programs\Symantec Endpoint Protection\ , ShortSubPath: Programs\SYMANT~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: ProgramFiles64Folder , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Program Files 64\ , LongSubPath: Program Files 64\ , ShortSubPath: Prog64~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: PersonalFolder , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Personal\ , LongSubPath: Personal\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: MyPicturesFolder , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\MyPictures\ , LongSubPath: MyPictures\ , ShortSubPath: MyPict~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: LocalAppDataFolder , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\LocalAppData\ , LongSubPath: LocalAppData\ , ShortSubPath: LocalA~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: GlobalAssemblyCache , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\GlobalAssemblyCache\ , LongSubPath: GlobalAssemblyCache\ , ShortSubPath: Global~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: FontsFolder , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Fonts\ , LongSubPath: Fonts\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: FavoritesFolder , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Favorites\ , LongSubPath: Favorites\ , ShortSubPath: FAVORI~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: DesktopFolder , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Desktop\ , LongSubPath: Desktop\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SystemFolder , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\System32\ , LongSubPath: System32\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: DRIVERS.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\System32\drivers\ , LongSubPath: System32\drivers\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\System32\ , LongSubPath: System32\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\System32\Ansi\ , LongSubPath: System32\Ansi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\System32\ , LongSubPath: System32\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: DRIVERS.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\System32\Drivers\ , LongSubPath: System32\Drivers\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: DRIVERS , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\System32\Drivers\ , LongSubPath: System32\Drivers\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: CommonFilesFolder , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\ , LongSubPath: Common\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYMANTEC_SHARED.8728755E_EBB5_45CB_BF13_FE75340D7B4E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INSTALLDIR.8728755E_EBB5_45CB_BF13_FE75340D7B4E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYMANTEC_SHARED1.BC731320_557D_4E8F_8CED_C1B9A179A81F , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\ , LongSubPath: Common\SYMSHARE\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SPBBC.BC731320_557D_4E8F_8CED_C1B9A179A81F , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\ , LongSubPath: Common\SYMSHARE\SPBBC\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\ , LongSubPath: Common\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYMANTEC_SHARED1.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\ , LongSubPath: Common\SYMSHARE\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SPMANIFESTS.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\ , LongSubPath: Common\SYMSHARE\MANIFEST\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SPBBC.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\ , LongSubPath: Common\SYMSHARE\SPBBC\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\ , LongSubPath: Common\Symantec Shared\SPManifests\ , ShortSubPath: Common\SYMANT~1\SPMANI~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ , LongSubPath: Common\Symantec Shared\SAVSubmissionEngine\ , ShortSubPath: Common\SYMANT~1\SAVSUB~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: GE.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ , LongSubPath: Common\Symantec Shared\Global Exceptions\ , ShortSubPath: Common\SYMANT~1\GLOBAL~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\ , LongSubPath: Common\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\ , LongSubPath: Common\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\ , LongSubPath: Common\Symantec Shared\SPManifests\ , ShortSubPath: Common\SYMANT~1\SPMANI~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\COH\ , LongSubPath: Common\Symantec Shared\COH\ , ShortSubPath: Common\SYMANT~1\COH\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SymantecShared , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: Manifests , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\ , LongSubPath: Common\Symantec Shared\SPManifests\ , ShortSubPath: Common\SYMANT~1\SPMANI~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: CommonFiles64Folder , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common64\ , LongSubPath: Common64\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: ProgramFilesFolder , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\ , LongSubPath: program files\ , ShortSubPath: PROGRA~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYMANTEC.FF07F38E_78C2_412E_B858_64488E808644 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\LiveUpdate\ , LongSubPath: program files\Symantec\LiveUpdate\ , ShortSubPath: PROGRA~1\Symantec\LIVEUP~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYMANTEC.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYMANTECPF , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SPA , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SPA\ , LongSubPath: program files\Symantec\SPA\ , ShortSubPath: PROGRA~1\Symantec\SPA\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: RES_SPA , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SPA\res\ , LongSubPath: program files\Symantec\SPA\res\ , ShortSubPath: PROGRA~1\Symantec\SPA\res\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: DOWNLOAD_SPA , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SPA\Download\ , LongSubPath: program files\Symantec\SPA\Download\ , ShortSubPath: PROGRA~1\Symantec\SPA\DOWNLO~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SEA , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEA\ , LongSubPath: program files\Symantec\SEA\ , ShortSubPath: PROGRA~1\Symantec\SEA\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: RES_SEA , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEA\res\ , LongSubPath: program files\Symantec\SEA\res\ , ShortSubPath: PROGRA~1\Symantec\SEA\res\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: DOWNLOAD_SEA , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEA\Download\ , LongSubPath: program files\Symantec\SEA\Download\ , ShortSubPath: PROGRA~1\Symantec\SEA\DOWNLO~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INSTALLDIR , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: RES.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\ , LongSubPath: program files\Symantec\SEP\res\1033\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\1033\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INSTALLDIR.DBC8566F_3B57_436D_BE97_D0D8C107A5EA , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: RES.DBC8566F_3B57_436D_BE97_D0D8C107A5EA , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: _PRODUCTLANGUAGE_.DBC8566F_3B57_436D_BE97_D0D8C107A5EA , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\ , LongSubPath: program files\Symantec\SEP\res\1033\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\1033\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INSTALLDIR.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\program files\ , LongSubPath: program files\Symantec\SEP\program files\ , ShortSubPath: PROGRA~1\Symantec\SEP\PROGRA~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\program files\Symantec Client Security\ , LongSubPath: program files\Symantec\SEP\program files\Symantec Client Security\ , ShortSubPath: PROGRA~1\Symantec\SEP\PROGRA~1\SYMANT~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Virus Defs\ , LongSubPath: program files\Symantec\SEP\Virus Defs\ , ShortSubPath: PROGRA~1\Symantec\SEP\VIRUSD~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYMANTEC_ANTIVIRUS , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\IU\ , LongSubPath: program files\Symantec\SEP\IU\ , ShortSubPath: PROGRA~1\Symantec\SEP\IU\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\I2_LDVP.VDB\ , LongSubPath: program files\Symantec\SEP\I2_LDVP.VDB\ , ShortSubPath: PROGRA~1\Symantec\SEP\I2_LDVP.VDB\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ , LongSubPath: program files\Symantec\SEP\CMCDIR\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: RES.72BE6F1D_C92B_44EB_8391_D10505493B35 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\res\ , LongSubPath: program files\Symantec\SEP\CMCDIR\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\res\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INSTALLDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INSTALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SPANETPORTDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Netport\ , LongSubPath: program files\Symantec\SEP\Netport\ , ShortSubPath: PROGRA~1\Symantec\SEP\Netport\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SPAHELPDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\ , LongSubPath: program files\Symantec\SEP\Help\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: RES.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: FIREWALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: CACHED_INSTALLS_LEGACY , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Cached Installs\ , LongSubPath: program files\Symantec\SEP\Cached Installs\ , ShortSubPath: PROGRA~1\Symantec\SEP\CACHED~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WindowsVolume , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\WinRoot\ , LongSubPath: program files\Symantec\SEP\WinRoot\ , ShortSubPath: PROGRA~1\Symantec\SEP\WinRoot\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: PrimaryVolumePath , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\PrimaryVolumePath\ , LongSubPath: program files\Symantec\SEP\PrimaryVolumePath\ , ShortSubPath: PROGRA~1\Symantec\SEP\Primar~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\XDelta\ , LongSubPath: program files\Symantec\SEP\XDelta\ , ShortSubPath: PROGRA~1\Symantec\SEP\XDelta\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INSTALLDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: CMCDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ , LongSubPath: program files\Symantec\SEP\CMCDIR\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\ , LongSubPath: program files\Symantec\SEP\Help\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\images\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\java\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhdata\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhdata\js\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\js\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\js\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhdata\js\search\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\js\search\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\js\search\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhdata\common\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\common\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\common\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INSTALLDIR.FF07F38E_78C2_412E_B858_64488E808644 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: PACKAGECACHEDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\PACKAGECODE\ , LongSubPath: program files\Symantec\SEP\PACKAGECODE\ , ShortSubPath: PROGRA~1\Symantec\SEP\PACKAG~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: CONTENTCACHE.1CBEC0D3_E547_4E51_828B_44B9C47C0EA50 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ContentCache\ , LongSubPath: program files\Symantec\SEP\ContentCache\ , ShortSubPath: PROGRA~1\Symantec\SEP\CONTEN~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INSTALLDIR.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: Symantec_Shared.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SPManifests.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INSTALLDIR.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: LU_TEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\LiveUpdate\ , LongSubPath: program files\Symantec\SEP\LiveUpdate\ , ShortSubPath: PROGRA~1\Symantec\SEP\LIVEUP~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: I2_LDVPVDB , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\I2_LDVP.VDB\ , LongSubPath: program files\Symantec\SEP\I2_LDVP.VDB\ , ShortSubPath: PROGRA~1\Symantec\SEP\I2_LDVP.VDB\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: CONTENT_CACHE , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ContentCache\ , LongSubPath: program files\Symantec\SEP\ContentCache\ , ShortSubPath: PROGRA~1\Symantec\SEP\CONTEN~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYMANTEC_SECURITY.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SPA_INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SMCLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SmcLU\ , LongSubPath: program files\Symantec\SEP\SmcLU\ , ShortSubPath: PROGRA~1\Symantec\SEP\SmcLU\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: RES.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: CMCDIR , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: CommonAppDataFolder , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\7.5\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\Symantec\SavSubEng\ , LongSubPath: CommonAppData\Symantec\SavSubEng\ , ShortSubPath: Common~1\Symantec\SAVSUB~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\Symant~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\QUARAN~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\Logs\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\ , ShortSubPath: Common~1\Symantec\SYMANT~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\xfer_tmp\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\xfer_tmp\ , ShortSubPath: Common~1\Symantec\SYMANT~1\xfer_tmp\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\Quarantine\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Quarantine\ , ShortSubPath: Common~1\Symantec\SYMANT~1\QUARAN~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , ShortSubPath: Common~1\Symantec\SYMANT~1\Logs\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ , ShortSubPath: Common~1\Symantec\SYMANT~1\I2_LDV~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ , ShortSubPath: Common~1\Symantec\SYMANT~1\I2_LDVP.TMP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\BadPatts\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\BadPatts\ , ShortSubPath: Common~1\Symantec\SYMANT~1\BadPatts\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\APTemp\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\APTemp\ , ShortSubPath: Common~1\Symantec\SYMANT~1\APTemp\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\Symantec\SyKnAppS\ , LongSubPath: CommonAppData\Symantec\SyKnAppS\ , ShortSubPath: Common~1\Symantec\SyKnAppS\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYMANTEC , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYMANTEC_ANTIVIRUS_CORPORATE_EDITION , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\SYMANT~2\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SEVENPOINTFIVE_PRECZ , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\SYMANT~2\7.5\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SEVENPOINTFIVE , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\ , ShortSubPath: Common~1\Symantec\SYMANT~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: LOGS , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , ShortSubPath: Common~1\Symantec\SYMANT~1\Logs\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: CACHED_INSTALLS , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Cached Installs\ , LongSubPath: CommonAppData\Symantec\Cached Installs\ , ShortSubPath: Common~1\Symantec\CACHED~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: AppDataFolder , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Application Data\ , LongSubPath: Application Data\ , ShortSubPath: APPLIC~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: AdminToolsFolder , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\AdminTools\ , LongSubPath: AdminTools\ , ShortSubPath: Admint~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: TempFolder , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\ , LongSubPath: Temp\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYMANTECTEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\ , LongSubPath: Temp\Symantec\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: MANIFESTTEMPROOT , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Manifest\ , LongSubPath: Temp\Symantec\Manifest\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: DRIVERSTEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Drivers\ , LongSubPath: Temp\Symantec\Drivers\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: REDISTTEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Redist\ , LongSubPath: Temp\Symantec\Redist\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYMSHAREREDISTTEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Redist\SYMSHARE\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SRTSPTEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Redist\SYMSHARE\SRTSP\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\SRTSP\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: MANIFESTREDISTTEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Redist\SYMSHARE\Manifest\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\Manifest\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: DRIVERSREDISTTEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Redist\Drivers\ , LongSubPath: Temp\Symantec\Redist\Drivers\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: COMMONTEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Common\ , LongSubPath: Temp\Symantec\Common\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYMSHARETEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Common\SYMSHARE\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SPBBCTEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Common\SYMSHARE\SPBBC\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\SPBBC\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: MANIFESTTEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Common\SYMSHARE\MANIFEST\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\MANIFEST\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYMSHAREDTEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SPMANIFESTTEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Common\Symantec Shared\SPManifests\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\SPManifests\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\SPMANI~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SAVSUBTEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\SAVSUB~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: GLOBALTEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\Global Exceptions\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\GLOBAL~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: COMMONAPPDATATEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\CommonAppData\ , LongSubPath: Temp\Symantec\CommonAppData\ , ShortSubPath: Temp\Symantec\COMMON~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: COH32TEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\COH32\ , LongSubPath: Temp\Symantec\COH32\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: PROGRAMFILESTEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\program files\ , LongSubPath: Temp\Symantec\program files\ , ShortSubPath: Temp\Symantec\PROGRA~1\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYMANTECTEMPPF , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\program files\Symantec\ , LongSubPath: Temp\Symantec\program files\Symantec\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SEPTEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: RESTEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\res\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\res\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: TENTHREETHREETEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\program files\Symantec\SEP\res\1033\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\res\1033\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\res\1033\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: HELPTEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\program files\Symantec\SEP\Help\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\Help\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\Help\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: CMCDIRTEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\CMCDIR\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\CMCDIR\
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WINDOWSTEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\ , LongSubPath: Temp\Symantec\Windows\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WINSXSTEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\ , LongSubPath: Temp\Symantec\Windows\winsxs\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WINSXSTEMPMANIFESTS , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Temp\Symantec\Windows\winsxs\Manifests\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WINSXSTEMP9 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WINSXSTEMP8 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ , LongSubPath: Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WINSXSTEMP7 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ , LongSubPath: Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WINSXSTEMP6 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ , LongSubPath: Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WINSXSTEMP5 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WINSXSTEMP4 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ , LongSubPath: Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WINSXSTEMP3 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WINSXSTEMP2 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ , LongSubPath: Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WINSXSTEMP16 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ , LongSubPath: Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WINSXSTEMP15 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ , LongSubPath: Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WINSXSTEMP14 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ , LongSubPath: Temp\Symantec\Windows\winsxs\refn04mk.ve6\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WINSXSTEMPPOLICIES , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WINSXSTEMP13 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WINSXSTEMP12 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WINSXSTEMP11 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WINSXSTEMP10 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WINSXSTEMP1 , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: WINSYS32TEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\System32\ , LongSubPath: Temp\Symantec\Windows\System32\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: ANSIWINSYS32TEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\System32\Ansi\ , LongSubPath: Temp\Symantec\Windows\System32\Ansi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: SYSTEM32TEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\System32\ , LongSubPath: Temp\Symantec\System32\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: DRIVERSSYSTEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\System32\drivers\ , LongSubPath: Temp\Symantec\System32\drivers\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: ANSITEMP , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Temp\Symantec\System32\Ansi\ , LongSubPath: Temp\Symantec\System32\Ansi\ , ShortSubPath: 
    MSI (s) (CC:10) [17:08:43:441]: Dir (source): Key: ALLUSERSPROFILE , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\All Users\ , LongSubPath: All Users\ , ShortSubPath: ALLUSE~1\
    Action start 17:08:43: ResolveSource.
    MSI (s) (CC:10) [17:08:43:441]: Doing action: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:43: ResolveSource. Return value 1.
    MSI (s) (CC:F4) [17:08:43:441]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5FD1.tmp, Entrypoint: SetOSInfo
    MSI (s) (CC!A8) [17:08:43:457]: PROPERTY CHANGE: Adding MAJORVERSION property. Its value is '6'.
    MSI (s) (CC!A8) [17:08:43:457]: PROPERTY CHANGE: Adding MINORVERSION property. Its value is '0'.
    MSI (s) (CC!A8) [17:08:43:457]: PROPERTY CHANGE: Adding OSVER_PLATFORMID property. Its value is '2'.
    Action start 17:08:43: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:43:472]: Doing action: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90
    Action ended 17:08:43: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (CC:DC) [17:08:43:472]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5FF2.tmp, Entrypoint: CreateTempDirs
    Action start 17:08:43: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90.
    ADMINMOVEFILES: GetRandomTempPath - strRndPath C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\
    MSI (s) (CC!64) [17:08:43:472]: PROPERTY CHANGE: Adding SYMTEMPDIRBASE property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\'.
    MSI (s) (CC!64) [17:08:43:472]: PROPERTY CHANGE: Adding INSTALLCACHETEMPDIR property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\'.
    MSI (s) (CC!64) [17:08:43:472]: PROPERTY CHANGE: Adding POLICYTEMPFOLDER property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\'.
    MSI (s) (CC!64) [17:08:43:488]: PROPERTY CHANGE: Adding MIGRATIONFOLDER property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcSettings\'.
    MSI (s) (CC!64) [17:08:43:488]: PROPERTY CHANGE: Adding LUTEMPFOLDER.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\LiveUpdate\'.
    MSI (s) (CC!64) [17:08:43:488]: PROPERTY CHANGE: Adding VIRUSDEFFOLDER property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\'.
    MSI (s) (CC!64) [17:08:43:488]: PROPERTY CHANGE: Adding IPSDEFFOLDER property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\'.
    MSI (s) (CC!64) [17:08:43:488]: PROPERTY CHANGE: Adding CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcSettings\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\LiveUpdate\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\'.
    MSI (s) (CC!64) [17:08:43:488]: PROPERTY CHANGE: Adding CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcSettings\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\LiveUpdate\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\'.
    ADMINMOVEFILES: GetRandomTempPath - CreateDirectory success.
    MSI (s) (CC:10) [17:08:43:488]: Skipping action: SetSYM_MAJOR_UPGRADE.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false)
    MSI (s) (CC:10) [17:08:43:488]: Doing action: ParseSetAid.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:43: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1.
    MSI (s) (CC:FC) [17:08:43:488]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6002.tmp, Entrypoint: ParseSetAid
    Action start 17:08:43: ParseSetAid.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    AgentMainCA: SourceDir=C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\
    AgentMainCA: SAVMIGINSTDIR=
    MSI (s) (CC!C4) [17:08:43:488]: PROPERTY CHANGE: Modifying LUCONFIGURED property. Its current value is '1'. Its new value: '0'.
    AgentMainCA: No DestinationDirectory data found or value was empty
    MSI (s) (CC!C4) [17:08:43:488]: PROPERTY CHANGE: Modifying RUNLIVEUPDATE property. Its current value is '1'. Its new value: '0'.
    MSI (s) (CC!C4) [17:08:43:488]: PROPERTY CHANGE: Adding CLIENT_LANGUAGE property. Its value is 'English'.
    AgentMainCA: Don't run LiveUpdate.
    AgentMainCA: Setting CLIENT_LANGUAGE to the value in setAid.ini ClientLanguage
    MSI (s) (CC!C4) [17:08:43:488]: PROPERTY CHANGE: Adding FEATURESTATECHANGE property. Its value is '1'.
    AgentMainCA: English
    AgentMainCA: found UIRebootMode != 2  >>> no further action needed
    MSI (s) (CC:10) [17:08:43:488]: Doing action: saveEPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1
    Action ended 17:08:43: ParseSetAid.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    MSI (s) (CC:10) [17:08:43:504]: PROPERTY CHANGE: Adding regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is '0'.
    Action start 17:08:43: saveEPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1.
    MSI (s) (CC:10) [17:08:43:504]: Doing action: saveSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1
    Action ended 17:08:43: saveEPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1.
    MSI (s) (CC:0C) [17:08:43:504]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6013.tmp, Entrypoint: saveSPState
    Action start 17:08:43: saveSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1.
    saveSPState: called
    serviceIsRunning: OpenService FAILED with error 1060
    serviceIsRunning: OpenService FAILED with error 1060
    MSI (s) (CC!24) [17:08:43:519]: PROPERTY CHANGE: Adding spState property. Its value is '0'.
    MSI (s) (CC!24) [17:08:43:519]: PROPERTY CHANGE: Adding restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is '0'.
    saveSPState: SymProtect is off
    saveSPState: exiting
    MSI (s) (CC:10) [17:08:43:519]: Doing action: saveDrvSvcStartType.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1
    Action ended 17:08:43: saveSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1.
    MSI (s) (CC:D4) [17:08:43:519]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6023.tmp, Entrypoint: saveDrvSvcStartType
    Action start 17:08:43: saveDrvSvcStartType.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1.
    saveDrvSvcStartType: called
    saveDrvSvcStartType:  There is no driver installed, nothing to check
    MSI (s) (CC:10) [17:08:43:535]: Doing action: CostFinalize
    Action ended 17:08:43: saveDrvSvcStartType.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1.
    Action start 17:08:43: CostFinalize.
    MSI (s) (CC:10) [17:08:43:535]: PROPERTY CHANGE: Adding OutOfDiskSpace property. Its value is '0'.
    MSI (s) (CC:10) [17:08:43:535]: PROPERTY CHANGE: Adding OutOfNoRbDiskSpace property. Its value is '0'.
    MSI (s) (CC:10) [17:08:43:535]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceAvailable property. Its value is '0'.
    MSI (s) (CC:10) [17:08:43:535]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRequired property. Its value is '0'.
    MSI (s) (CC:10) [17:08:43:535]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRemaining property. Its value is '0'.
    MSI (s) (CC:10) [17:08:43:535]: Note: 1: 2205 2:  3: Patch 
    MSI (s) (CC:10) [17:08:43:535]: PROPERTY CHANGE: Adding TARGETDIR property. Its value is 'C:\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Symantec\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Symantec\LiveUpdate\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Windows\system32\Drivers\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\SRTSP\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\SRTSP\Quarantine\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\SRTSP\SrtETmp\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SRTSP\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\VxMS\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\VxMS\MSL\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\VxMS\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\MSL\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INSTALLDIR.87654321_4321_4321_4321_210987654321 property. Its value is 'C:\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 property. Its value is 'C:\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding Symantec.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\ProgramData\Symantec\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding Common_Client.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\ProgramData\Symantec\Common Client\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\ProgramData\Symantec\Common Client\Temp\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\system32\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding drivers.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Windows\system32\drivers\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SymantecRoot.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding Symantec.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding LiveUpdate.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\LiveUpdate\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding LuRegManifests.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding Static.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\Static\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding Symantec_Shared.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SPManifests.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding COH.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\COH\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SymantecFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\Symantec\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding LiveUpdateFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\Symantec\LiveUpdate\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding Symantec_Shared.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SPManifestsFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding ComAppDatSymc.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\ProgramData\Symantec\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding ComAppDatSymcSymNetDrv.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\ProgramData\Symantec\SymNetDrv\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding Drivers.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Windows\system32\Drivers\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Help\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding WINDOWSINF property. Its value is 'C:\Windows\inf\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding USERPROFILE property. Its value is 'C:\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding System64Folder property. Its value is 'C:\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SepMenuDir property. Its value is 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding ProgramFiles64Folder property. Its value is 'C:\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding GlobalAssemblyCache property. Its value is 'C:\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding DRIVERS.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF property. Its value is 'C:\Windows\system32\drivers\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Windows\system32\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\Windows\system32\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\Windows\system32\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding DRIVERS.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F property. Its value is 'C:\Windows\system32\Drivers\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding DRIVERS property. Its value is 'C:\Windows\system32\Drivers\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.8728755E_EBB5_45CB_BF13_FE75340D7B4E property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INSTALLDIR.8728755E_EBB5_45CB_BF13_FE75340D7B4E property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SYMANTEC_SHARED1.BC731320_557D_4E8F_8CED_C1B9A179A81F property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SPBBC.BC731320_557D_4E8F_8CED_C1B9A179A81F property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPBBC\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SYMANTEC_SHARED1.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SPMANIFESTS.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SPBBC.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPBBC\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding GE.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Global Exceptions\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\COH\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SymantecShared property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding Manifests property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding CommonFiles64Folder property. Its value is 'C:\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SYMANTEC.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'C:\Program Files\Symantec\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'C:\Program Files\Symantec\LiveUpdate\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SYMANTEC.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SYMANTECPF property. Its value is 'C:\Program Files\Symantec\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SPA property. Its value is 'C:\Program Files\Symantec\SPA\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding RES_SPA property. Its value is 'C:\Program Files\Symantec\SPA\res\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding DOWNLOAD_SPA property. Its value is 'C:\Program Files\Symantec\SPA\Download\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SEA property. Its value is 'C:\Program Files\Symantec\SEA\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding RES_SEA property. Its value is 'C:\Program Files\Symantec\SEA\res\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding DOWNLOAD_SEA property. Its value is 'C:\Program Files\Symantec\SEA\Download\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INSTALLDIR property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding RES.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INSTALLDIR.DBC8566F_3B57_436D_BE97_D0D8C107A5EA property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding RES.DBC8566F_3B57_436D_BE97_D0D8C107A5EA property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding _PRODUCTLANGUAGE_.DBC8566F_3B57_436D_BE97_D0D8C107A5EA property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INSTALLDIR.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec Client Security\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Virus Defs\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SYMANTEC_ANTIVIRUS property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\IU\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\CMCDIR\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding RES.72BE6F1D_C92B_44EB_8391_D10505493B35 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\CMCDIR\res\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INSTALLDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INSTALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SPANETPORTDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Netport\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SPAHELPDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding RES.CE633825_BB8F_4C40_8B94_769CF5D8253E property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding FIREWALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding CACHED_INSTALLS_LEGACY property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Cached Installs\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding PrimaryVolumePath property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\XDelta\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INSTALLDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding CMCDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\CMCDIR\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INSTALLDIR.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding PACKAGECACHEDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\PACKAGECODE\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding CONTENTCACHE.1CBEC0D3_E547_4E51_828B_44B9C47C0EA50 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INSTALLDIR.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding Symantec_Shared.14DD7176_DF3C_4FFC_B723_66069FF29729 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SPManifests.14DD7176_DF3C_4FFC_B723_66069FF29729 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INSTALLDIR.14DD7176_DF3C_4FFC_B723_66069FF29729 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding LU_TEMP property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\LiveUpdate\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding I2_LDVPVDB property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding CONTENT_CACHE property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SYMANTEC_SECURITY.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SPA_INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SMCLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding RES.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding CMCDIR property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\SavSubEng\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\ProgramData\Symantec\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\ProgramData\Symantec\SyKnAppS\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\ProgramData\Symantec\SyKnAppS\Updates\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\ProgramData\Symantec\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\ProgramData\Symantec\SyKnAppS\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SYMANTEC property. Its value is 'C:\ProgramData\Symantec\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SYMANTEC_ANTIVIRUS_CORPORATE_EDITION property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SEVENPOINTFIVE_PRECZ property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding SEVENPOINTFIVE property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:550]: PROPERTY CHANGE: Adding LOGS property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding CACHED_INSTALLS property. Its value is 'C:\ProgramData\Symantec\Cached Installs\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding SYMANTECTEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding MANIFESTTEMPROOT property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Manifest\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding DRIVERSTEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Drivers\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding REDISTTEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding SYMSHAREREDISTTEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Redist\SYMSHARE\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding SRTSPTEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding MANIFESTREDISTTEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding DRIVERSREDISTTEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Redist\Drivers\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding COMMONTEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Common\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding SYMSHARETEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Common\SYMSHARE\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding SPBBCTEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding MANIFESTTEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding SYMSHAREDTEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Common\Symantec Shared\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding SPMANIFESTTEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding SAVSUBTEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding GLOBALTEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding COMMONAPPDATATEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\CommonAppData\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding COH32TEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\COH32\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding PROGRAMFILESTEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\program files\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding SYMANTECTEMPPF property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\program files\Symantec\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding SEPTEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding RESTEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding TENTHREETHREETEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding HELPTEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding CMCDIRTEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding WINDOWSTEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding WINSXSTEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding WINSXSTEMPMANIFESTS property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding WINSXSTEMP9 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding WINSXSTEMP8 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding WINSXSTEMP7 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding WINSXSTEMP6 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding WINSXSTEMP5 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding WINSXSTEMP4 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding WINSXSTEMP3 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding WINSXSTEMP2 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding WINSXSTEMP16 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding WINSXSTEMP15 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding WINSXSTEMP14 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding WINSXSTEMPPOLICIES property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding WINSXSTEMP13 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding WINSXSTEMP12 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding WINSXSTEMP11 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding WINSXSTEMP10 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding WINSXSTEMP1 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding WINSYS32TEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\System32\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding ANSIWINSYS32TEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\System32\Ansi\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding SYSTEM32TEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\System32\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding DRIVERSSYSTEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\System32\drivers\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding ANSITEMP property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\System32\Ansi\'.
    MSI (s) (CC:10) [17:08:43:566]: PROPERTY CHANGE: Adding ALLUSERSPROFILE property. Its value is 'C:\'.
    MSI (s) (CC:10) [17:08:43:566]: Target path resolution complete. Dumping Directory table...
    MSI (s) (CC:10) [17:08:43:566]: Note: target paths subject to change (via custom actions or browsing)
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: TARGETDIR , Object: C:\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYMTEMPDIRBASE , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SourceDir , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Symantec\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Symantec\LiveUpdate\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\system32\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\system32\Drivers\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\system\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\SRTSP\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\SRTSP\Quarantine\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\SRTSP\SrtETmp\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Common Files\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Common Files\Symantec Shared\SRTSP\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\VxMS\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\VxMS\MSL\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\VxMS\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\MSL\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INSTALLDIR.87654321_4321_4321_4321_210987654321 , Object: C:\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files\Common Files\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\system32\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\system32\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\system32\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\system32\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\system32\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\system32\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files\Common Files\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE , Object: C:\Program Files\Common Files\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files\Common Files\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\ProgramData\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: Symantec.538DD692_7153_4092_B920_08C862D08386 , Object: C:\ProgramData\Symantec\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: Common_Client.538DD692_7153_4092_B920_08C862D08386 , Object: C:\ProgramData\Symantec\Common Client\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA , Object: C:\ProgramData\Symantec\Common Client\Temp\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\system32\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\system32\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\system32\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\system32\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: drivers.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\system32\drivers\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SymantecRoot.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: Symantec.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: LiveUpdate.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\LiveUpdate\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: LuRegManifests.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: Static.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\Static\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files\Common Files\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: Symantec_Shared.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SPManifests.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: COH.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files\Common Files\Symantec Shared\COH\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Windows\system\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SymantecFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\Symantec\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: LiveUpdateFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\Symantec\LiveUpdate\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\Common Files\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: Symantec_Shared.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SPManifestsFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\ProgramData\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: ComAppDatSymc.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\ProgramData\Symantec\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: ComAppDatSymcSymNetDrv.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\ProgramData\Symantec\SymNetDrv\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Windows\system32\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: Drivers.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Windows\system32\Drivers\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files\Common Files\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 , Object: C:\Program Files\Common Files\Symantec Shared\Help\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WindowsFolder , Object: C:\Windows\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WINDOWSINF , Object: C:\Windows\inf\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: USERPROFILE , Object: C:\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: TemplateFolder , Object: C:\ProgramData\Microsoft\Windows\Templates\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: System64Folder , Object: C:\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: System16Folder , Object: C:\Windows\system\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: StartupFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: StartMenuFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SendToFolder , Object: C:\Users\administrator.HEART_CENTER\AppData\Roaming\Microsoft\Windows\SendTo\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: ProgramMenuFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SepMenuDir , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: ProgramFiles64Folder , Object: C:\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: PersonalFolder , Object: C:\Users\administrator.HEART_CENTER\Documents\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: MyPicturesFolder , Object: C:\Users\administrator.HEART_CENTER\Pictures\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: LocalAppDataFolder , Object: C:\Users\administrator.HEART_CENTER\AppData\Local\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: GlobalAssemblyCache , Object: C:\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: FontsFolder , Object: C:\Windows\Fonts\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: FavoritesFolder , Object: C:\Users\administrator.HEART_CENTER\Favorites\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: DesktopFolder , Object: C:\Users\Public\Desktop\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SystemFolder , Object: C:\Windows\system32\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: DRIVERS.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF , Object: C:\Windows\system32\drivers\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\system32\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Windows\system32\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Windows\system32\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: DRIVERS.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F , Object: C:\Windows\system32\Drivers\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: DRIVERS , Object: C:\Windows\system32\Drivers\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: CommonFilesFolder , Object: C:\Program Files\Common Files\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYMANTEC_SHARED.8728755E_EBB5_45CB_BF13_FE75340D7B4E , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INSTALLDIR.8728755E_EBB5_45CB_BF13_FE75340D7B4E , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYMANTEC_SHARED1.BC731320_557D_4E8F_8CED_C1B9A179A81F , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SPBBC.BC731320_557D_4E8F_8CED_C1B9A179A81F , Object: C:\Program Files\Common Files\Symantec Shared\SPBBC\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Program Files\Common Files\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYMANTEC_SHARED1.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SPMANIFESTS.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SPBBC.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Program Files\Common Files\Symantec Shared\SPBBC\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: GE.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Program Files\Common Files\Symantec Shared\Global Exceptions\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files\Common Files\Symantec Shared\COH\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SymantecShared , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: Manifests , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: CommonFiles64Folder , Object: C:\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: ProgramFilesFolder , Object: C:\Program Files\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYMANTEC.FF07F38E_78C2_412E_B858_64488E808644 , Object: C:\Program Files\Symantec\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644 , Object: C:\Program Files\Symantec\LiveUpdate\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYMANTEC.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYMANTECPF , Object: C:\Program Files\Symantec\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SPA , Object: C:\Program Files\Symantec\SPA\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: RES_SPA , Object: C:\Program Files\Symantec\SPA\res\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: DOWNLOAD_SPA , Object: C:\Program Files\Symantec\SPA\Download\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SEA , Object: C:\Program Files\Symantec\SEA\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: RES_SEA , Object: C:\Program Files\Symantec\SEA\res\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: DOWNLOAD_SEA , Object: C:\Program Files\Symantec\SEA\Download\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INSTALLDIR , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: RES.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INSTALLDIR.DBC8566F_3B57_436D_BE97_D0D8C107A5EA , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: RES.DBC8566F_3B57_436D_BE97_D0D8C107A5EA , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: _PRODUCTLANGUAGE_.DBC8566F_3B57_436D_BE97_D0D8C107A5EA , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INSTALLDIR.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Symantec Client Security\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Virus Defs\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYMANTEC_ANTIVIRUS , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\IU\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\CMCDIR\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: RES.72BE6F1D_C92B_44EB_8391_D10505493B35 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\CMCDIR\res\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INSTALLDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INSTALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SPANETPORTDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Netport\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SPAHELPDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: RES.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: FIREWALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: CACHED_INSTALLS_LEGACY , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Cached Installs\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WindowsVolume , Object: C:\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: PrimaryVolumePath , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\XDelta\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INSTALLDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: CMCDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\CMCDIR\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INSTALLDIR.FF07F38E_78C2_412E_B858_64488E808644 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: PACKAGECACHEDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\PACKAGECODE\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: CONTENTCACHE.1CBEC0D3_E547_4E51_828B_44B9C47C0EA50 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INSTALLDIR.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Program Files\Common Files\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: Symantec_Shared.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Program Files\Common Files\Symantec Shared\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SPManifests.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INSTALLDIR.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: LU_TEMP , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\LiveUpdate\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: I2_LDVPVDB , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: CONTENT_CACHE , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYMANTEC_SECURITY.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SPA_INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SMCLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: RES.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: CMCDIR , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: CommonAppDataFolder , Object: C:\ProgramData\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\SavSubEng\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ProgramData\Symantec\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ProgramData\Symantec\SyKnAppS\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ProgramData\Symantec\SyKnAppS\Updates\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\ProgramData\Symantec\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\ProgramData\Symantec\SyKnAppS\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYMANTEC , Object: C:\ProgramData\Symantec\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYMANTEC_ANTIVIRUS_CORPORATE_EDITION , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SEVENPOINTFIVE_PRECZ , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SEVENPOINTFIVE , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: LOGS , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: CACHED_INSTALLS , Object: C:\ProgramData\Symantec\Cached Installs\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: AppDataFolder , Object: C:\Users\administrator.HEART_CENTER\AppData\Roaming\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: AdminToolsFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: TempFolder , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYMANTECTEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: MANIFESTTEMPROOT , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Manifest\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: DRIVERSTEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Drivers\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: REDISTTEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Redist\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYMSHAREREDISTTEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Redist\SYMSHARE\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SRTSPTEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: MANIFESTREDISTTEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: DRIVERSREDISTTEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Redist\Drivers\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: COMMONTEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Common\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYMSHARETEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Common\SYMSHARE\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SPBBCTEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: MANIFESTTEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYMSHAREDTEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Common\Symantec Shared\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SPMANIFESTTEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SAVSUBTEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: GLOBALTEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: COMMONAPPDATATEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\CommonAppData\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: COH32TEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\COH32\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: PROGRAMFILESTEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\program files\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYMANTECTEMPPF , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\program files\Symantec\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SEPTEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\program files\Symantec\SEP\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: RESTEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: TENTHREETHREETEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: HELPTEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: CMCDIRTEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WINDOWSTEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WINSXSTEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WINSXSTEMPMANIFESTS , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WINSXSTEMP9 , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WINSXSTEMP8 , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WINSXSTEMP7 , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WINSXSTEMP6 , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WINSXSTEMP5 , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WINSXSTEMP4 , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WINSXSTEMP3 , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WINSXSTEMP2 , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WINSXSTEMP16 , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WINSXSTEMP15 , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WINSXSTEMP14 , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WINSXSTEMPPOLICIES , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WINSXSTEMP13 , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WINSXSTEMP12 , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WINSXSTEMP11 , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WINSXSTEMP10 , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WINSXSTEMP1 , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: WINSYS32TEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\System32\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: ANSIWINSYS32TEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\System32\Ansi\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: SYSTEM32TEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\System32\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: DRIVERSSYSTEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\System32\drivers\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: ANSITEMP , Object: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\System32\Ansi\
    MSI (s) (CC:10) [17:08:43:566]: Dir (target): Key: ALLUSERSPROFILE , Object: C:\
    MSI (s) (CC:10) [17:08:43:566]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\Content\IPS 3: 2 
    MSI (s) (CC:10) [17:08:43:566]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options 3: 2 
    MSI (s) (CC:10) [17:08:43:566]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options 3: 2 
    MSI (s) (CC:10) [17:08:43:566]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options 3: 2 
    MSI (s) (CC:10) [17:08:43:566]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl 3: 2 
    MSI (s) (CC:10) [17:08:43:566]: Disallowing installation of component: {EC90B503-35C8-412A-BD85-88F7262F5563} since the same component with higher versioned keyfile exists
    MSI (s) (CC:10) [17:08:43:566]: Disallowing installation of component: {FFEA2FF0-EE54-4A0A-A8B4-331C79B30649} since the same component with higher versioned keyfile exists
    MSI (s) (CC:10) [17:08:43:582]: skipping installation of assembly component: {D2730D3F-3C41-5884-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (CC:10) [17:08:43:582]: skipping installation of assembly component: {74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (CC:10) [17:08:43:582]: skipping installation of assembly component: {68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (CC:10) [17:08:43:582]: skipping installation of assembly component: {9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (CC:10) [17:08:43:582]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule 3: 2 
    MSI (s) (CC:10) [17:08:43:582]: skipping installation of assembly component: {63E949F6-03BC-5C40-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (CC:10) [17:08:43:582]: skipping installation of assembly component: {98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (CC:10) [17:08:43:582]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC 3: 2 
    MSI (s) (CC:10) [17:08:43:582]: skipping installation of assembly component: {66332652-9C28-58B1-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (CC:10) [17:08:43:582]: skipping installation of assembly component: {97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (CC:10) [17:08:43:582]: Doing action: BuildSymEventCAData.8728755E_EBB5_45CB_BF13_FE75340D7B4E
    Action ended 17:08:43: CostFinalize. Return value 1.
    MSI (s) (CC:94) [17:08:43:582]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6063.tmp, Entrypoint: BuildSymEventCAData
    Action start 17:08:43: BuildSymEventCAData.8728755E_EBB5_45CB_BF13_FE75340D7B4E.
    MSI (s) (CC!F4) [17:08:43:628]: PROPERTY CHANGE: Adding SEVINSTCADATA property. Its value is 'SAVCE;/q;/q /u;;0'.
    SEVINST: SAVCE;/q;/q /u;;
    MSI (s) (CC:10) [17:08:43:644]: Doing action: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 17:08:43: BuildSymEventCAData.8728755E_EBB5_45CB_BF13_FE75340D7B4E. Return value 1.
    MSI (s) (CC:1C) [17:08:43:644]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI60A2.tmp, Entrypoint: _CheckSRTSPFeatureState@4
    Action start 17:08:43: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    1: InstAPca.dll: Inside CheckSRTSPFeatureState()
     
    1: InstAPca.dll:   REMOVE property not set.
     
    1: InstAPca.dll:   ADDLOCAL=SAVMain,EMailTools,OutlookSnapin,Pop3Smtp,PTPMain,COHMain,DCMain,ITPMain,Firewall,Rtvscan,SymProtectManifest,Core,LANG1033
     
    1: InstAPca.dll:   1: SRTSP is part of Feature: SAVMain
     
    1: InstAPca.dll:   Found 1 Feature(s) containing SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
     
    MSI (s) (CC!48) [17:08:43:644]: PROPERTY CHANGE: Adding SRTSP_ADDLOCAL property. Its value is '1'.
    1: InstAPca.dll:   SAVMain was found in the ADDLOCAL property.
     
    1: InstAPca.dll:   Set property SRTSP_ADDLOCAL=1
     
    MSI (s) (CC:10) [17:08:43:644]: Skipping action: uModifyComponentStates.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:43:644]: Skipping action: iExtBeginInstallImmediate.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:43:644]: Doing action: SET_BB_DRIVER_3.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4
    Action ended 17:08:43: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    MSI (s) (CC:10) [17:08:43:644]: PROPERTY CHANGE: Adding BB_DRIVER property. Its value is '3'.
    Action start 17:08:43: SET_BB_DRIVER_3.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4.
    MSI (s) (CC:10) [17:08:43:644]: Doing action: SET_PROCESS_STARTUP_PRIORITY_MGR.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4
    Action ended 17:08:43: SET_BB_DRIVER_3.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4. Return value 1.
    MSI (s) (CC:10) [17:08:43:644]: PROPERTY CHANGE: Modifying PROCESS_STARTUP_PRIORITY_MGR property. Its current value is '0'. Its new value: '1'.
    Action start 17:08:43: SET_PROCESS_STARTUP_PRIORITY_MGR.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4.
    MSI (s) (CC:10) [17:08:43:644]: Skipping action: SET_BB_DRIVER_2.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4 (condition is false)
    MSI (s) (CC:10) [17:08:43:644]: Doing action: Set_MM_CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35
    Action ended 17:08:43: SET_PROCESS_STARTUP_PRIORITY_MGR.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4. Return value 1.
    MSI (s) (CC:10) [17:08:43:644]: PROPERTY CHANGE: Modifying CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\CMCDIR\'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:08:43:644]: PROPERTY CHANGE: Modifying RES.72BE6F1D_C92B_44EB_8391_D10505493B35 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\CMCDIR\res\'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'.
    Action start 17:08:43: Set_MM_CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35.
    MSI (s) (CC:10) [17:08:43:644]: Doing action: Set_MM_CMC_Dir.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F
    Action ended 17:08:43: Set_MM_CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35. Return value 1.
    MSI (s) (CC:10) [17:08:43:644]: PROPERTY CHANGE: Modifying CMCDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\CMCDIR\'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    Action start 17:08:43: Set_MM_CMC_Dir.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F.
    MSI (s) (CC:10) [17:08:43:644]: Skipping action: SetLUConfigured.FF07F38E_78C2_412E_B858_64488E808644 (condition is false)
    MSI (s) (CC:10) [17:08:43:644]: Skipping action: ImmUninstallCA.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false)
    MSI (s) (CC:10) [17:08:43:644]: Doing action: SetBuildProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:43: Set_MM_CMC_Dir.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1.
    MSI (s) (CC:CC) [17:08:43:644]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI60A3.tmp, Entrypoint: SetBuildProp
    Action start 17:08:43: SetBuildProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC!F0) [17:08:43:660]: PROPERTY CHANGE: Modifying CMC_PRODUCT_BUILD property. Its current value is '#0'. Its new value: '#184549856'.
    MSI (s) (CC!F0) [17:08:43:660]: PROPERTY CHANGE: Modifying CMC_PRODUCT_VERSION property. Its current value is '0.0'. Its new value: '11.0'.
    AgentMainCA: FindMsiFileVersion
    MSI (s) (CC:10) [17:08:43:660]: Doing action: CheckSNDFeatureState.6500F9C2_37EA_4F25_A4DE_6211026D9C01
    Action ended 17:08:43: SetBuildProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    MSI (s) (CC:38) [17:08:43:660]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI60B4.tmp, Entrypoint: _CheckSNDFeatureState@4
    Action start 17:08:43: CheckSNDFeatureState.6500F9C2_37EA_4F25_A4DE_6211026D9C01.
    1: SNDLOG 2: Redirins.dll: Inside CheckSNDFeatureState()
     
    1: SNDLOG 2: Redirins.dll:   REMOVE=
     
    1: SNDLOG 2: Redirins.dll:   ADDLOCAL=SAVMain,EMailTools,OutlookSnapin,Pop3Smtp,PTPMain,COHMain,DCMain,ITPMain,Firewall,Rtvscan,SymProtectManifest,Core,LANG1033
     
    1: SNDLOG 2: Redirins.dll:   1: SND is part of Feature: Pop3Smtp
     
    1: SNDLOG 2: Redirins.dll:   Found 1 Feature(s) containing SNDunin.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01
     
    1: SNDLOG 2: Redirins.dll:   Pop3Smtp was not found in the REMOVE property.
     
    1: SNDLOG 2: Redirins.dll:   Pop3Smtp FeatureState: Installed=2, Action:3 (iRet:0)
     
    MSI (s) (CC!1C) [17:08:43:675]: PROPERTY CHANGE: Adding SND_ADDLOCAL property. Its value is '1'.
    1: SNDLOG 2: Redirins.dll:   Pop3Smtp was found in the ADDLOCAL property.
     
    1: SNDLOG 2: Redirins.dll:   Set property SND_ADDLOCAL=1
     
    MSI (s) (CC:10) [17:08:43:675]: Skipping action: iExtBeginInstallImmediate.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:43:675]: Skipping action: uModifyComponentStates.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:43:675]: Doing action: CheckFeatureStatesSilent
    Action ended 17:08:43: CheckSNDFeatureState.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1.
    MSI (s) (CC:14) [17:08:43:675]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI60C4.tmp, Entrypoint: CheckFeatureStatesSilent
    Action start 17:08:43: CheckFeatureStatesSilent.
    SAVINST: MsiSelectionTreeSelectedFeature=
    SAVINST: MsiSelectionTreeSelectedAction=
    SAVINST: FFTFFeatureTable: fileSQL= SELECT `Title` FROM `Feature` WHERE `Feature` = 'SAVMain'.
    SAVINST: FFTFFeatureTable: MsiViewFetch success.
    SAVINST: FFTFFeatureTable: MsiRecordGetFieldCount =1.
    SAVINST: FFTFFeatureTable: strFeatureTitle=Antivirus and Antispyware Protection strFeature=SAVMain.
    SAVINST: FFTFFeatureTable: fileSQL= SELECT `Title` FROM `Feature` WHERE `Feature` = 'COHMain'.
    SAVINST: FFTFFeatureTable: MsiViewFetch success.
    SAVINST: FFTFFeatureTable: MsiRecordGetFieldCount =1.
    SAVINST: FFTFFeatureTable: strFeatureTitle=TruScan™ strFeature=COHMain.
    SAVINST: MsiSelectionTreeSelectedFeature=
    SAVINST: MsiSelectionTreeSelectedAction=
    SAVINST: FFTFFeatureTable: fileSQL= SELECT `Title` FROM `Feature` WHERE `Feature` = 'Firewall'.
    SAVINST: FFTFFeatureTable: MsiViewFetch success.
    SAVINST: FFTFFeatureTable: MsiRecordGetFieldCount =1.
    SAVINST: FFTFFeatureTable: strFeatureTitle=Firewall and Intrusion Prevention strFeature=Firewall.
    SAVINST: FFTFFeatureTable: fileSQL= SELECT `Title` FROM `Feature` WHERE `Feature` = 'DCMain'.
    SAVINST: FFTFFeatureTable: MsiViewFetch success.
    SAVINST: FFTFFeatureTable: MsiRecordGetFieldCount =1.
    SAVINST: FFTFFeatureTable: strFeatureTitle=Application and Device Control strFeature=DCMain.
    SAVINST: ISReleaseFlags=RELEASE,NotLIC,ENGLISH
    MSI (s) (CC:10) [17:08:43:691]: Doing action: CheckInstallPath
    Action ended 17:08:43: CheckFeatureStatesSilent. Return value 1.
    MSI (s) (CC:DC) [17:08:43:691]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI60D5.tmp, Entrypoint: CheckInstallPath
    Action start 17:08:43: CheckInstallPath.
    SAVINST: CheckInstallPath : Enter.
    SAVINST: ValidInstallPathCodePageRoundTrip : Enter.
    SAVINST: ValidInstallPathCodePageRoundTrip : INSTALLDIR survived UNICODE<->CODEPAGE roundtrip.
    SAVINST: ValidInstallPathCodePageRoundTrip : Exit.
    SAVINST: CheckInstallPath : Exit.
    MSI (s) (CC:10) [17:08:43:691]: Doing action: SetDelayedRebootNeeded
    Action ended 17:08:43: CheckInstallPath. Return value 1.
    MSI (s) (CC:10) [17:08:43:691]: PROPERTY CHANGE: Modifying DELAYED_REBOOT_NEEDED property. Its current value is '0'. Its new value: '1'.
    Action start 17:08:43: SetDelayedRebootNeeded.
    MSI (s) (CC:10) [17:08:43:691]: Doing action: SetARPINSTALLLOCATION
    Action ended 17:08:43: SetDelayedRebootNeeded. Return value 1.
    MSI (s) (CC:10) [17:08:43:691]: PROPERTY CHANGE: Adding ARPINSTALLLOCATION property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    Action start 17:08:43: SetARPINSTALLLOCATION.
    MSI (s) (CC:10) [17:08:43:691]: Doing action: SetODBCFolders
    Action ended 17:08:43: SetARPINSTALLLOCATION. Return value 1.
    MSI (s) (CC:10) [17:08:43:691]: Note: 1: 2205 2:  3: ODBCDriver 
    MSI (s) (CC:10) [17:08:43:691]: Note: 1: 2228 2:  3: ODBCDriver 4: SELECT `ComponentId`,`Description`,`Directory_`, `ActionRequest`, `Installed`, `Attributes` FROM `ODBCDriver`, `Component` WHERE `ODBCDriver`.`Component_` = `Component` AND (`ActionRequest` = 1 OR `ActionRequest` = 2) 
    MSI (s) (CC:10) [17:08:43:691]: Note: 1: 2205 2:  3: ODBCTranslator 
    MSI (s) (CC:10) [17:08:43:691]: Note: 1: 2228 2:  3: ODBCTranslator 4: SELECT `ComponentId`,`Description`,`Directory_`, `ActionRequest`, `Installed`, `Attributes` FROM `ODBCTranslator`, `Component` WHERE `ODBCTranslator`.`Component_` = `Component` AND (`ActionRequest` = 1 OR `ActionRequest` = 2) 
    Action start 17:08:43: SetODBCFolders.
    MSI (s) (CC:10) [17:08:43:691]: Doing action: MigrateFeatureStates
    Action ended 17:08:43: SetODBCFolders. Return value 0.
    MSI (s) (CC:10) [17:08:43:691]: Skipping MigrateFeatureStates action: feature settings already made
    Action start 17:08:43: MigrateFeatureStates.
    MSI (s) (CC:10) [17:08:43:691]: Doing action: PrepCloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:43: MigrateFeatureStates. Return value 0.
    MSI (s) (CC:5C) [17:08:43:706]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI60D6.tmp, Entrypoint: PrepCloseUI
    Action start 17:08:43: PrepCloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    AgentMainCA: Reading 58736 bytes from stream
    MSI (s) (CC!DC) [17:08:43:706]: PROPERTY CHANGE: Adding CloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\\closeui.exe'.
    AgentMainCA: Wrote 58736 bytes to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\\closeui.exe
    AgentMainCA: Set property CloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\\closeui.exe
    MSI (s) (CC:10) [17:08:43:706]: Doing action: CloseUIImm.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:43: PrepCloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    Action start 17:08:43: CloseUIImm.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:43:769]: Skipping action: FixDualInstall_Prep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:43:769]: Doing action: SetCacheDir.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:43: CloseUIImm.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    MSI (s) (CC:10) [17:08:43:769]: PROPERTY CHANGE: Modifying PACKAGECACHEDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\PACKAGECODE\'. Its new value: 'C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\'.
    Action start 17:08:43: SetCacheDir.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:43:769]: Skipping action: SetMigratingRuntimeFiles.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:43:769]: Skipping action: VerifyLanguageFeature.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:43:769]: Doing action: InstallValidate
    Action ended 17:08:43: SetCacheDir.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    MSI (s) (CC:10) [17:08:43:769]: Feature: SAVMain; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Feature: EMailTools; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Feature: NotesSnapin; Installed: Absent;   Request: Null;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Feature: OutlookSnapin; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Feature: Pop3Smtp; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Feature: SymSentry; Installed: Absent;   Request: Null;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Feature: PTPMain; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Feature: COHMain; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Feature: Core; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Feature: DCMain; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Feature: ITPMain; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Feature: Firewall; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Feature: LANG1033; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Feature: Rtvscan; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Feature: SymProtectManifest; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __nosxs.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __LU.REG.FF07F38E_78C2_412E_B858_64488E80864465; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __nosxs.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __CC_SymWebWindow.58B3CBD8_773E_456F_B761_5F9C67C2E7B165; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE564765; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __Registry.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA9365; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __CC_LogViewer.AC4F6488_7497_4E71_882E_6FCAC70981F665; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __CC_EventManager_NT_Reg.B46E7598_24D0_4A74_AC8E_C5A59EBC188E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __CC_EventManager.B46E7598_24D0_4A74_AC8E_C5A59EBC188E65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __CC_ErrorHandler.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B165; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA67; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __PatchWrapPS.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __PatchWrap.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __SepLuCallback.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __ldvpui.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __ProtectionProviderPS.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __LDVPCtls.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __LDDateTm.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __MakeDatPerm.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __SSHelper.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __LDVPDlgs.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __SmcGui.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __SescLUPS.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __SescLu.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __ProtectionUtil.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __Registry.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __LuMan.plg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __Smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA567; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __moniker.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __Registry_Maintain.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __Reg_ProductVersion.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __CacheInstall.reg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_manifest.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __nosxs.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __downlevel_payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __UpdateRelated.00D28D69_7655_4AAF_9123_64F252E970D065; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __SyKnAppSDll.00D28D69_7655_4AAF_9123_64F252E970D065; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __HPPProtectionProvide.FACFC706_CC7F_45A0_BBD1_147D6D195CEB65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __Registry.B7B91494_3F55_48E5_9924_9A43E4A1C3C165; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __registry.DD672C28_4216_4DEF_980E_970B569C3C5565; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __SNDunin.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C0166; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __SNDSrvc.exe.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __SymNeti.dllV.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __SymNeti.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __IMailUI.ocx.02B9ECE1_3E40_4243_A0BC_D3B63AF195E765; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __IMail.reg.02B9ECE1_3E40_4243_A0BC_D3B63AF195E765; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __CC_EmailProxy.C81AF0F5_06E2_4D5C_9181_0B71157C528E65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __vpmsece.dll.C7E4FD1C_488B_4B66_B373_74C8326FC7BE65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __ExchngUI.ocx.C7E4FD1C_488B_4B66_B373_74C8326FC7BE65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __LotNtsUI.ocx.9DE5D1A8_5B7C_4E34_9639_7F4430409E1665; Installed: Null;   Request: Null;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg130; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __Teefer2.sys.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __grc.dat.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __Smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA566; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg129; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __RemoveLogFiles65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg128; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg127; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg126; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg125; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg124; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg123; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg122; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg121; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg120; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg119; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg118; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg117; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg116; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg115; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg114; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg113; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg112; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg111; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg110; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg109; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg108; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg107; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg106; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg105; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg104; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg103; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg102; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg101; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg100; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg99; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg98; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg97; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg96; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg95; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg94; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg93; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg92; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg91; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg90; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg89; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg88; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg87; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg86; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg85; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg84; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg83; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg82; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg81; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg80; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg79; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg78; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg77; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg76; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg75; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg74; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg73; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg72; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg71; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg70; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg69; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg68; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg67; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg66; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __InstallDir.Reg65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C69; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A31nt: __DEFAULT_RUL.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __SNDunin.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: __uplevel.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __uplevel.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __uplevel.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __uplevel.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __uplevel.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __uplevel.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __uplevel.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: __uplevel.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: PTPRegistry; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: InstallDir.Reg; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: MigrationData; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: SAVRegistry; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SAVShortcuts; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SEPSequence; Installed: Absent;   Reques(s) (CC:10) [17:08:43:769]: Component: CCLGVIEW.CHM.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: rcLgView.dll.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: Symantec.538DD692_7153_4092_B920_08C862D08386; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: Common_Client.538DD692_7153_4092_B920_08C862D08386; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: ccALEng.dll.2CFA2C2B_1D9C_4137_8BD9_F8166D9BE370; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: rcAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: rcApp.dll.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: Registry.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: Manifests62.36948328_55DA_46B6_83BE_D004EF7F2582; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: ccSvc.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: ccSvcHst.exe.AC0CC510_14E4_4ADC_B239_2CC4B051A99E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: rcSvcHst.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: ccInst.dll.C609CF46_1171_49F3_A937_F9F402B507DF; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: ccScanW.dll.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: Symantec_Shared.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: ServiceControl.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: ccVrTrst.dll.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: CC_SymWebWindow.58B3CBD8_773E_456F_B761_5F9C67C2E7B1; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: uplevel.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: nosxs.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: uplevel.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: ecmldr32.DLL.F32B52FF_1661_4041_9EF7_C51A9F3BE83D; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: LU.FF07F38E_78C2_412E_B858_64488E808644; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: LU.REG.FF07F38E_78C2_412E_B858_64488E808644; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: uplevel.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: nosxs.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: uplevel.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: uplevel.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: nosxs.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: uplevel.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: downlevel_manifest.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: Help_Client_Root.D3AACBD4_BB5F_484C_916D_9EF9010243D0; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: NACManager.PLG.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: RasSymEap.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SNAC.EXE.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SnacNp.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SymNAPSHAgent.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SymRasMan.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: WGX.SYS.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: WGXMAN.DLL.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: dot1xtray.exe.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: MigSEAHardwareID.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: PEAP13.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: PEAP13_PERM.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: PEAP25.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: PEAP25_PERM.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: WZCSVCConfig.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: ATL71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: ATL71_ANSI_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: CRT71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: STL71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: SymDelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: xdelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: CCL608.DLL.5D85F9F6_4F0E_4914_B1F7_55875E5A1601; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: CCL60U8.DLL.5D85F9F6_4F0E_4914_B1F7_55875E5A1601; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: Registry.611D9A69_39FC_4998_998E_1ECADF28A979; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: AdminMoveFiles.B754A361_3344_430B_92FF_8F9A227A6B90; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: EULA.B754A361_3344_430B_92FF_8F9A227A6B90; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SysPlant.inf.CE633825_BB8F_4C40_8B94_769CF5D8253E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SysPlant.sys.CE633825_BB8F_4C40_8B94_769CF5D8253E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: devman.plg.CE633825_BB8F_4C40_8B94_769CF5D8253E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: sfman.plg.CE633825_BB8F_4C40_8B94_769CF5D8253E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: sysfer.dll.CE633825_BB8F_4C40_8B94_769CF5D8253E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: Registry.CE633825_BB8F_4C40_8B94_769CF5D8253E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: GEDataStore.dll.E1744B13_086F_420A_8044_7463FC999E8E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: CommonFiles_SymSharedFolder.E1744B13_086F_420A_8044_7463FC999E8E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: GEH.reg.E1744B13_086F_420A_8044_7463FC999E8E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SymProtectRes.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: QsInfo.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: qscomm32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: qspak32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: AVMan.plg.72BE6F1D_C92B_44EB_8391_D10505493B35; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: AVPluginImpl.dll.72BE6F1D_C92B_44EB_8391_D10505493B35; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: ControlAP.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: Country.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: DWHWizrd.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: Dec3.cfg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: DefUDply.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: Default.hst.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: DoScan.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: I2ldvp3.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: LuAuth.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: LuaWrap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: NAVNTUTL.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: Nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: Platform.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: RtvStart.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SAVCProd.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SAVSesHlp.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SDPCK32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SDSNAPSX.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SUBCONN.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SUBUPDT.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SavSubInst.sig.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: Scancfg.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SymProtect.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SystemSnapshotRules.bin.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: WSCSAvNotifier.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: WinLogoutNotifier.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: dwLdPntScan.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: nlnhook.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: Base.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: Clnisnt.bat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: DefWatch.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: DefaultCustomScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: DefaultFullScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: DisableDefender.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: Overwrite.Reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: SAVCOMONLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: dwLdPntScan.dll.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: grc.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SAVRT32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SPBBCCli.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: Manifest.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SPBBCEvt.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: bbRGen.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: UpdMgr.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SRT.SPM.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SRTSP.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SRTSP.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SRTSPX.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SRTSPL.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SRTSPX.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SRTSPL.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SRT.SIG.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SRTSP.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SRTSPL.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SRTSPX.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SRT.GRD.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SRTSP32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SavMainUI.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SavUI.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SymProtectUI.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: sevinst.exe.8728755E_EBB5_45CB_BF13_FE75340D7B4E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: Register.8728755E_EBB5_45CB_BF13_FE75340D7B4E; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: Teefer2.inf.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: Teefer2.sys.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: Teefer2_m.inf.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: WpsDrvNT.sys.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: Teefer2.cat.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: Teefer2m.cat.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: IPSDEFS.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: IPSDEFS_Reg.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: LUREG.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: MIGRATEFILES.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: WpsHelper.sys.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: AVManRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: ActaRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: GUProxyRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: LDDateTmRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: LDVPCtlsRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: LDVPDlgsRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: LDVPUIRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: LUManRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: NetportRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: ProtectionUtilRes.dl.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SSHelperRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SgHIRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SmcRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SpNetRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SyLinkRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SymCorpUIRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: TseConfigRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: smcGuiRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: tseRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: ControlAPRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: DWHWizrdRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: DevManRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: DoScanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: ExchngUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: HPPProtectionUIres.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: IMailRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: IMailUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: LotNtsUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: PScanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: PScanRes.dll_lic.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: SAVSubmitterRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SLICWrapRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:769]: Component: SavMainUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: ScanDlgsRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SubRes.loc.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SymProtectStorageRes.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: SymProtectUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: VpshellRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: WSCSavNotifierRes.dl.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: WebShellRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: notesextRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:769]: Component: sfmanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: vpmseceRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: PScanRes.dll.reg.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: PScanRes.dll_lic.reg.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: RTVScanPS.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: Rtvscan.exe.reg.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Absent;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __nosxs.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __downlevel_manifest.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __MigSEAHardwareID.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __SNAC.EXE.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __SnacNp.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __SymRasMan.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __PEAP13_PERM.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __PEAP25.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __PEAP13.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __PEAP25_PERM.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __SymNAPSHAgent.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __Registry.611D9A69_39FC_4998_998E_1ECADF28A97965; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A97965; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __AdminMoveFiles.B754A361_3344_430B_92FF_8F9A227A6B9065; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __Registry.CE633825_BB8F_4C40_8B94_769CF5D8253E65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __GEH.reg.E1744B13_086F_420A_8044_7463FC999E8E65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B021965; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __Base.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __DefWatch.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __DefaultCustomScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __DefaultFullScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __Overwrite.Reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __DefUDply.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __LuAuth.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __Nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __dwLdPntScan.dll.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __DisableDefender.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __SymProtect.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __WinLogoutNotifier.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __SPBBCEvt.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C165; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F465; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __SRTSP32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D266; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __SRTSP.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __SRTSPL.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __SAVRT32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __SymProtectUI.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __SavMainUI.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __SavUI.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __Register.8728755E_EBB5_45CB_BF13_FE75340D7B4E65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __IPSDEFS_Reg.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __PScanRes.dll_lic.reg.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __PScanRes.dll.reg.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __Rtvscan.exe.reg.8B2C71C0_9350_408B_A16D_BE89CBA491F065; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __RTVScanPS.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F065; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F065; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __NTPRegistry65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __SAVMAINRegistry65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __PTPRegistry65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __SAVRegistry65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __MigrationData65; Installed: Null;   Request: Local;   Action: Null
    MSI (s) (CC:10) [17:08:43:784]: Component: __SMCRegistryKey65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE564765; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __LU.FF07F38E_78C2_412E_B858_64488E80864465; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Component: __SAVShortcuts65; Installed: Null;   Request: Local;   Action: Local
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2205 2:  3: BindImage 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2205 2:  3: PublishComponent 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2205 2:  3: SelfReg 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2205 2:  3: Font 
    Action start 17:08:43: InstallValidate.
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:784]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:800]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:800]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:800]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:800]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:800]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:800]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:800]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:800]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:800]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:800]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:800]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:800]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:800]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:800]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:800]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:800]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:800]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:831]: Note: 1: 2205 2:  3: _RemoveFilePath 
    MSI (s) (CC:10) [17:08:43:894]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:894]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:894]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:894]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:894]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:894]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:894]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:894]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:894]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:894]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:894]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:894]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:894]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:894]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:894]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:894]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:894]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: PROPERTY CHANGE: Modifying CostingComplete property. Its current value is '0'. Its new value: '1'.
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2205 2:  3: BindImage 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2205 2:  3: PublishComponent 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2205 2:  3: SelfReg 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2205 2:  3: Font 
    MSI (s) (CC:10) [17:08:43:909]: Note: 1: 2727 2:  
    MSI (s) (CC:10) [17:08:43:925]: Note: 1: 2727 2:  
    MSI (s) (CC:10) [17:08:43:925]: Skipping action: uExtBeginUninstallImmediate.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:43:925]: Doing action: SetEmailToolsAdded.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:43: InstallValidate. Return value 1.
    MSI (s) (CC:10) [17:08:43:925]: PROPERTY CHANGE: Modifying EMAILTOOLSADDED property. Its current value is '0'. Its new value: '1'.
    Action start 17:08:43: SetEmailToolsAdded.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:43:925]: Skipping action: SetEmailToolsRemoved.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:43:925]: Skipping action: uExtBeginUninstallImmediate.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:43:925]: Skipping action: Sav10UninstallFix (condition is false)
    MSI (s) (CC:10) [17:08:43:925]: Skipping action: CheckUninstallPassword.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:43:925]: Skipping action: CheckHaveUninstallPassword.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:43:925]: Skipping action: DeleteLgcyUninstallPassword.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:43:925]: Skipping action: MigrateSaveSettingsData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:43:925]: Skipping action: MigrateSaveSettings.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:43:925]: Skipping action: SysPlantMigrationPrep.CE633825_BB8F_4C40_8B94_769CF5D8253E (condition is false)
    MSI (s) (CC:10) [17:08:43:925]: Skipping action: MigStopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:43:925]: Skipping action: MigrateHold.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:43:925]: Skipping action: SaveSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:43:925]: Skipping action: DisableUninstallPassword.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:43:925]: Skipping action: SaveDataforMigrPreCZ.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:43:925]: Skipping action: SaveDataforMigrationOld.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:43:925]: Skipping action: SaveDataforMigration.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:43:925]: Skipping action: SaveLogFiles.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:43:925]: Skipping action: SaveQuarantineItems.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:43:925]: Skipping action: MsiMigrateIPSHold.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false)
    MSI (s) (CC:10) [17:08:43:925]: Skipping action: WpsMigrationPrep.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false)
    MSI (s) (CC:10) [17:08:43:925]: Skipping action: RemoveExistingProducts (condition is false)
    MSI (s) (CC:10) [17:08:43:925]: Doing action: SetEarlyRemoveExistingProductsData
    Action ended 17:08:43: SetEmailToolsAdded.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (CC:10) [17:08:43:925]: PROPERTY CHANGE: Adding EarlyRemoveExistingProductsData property. Its value is 'HAMLETPLUSFOUND;OLDERFOUND;SNACFOUND'.
    Action start 17:08:43: SetEarlyRemoveExistingProductsData.
    MSI (s) (CC:10) [17:08:43:925]: Doing action: EarlyRemoveExistingProducts
    Action ended 17:08:43: SetEarlyRemoveExistingProductsData. Return value 1.
    MSI (s) (CC:1C) [17:08:43:925]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI61C2.tmp, Entrypoint: EarlyRemoveExistingProducts
    Action start 17:08:43: EarlyRemoveExistingProducts.
    ADMINMOVEFILES: EarlyRemoveExistingProductsData=HAMLETPLUSFOUND;OLDERFOUND;SNACFOUND
    ADMINMOVEFILES: Saving HAMLETPLUSFOUND's value of 
    ADMINMOVEFILES: Saving OLDERFOUND's value of 
    MSI (s) (CC!AC) [17:08:43:925]: Doing action: RemoveExistingProducts
    ADMINMOVEFILES: Saving SNACFOUND's value of 
    Action start 17:08:43: RemoveExistingProducts.
    MSI (s) (CC!AC) [17:08:43:925]: Rechecking assembly component: {97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it
    MSI (s) (CC!AC) [17:08:43:925]: skipping installation of assembly component: {97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (CC!AC) [17:08:43:925]: Rechecking assembly component: {66332652-9C28-58B1-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it
    MSI (s) (CC!AC) [17:08:43:925]: skipping installation of assembly component: {66332652-9C28-58B1-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (CC!AC) [17:08:43:925]: Rechecking assembly component: {98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it
    MSI (s) (CC!AC) [17:08:43:925]: skipping installation of assembly component: {98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (CC!AC) [17:08:43:925]: Rechecking assembly component: {63E949F6-03BC-5C40-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it
    MSI (s) (CC!AC) [17:08:43:925]: skipping installation of assembly component: {63E949F6-03BC-5C40-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (CC!AC) [17:08:43:925]: Rechecking assembly component: {9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it
    MSI (s) (CC!AC) [17:08:43:925]: skipping installation of assembly component: {9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (CC!AC) [17:08:43:925]: Rechecking assembly component: {68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it
    MSI (s) (CC!AC) [17:08:43:925]: skipping installation of assembly component: {68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (CC!AC) [17:08:43:925]: Rechecking assembly component: {74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it
    MSI (s) (CC!AC) [17:08:43:925]: skipping installation of assembly component: {74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E} since the assembly already exists
    MSI (s) (CC!AC) [17:08:43:925]: Rechecking assembly component: {D2730D3F-3C41-5884-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it
    MSI (s) (CC!AC) [17:08:43:925]: skipping installation of assembly component: {D2730D3F-3C41-5884-A01F-C8B3B9A1E18E} since the assembly already exists
    Action ended 17:08:43: RemoveExistingProducts. Return value 1.
    MSI (s) (CC:10) [17:08:43:940]: Skipping action: MigrationDeletionFixup.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:43:940]: Doing action: MigrationDeletionFixup.CE633825_BB8F_4C40_8B94_769CF5D8253E
    Action ended 17:08:43: EarlyRemoveExistingProducts. Return value 1.
    MSI (s) (CC:FC) [17:08:43:940]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI61D3.tmp, Entrypoint: MigrationDeletionFixup
    Action start 17:08:43: MigrationDeletionFixup.CE633825_BB8F_4C40_8B94_769CF5D8253E.
    MSI (s) (CC:10) [17:08:43:940]: Doing action: SyKnAppsPatchOldProduct.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 17:08:43: MigrationDeletionFixup.CE633825_BB8F_4C40_8B94_769CF5D8253E. Return value 1.
    Action start 17:08:43: SyKnAppsPatchOldProduct.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (CC:10) [17:08:44:003]: Skipping action: persistData.87654321_4321_4321_4321_210987654321 (condition is false)
    MSI (s) (CC:10) [17:08:44:003]: Doing action: InstallInitialize
    Action ended 17:08:44: SyKnAppsPatchOldProduct.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    MSI (s) (CC:10) [17:08:44:003]: Machine policy value 'AlwaysInstallElevated' is 0
    MSI (s) (CC:10) [17:08:44:003]: User policy value 'AlwaysInstallElevated' is 0
    MSI (s) (CC:10) [17:08:44:003]: BeginTransaction: Locking Server
    MSI (s) (CC:10) [17:08:44:018]: SRSetRestorePoint skipped for this transaction.
    MSI (s) (CC:10) [17:08:44:018]: Server not locked: locking for product {FA272494-8DEA-43CF-9BFF-652553C04265}
    Action start 17:08:44: InstallInitialize.
    MSI (s) (CC:10) [17:08:44:580]: Skipping action: MsiMigrateIPSHoldRB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false)
    MSI (s) (CC:10) [17:08:44:580]: Skipping action: SetDelayedRebootNeeded.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false)
    MSI (s) (CC:10) [17:08:44:580]: Skipping action: urbLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:44:580]: Skipping action: uUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:44:580]: Doing action: piPrepareSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 17:08:44: InstallInitialize. Return value 1.
    MSI (s) (CC:10) [17:08:44:580]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6454.tmp, Entrypoint: _PrepareSettingsProperties@4
    Action start 17:08:44: piPrepareSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    1: InstAPca.dll: Inside PrepareSettingsProperties()
     
    1: InstAPca.dll:   3/4 .dat files found (3/3 critical).
     
    1: InstAPca.dll:   0/4 .dat files found (0/3 critical).
     
    1: InstAPca.dll:   0/4 .dat files found in C:\ProgramData\Symantec\SRTSP.
     
    1: InstAPca.dll:   Backed up .dat files found.
     
    MSI (s) (CC!FC) [17:08:44:596]: PROPERTY CHANGE: Adding SRTSP_SETTINGS_MIGRATE property. Its value is '1'.
    1: InstAPca.dll:   Installed .dat files not found.  Setting Property SRTSP_SETTINGS_MIGRATE=1
     
    MSI (s) (CC:10) [17:08:44:596]: Skipping action: urbRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:44:596]: Skipping action: urbExtRestoreSettingsFromDa.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:44:596]: Skipping action: uExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:44:596]: Skipping action: urbExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:44:596]: Skipping action: uExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:44:596]: Skipping action: irbExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:44:596]: Skipping action: iExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:44:596]: Skipping action: icExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:44:596]: Skipping action: ucExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:44:596]: Doing action: RB_cleanupFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1
    Action ended 17:08:44: piPrepareSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    MSI (s) (CC:10) [17:08:44:596]: Note: 1: 2205 2:  3: MsiPatchCertificate 
    MSI (s) (CC:10) [17:08:44:596]: LUA patching is disabled: missing MsiPatchCertificate table
    Action start 17:08:44: RB_cleanupFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1.
    MSI (s) (CC:10) [17:08:44:596]: Doing action: checkMSXMLVersion.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1
    Action ended 17:08:44: RB_cleanupFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1.
    Action start 17:08:44: checkMSXMLVersion.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1.
    MSI (s) (CC:10) [17:08:44:596]: Doing action: restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1
    Action ended 17:08:44: checkMSXMLVersion.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1.
    Action start 17:08:44: restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1.
    MSI (s) (CC:10) [17:08:44:611]: Doing action: stopSP.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1
    Action ended 17:08:44: restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1.
    Action start 17:08:44: stopSP.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1.
    MSI (s) (CC:10) [17:08:44:611]: Skipping action: stopSPUninst.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false)
    MSI (s) (CC:10) [17:08:44:611]: Doing action: DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:44: stopSP.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1.
    Action start 17:08:44: DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:44:611]: Doing action: GetCurrentState.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:44: DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (CC:00) [17:08:44:611]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6476.tmp, Entrypoint: GetCurrentState
    Action start 17:08:44: GetCurrentState.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC!B4) [17:08:44:627]: PROPERTY CHANGE: Modifying SESSIONID property. Its current value is '0'. Its new value: '1'.
    SAVTeleportCA: GetCurrentState: ProcessIdToSessionId SessionID is = 1
    SAVTeleportCA: GetCurrentState: MsiSetProperty - Success
    MSI (s) (CC:10) [17:08:44:627]: Skipping action: MigrateHoldRB.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:44:627]: Skipping action: MsxmlFixupSaveBeforeData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:44:627]: Skipping action: MsxmlFixupSaveBefore.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:44:627]: Doing action: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:44: GetCurrentState.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 17:08:44: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:44:627]: Doing action: CopyFilesImmediate.B754A361_3344_430B_92FF_8F9A227A6B90
    Action ended 17:08:44: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (CC:20) [17:08:44:627]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6486.tmp, Entrypoint: CopyFilesImmediate
    Action start 17:08:44: CopyFilesImmediate.B754A361_3344_430B_92FF_8F9A227A6B90.
    ADMINMOVEFILES: CreateDirectory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\
    ADMINMOVEFILES: FindFirstFile( C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\\serdef.dat ) returned 0x313A70 (GetLastError=0xB7)
    ADMINMOVEFILES: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\serdef.dat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\serdef.dat
    ADMINMOVEFILES: FindNextFile( 0x313A70 ) returned 0 (GetLastError=0x12)
    ADMINMOVEFILES: CreateDirectory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\
    ADMINMOVEFILES: FindFirstFile( C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\\sdi.dat ) returned 0x313A70 (GetLastError=0xB7)
    ADMINMOVEFILES: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\sdi.dat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\sdi.dat
    ADMINMOVEFILES: FindNextFile( 0x313A70 ) returned 0 (GetLastError=0x12)
    ADMINMOVEFILES: CreateDirectory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\
    ADMINMOVEFILES: FindFirstFile( C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\\SyLink.xml ) returned 0x313A70 (GetLastError=0xB7)
    ADMINMOVEFILES: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\SyLink.xml to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\SyLink.xml
    ADMINMOVEFILES: FindNextFile( 0x313A70 ) returned 0 (GetLastError=0x12)
    ADMINMOVEFILES: CreateDirectory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\LiveUpdate\
    ADMINMOVEFILES: FindFirstFile( C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\\LUSETUP.EXE ) returned 0x313A70 (GetLastError=0xB7)
    ADMINMOVEFILES: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\LUSETUP.EXE to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\LiveUpdate\LUSETUP.EXE
    ADMINMOVEFILES: FindNextFile( 0x313A70 ) returned 0 (GetLastError=0x12)
    ADMINMOVEFILES: CreateDirectory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\LiveUpdate\
    ADMINMOVEFILES: FindFirstFile( C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\\LUCHECK.EXE ) returned 0x313A70 (GetLastError=0xB7)
    ADMINMOVEFILES: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\LUCHECK.EXE to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\LiveUpdate\LUCHECK.EXE
    ADMINMOVEFILES: FindNextFile( 0x313A70 ) returned 0 (GetLastError=0x12)
    ADMINMOVEFILES: CreateDirectory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\LiveUpdate\
    ADMINMOVEFILES: FindFirstFile( C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\\LIVEUPDT.HST ) returned 0xFFFFFFFF (GetLastError=0x02)
    ADMINMOVEFILES: No files copied
    ADMINMOVEFILES: CreateDirectory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\
    ADMINMOVEFILES: FindFirstFile( C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\\vdefhub.zip ) returned 0x313A70 (GetLastError=0xB7)
    ADMINMOVEFILES: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\vdefhub.zip to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\vdefhub.zip
    ADMINMOVEFILES: FindNextFile( 0x313A70 ) returned 0 (GetLastError=0x12)
    ADMINMOVEFILES: CreateDirectory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\
    ADMINMOVEFILES: FindFirstFile( C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\\IPSDef.zip ) returned 0x313A70 (GetLastError=0xB7)
    ADMINMOVEFILES: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\IPSDef.zip to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\IPSDef.zip
    ADMINMOVEFILES: FindNextFile( 0x313A70 ) returned 0 (GetLastError=0x12)
    MSI (s) (CC:10) [17:08:44:845]: Doing action: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90
    Action ended 17:08:44: CopyFilesImmediate.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1.
    Action start 17:08:44: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90.
    MSI (s) (CC:10) [17:08:44:845]: Doing action: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90
    Action ended 17:08:44: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1.
    Action start 17:08:44: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90.
    MSI (s) (CC:10) [17:08:44:845]: Skipping action: installFailure.87654321_4321_4321_4321_210987654321 (condition is false)
    MSI (s) (CC:10) [17:08:44:845]: Skipping action: repairFailure.87654321_4321_4321_4321_210987654321 (condition is false)
    MSI (s) (CC:10) [17:08:44:845]: Skipping action: uninstallFailure.87654321_4321_4321_4321_210987654321 (condition is false)
    MSI (s) (CC:10) [17:08:44:845]: Doing action: Set_Decomposer_ABI_Version.611D9A69_39FC_4998_998E_1ECADF28A979
    Action ended 17:08:44: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1.
    MSI (s) (CC:F4) [17:08:44:861]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6562.tmp, Entrypoint: _SetDecomposerABIProperties@4
    Action start 17:08:44: Set_Decomposer_ABI_Version.611D9A69_39FC_4998_998E_1ECADF28A979.
    -- DECABI_LOGGING --   SetDecomposerABIProperties called.
    MSI (s) (CC:10) [17:08:44:861]: Doing action: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E
    Action ended 17:08:44: Set_Decomposer_ABI_Version.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1.
    MSI (s) (CC:10) [17:08:44:861]: PROPERTY CHANGE: Adding RemoveSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E property. Its value is 'C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll'.
    Action start 17:08:44: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E.
    MSI (s) (CC:10) [17:08:44:861]: Skipping action: BackupCcSetMgrDepends.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false)
    MSI (s) (CC:10) [17:08:44:861]: Doing action: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647
    Action ended 17:08:44: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E. Return value 1.
    MSI (s) (CC:D8) [17:08:44:861]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6572.tmp, Entrypoint: _PrepareRemoveCcSettingsFiles@4
    Action start 17:08:44: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647.
    PrepareRemoveCcSettingsFiles:  C:\ProgramData\Symantec\Common Client\settings.dat file NOT found, checking C:\ProgramData\Symantec\Common Client\settings.bak. Error:2
    MSI (s) (CC!5C) [17:08:44:861]: PROPERTY CHANGE: Adding CCSETMGR_DATAFILE property. Its value is '0'.
    MSI (s) (CC!5C) [17:08:44:861]: PROPERTY CHANGE: Adding RemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 property. Its value is 'C:\ProgramData\Symantec\Common Client\'.
    MSI (s) (CC!5C) [17:08:44:861]: PROPERTY CHANGE: Adding InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 property. Its value is 'C:\ProgramData\Symantec\Common Client\'.
    PrepareRemoveCcSettingsFiles: C:\ProgramData\Symantec\Common Client\settings.bak file NOT found. Error:2
    MSIASSERT - PrepareRemoveCcSettingsFiles: MsiSetProperty of g_szInstallCcSettingsFilesRollback failed.: 
    MSI (s) (CC:10) [17:08:44:876]: Skipping action: CcAppShutdown_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (CC:10) [17:08:44:876]: Skipping action: CcAppShutdown.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (CC:10) [17:08:44:876]: Doing action: PrepareCcCommonServiceStates.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 17:08:44: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1.
    MSI (s) (CC:98) [17:08:44:876]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6583.tmp, Entrypoint: _PrepareCcCommonServiceStates@4
    Action start 17:08:44: PrepareCcCommonServiceStates.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSIASSERT - IsServiceRunning:  hService == NULL. Error=1060: 
    MSI (s) (CC!0C) [17:08:44:876]: PROPERTY CHANGE: Adding CCSETMGR_STATE property. Its value is '0'.
    MSIASSERT - PrepareCcCommonServiceStates: Unable to check the service state of ccSetMgr: 
    MSIASSERT - IsServiceRunning:  hService == NULL. Error=1060: 
    MSI (s) (CC!0C) [17:08:44:876]: PROPERTY CHANGE: Adding CCEVTMGR_STATE property. Its value is '0'.
    MSIASSERT - PrepareCcCommonServiceStates: Unable to check the service state of ccEvtMgr: 
    MSI (s) (CC:10) [17:08:44:876]: Doing action: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 17:08:44: PrepareCcCommonServiceStates.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    MSI (s) (CC:38) [17:08:44:876]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6584.tmp, Entrypoint: _PrepareInstApps@4
    Action start 17:08:44: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    CheckBadInstAppsKey: BADINSTAPPSKEY not set
    MSIASSERT - PrepareInstApps: Failed to open InstAppsKey HKLM\Common Client: 
    MSI (s) (CC!FC) [17:08:44:892]: PROPERTY CHANGE: Adding InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6566.tmp'.
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA'
    m_szCustomActionData = '_$Global 
    Software\Symantec\InstalledApps 
    Common Client 
    C:\Program Files\Common Files\Symantec Shared\ 
    0
    _$Global 
    Software\Symantec\InstalledApps 
    Common Client Data 
    C:\ProgramData\Symantec\Common Client\ 
    0': 
    MSI (s) (CC!FC) [17:08:44:892]: PROPERTY CHANGE: Adding InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6567.tmp'.
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA'
    m_szCustomActionData = '_$Global 
    Software\Symantec\InstalledApps 
    Common Client 
    C:\Program Files\Common Files\Symantec Shared\ 
    0
    _$Global 
    Software\Symantec\InstalledApps 
    Common Client Data 
    C:\ProgramData\Symantec\Common Client\ 
    0': 
    MSI (s) (CC:10) [17:08:44:892]: Doing action: PrepareServiceGroupInstall.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 17:08:44: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    MSI (s) (CC:5C) [17:08:44:892]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6594.tmp, Entrypoint: _PrepareServiceGroupInstall@4
    Action start 17:08:44: PrepareServiceGroupInstall.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    PrepareServiceGroupInstall:  entered
    MSI (s) (CC!A0) [17:08:44:908]: PROPERTY CHANGE: Adding DeleteServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6578.tmp'.
    MSI (s) (CC!A0) [17:08:44:908]: PROPERTY CHANGE: Adding DeleteServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6578.tmp'.
    MSI (s) (CC!A0) [17:08:44:908]: PROPERTY CHANGE: Adding DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6578.tmp'.
    MSI (s) (CC!A0) [17:08:44:908]: PROPERTY CHANGE: Adding DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6578.tmp'.
    MSI (s) (CC!A0) [17:08:44:908]: PROPERTY CHANGE: Adding AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6579.tmp'.
    MSI (s) (CC!A0) [17:08:44:908]: PROPERTY CHANGE: Adding AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6579.tmp'.
    MSIASSERT - PrepareServiceGroupInstall: 1st call to rk.QueryMultiStringValue: dwSize == 1100: 
    PrepareServiceGroupInstall:  Finished transferring settings
    MSI (s) (CC:10) [17:08:44:908]: Doing action: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA
    Action ended 17:08:44: PrepareServiceGroupInstall.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    MSI (s) (CC:9C) [17:08:44:908]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI65A5.tmp, Entrypoint: _PrepareInstallCcSettingsTables@4
    Action start 17:08:44: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA.
    2010-12-08-17-08-44-939 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED
     
    MSIASSERT - 2010-12-08-17-08-44-939 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002
    MSIASSERT - 2010-12-08-17-08-44-939 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002
    CheckccSettingsMgrInstalled: : Detecting WinNT
    MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: 
    MSIASSERT - TransferCcSettings: bSettingsMgrActive='0'
    symRes='1'
    pTemp=0x00000000: 
    MSIASSERT - TransferCcSettings: Unable to QI for ISettingsManager2: 
    MSIRESULT !!FAILED!! - TransferCcSettings:  is the state of Settings manager Service: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component CC_EmailProxy.C81AF0F5_06E2_4D5C_9181_0B71157C528E: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=37
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component CC_EmailProxy.C81AF0F5_06E2_4D5C_9181_0B71157C528E: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=34
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=17
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=3
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component CC_EmailProxy.C81AF0F5_06E2_4D5C_9181_0B71157C528E: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=34
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=14
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=3
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component CC_EmailProxy.C81AF0F5_06E2_4D5C_9181_0B71157C528E: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=34
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=18
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=3
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SavEmail.dll.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=34
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=16
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=55
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component sessionHelper.dll.DD672C28_4216_4DEF_980E_970B569C3C55: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=27
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=14
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component COHLUInfo.reg.DD672C28_4216_4DEF_980E_970B569C3C55: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=37
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=14
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component CC_EventManager.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=28
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=37
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=52
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=12
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=27
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SAVRT32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=20
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=18
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=3
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SAVCProd.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=27
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCEvt.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=28
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=16
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCEvt.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=43
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=20
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCCli.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=14
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=2
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCEvt.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=19
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=20
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=28
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=17
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=19
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=28
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=20
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=55
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=59
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=59
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=103
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=67
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=67
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=71
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=71
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=71
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=71
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=71
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=71
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=60
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=55
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=55
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=55
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=81
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=85
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=85
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=85
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=109
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=103
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=109
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=73
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=73
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=74
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=74
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=74
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=69
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=69
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=69
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=69
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=73
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=81
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=71
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=69
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=69
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=69
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=69
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=74
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=74
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=28
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=2
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=19
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=12
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=3
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=28
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=16
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=18
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=37
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=3
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SRTSP32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=6
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=52
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=12
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=43
    hRes=234
    MSI (s) (CC!74) [17:08:45:110]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 
    MSIRESULT PASS - TransferCcSettings: Exiting Function: 
    2010-12-08-17-08-45-110 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED
     
    MSIASSERT - 2010-12-08-17-08-45-110 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002
    MSIASSERT - 2010-12-08-17-08-45-110 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002
    CheckccSettingsMgrInstalled: : Detecting WinNT
    MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: 
    MSIASSERT - TransferCcSettingsUsers: Unable to QI for ISettingsManager2: 
    MSIRESULT !!FAILED!! - TransferCcSettingsUsers:  is the state of Settings manager Service: 
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA'
    m_szCustomActionData = '_$Global 
    CommonClient\ccProductPlugin\Plugins 
    ccEmlPxy 
    C:\Program Files\Common Files\Symantec Shared\ccEmlPxy.dll 
    0
    _$Global 
    CommonClient\ccEmailProxy\Options 
    OutgoingProgress 
    1
    _$Global 
    CommonClient\ccEmailProxy\Options 
    TrayAnimation 
    1
    _$Global 
    CommonClient\ccEmailProxy\Options 
    TimeoutProtection 
    1
    _$Global 
    CommonClient\ccEmailProxy\Filters 
    SAVCEmailFilter 
    C:\Program Files\Symantec\Symantec Endpoint Protection\SavEmail.dll 
    0
    _$Global 
    CommonClient\ccApp\Plugins 
    sessionHelper 
    C:\Program Files\Common Files\Symantec Shared\COH\sesHlp.dll 
    0
    _$Global 
    CommonClient\ConfidenceOnline\SesHlp 
    currentHelper 
    sh0008.dll 
    0
    _$Global 
    CommonClient\ccEvtMgr 
    ModuleNameNormalizationType 
    601 
    1
    _$Global 
    CommonClient\ccProductPlugin\Plugins 
    ccAlert 
    C:\Program Files\Common Files\Symantec Shared\ccAlert.dll 
    0
    _$Global 
    CommonClient\ccApp\Plugins 
    ccProd 
    C:\Program Files\Common Files\Symantec Shared\ccProd.dll 
    0
    _$Global 
    CommonClient\ccSetMgr 
    CacheSize 
    65536 
    1
    _$Global 
    CommonClient\ccEvtMgr\Plugins 
    ccSetEvt 
    C:\Program Files\Common Files\Symantec Shared\ccSetEvt.dll 
    0
    _$Global 
    AutoProtect\Options 
    ForceLegacyDriver 
    1
    _$Global 
    CommonClient\ccApp\Plugins 
    SAVCProd 
    C:\Program Files\Symantec\Symantec Endpoint Protection\SAVCProd.dll 
    0
    _$Global 
    SYMINTERFACE\CLASSES\SAVSubmissionEngine 
    {71072142-8CEC-4182-8510-10C0D7DBD41F} 
    C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 
    0
    _$Global 
    SYMINTERFACE\CLASSES\SAVSubmissionEngine 
    {4CEDAC38-B2A8-4D13-83ED-4D35F94338BD} 
    C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 
    0
    _$Global 
    SYMINTERFACE\CLASSES\SAVSubmissionEngine 
    {83838BBE-28B7-4433-A652-E908EC98B6EB} 
    C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 
    0
    _$Global 
    SYMINTERFACE\CLASSES\SAVSubmissionEngine 
    {09EC4978-6994-4579-A5B6-5763BB148AAA} 
    C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 
    0
    _$Global 
    SymProtect\Private\SPStates 
    SymProtectState 
    1
    _$Global 
    CommonClient\ccEvtMgr\Plugins 
    SPBBCEvt 
    C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll 
    0
    _$Global 
    BB\Private 
    BBEnabled 
    1
    _$Global 
    ShieldsSystem 
     
    4
    _$Global 
    SymProtect\Private 
    CurrentState 
    1
    _$Global 
    SymProtect\Private\SPStates 
    FileProtectState 
    1
    _$Global 
    SymProtect\Private\SPStates 
    ProcessProtectState 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\symcln.exe\symcln.exe 
    A1778CB68129A8B16B3C94059C52E3DE 
    206665 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\symclean.exe\symclean.exe 
    EA7FD295F5F8B0D512C903C48D72EE85 
    1376325 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\symclean.exe\symclean.exe 
    11D919BEDE7C7182674FFCBB93983B39 
    135168 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\symantecpackager12_windows_eng.exe\symantecpackager12_windows_eng.exe 
    63324F5FFEED17ADCBB3B4A5107BFC2D 
    34969979 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\symantec pcanywhere.msi 
    BD26709C2443B329F205C63D6A96EF63 
    5344544 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\symantec pcanywhere.msi 
    8D9EFF03A9419EED5087D530FA92A824 
    7593984 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 
    F46FF462742819FB663C00DBE3CAF5EE 
    1953424 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 
    EAF84B23E7153BC9C08796EBF9C26E96 
    1953872 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 
    8B58D6ECFF391CA119383794298D63F0 
    2408512 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 
    177DD798F22A20C7CA5324C6010780A0 
    1457248 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 
    0A666CEBD85498B23872E91F7106E640 
    2528080 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 
    0248A204E694172BBCC347E81EB1DC6E 
    1486106 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe 
    E0E87FEE111D07DABEBB4DD2D1BFF07E 
    45056 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe 
    A46CBD2E7167FC54B6BFD0AA559F0AF4 
    41044 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe 
    8F47E882D84EE8989AFE43AB06CBF289 
    59392 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe 
    8576612404AE1DE8F2B2CF3D059D5582 
    36864 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\nortongoback.msi 
    67B1EC67D3A6EB6A82FA8BF420B160B7 
    17320960 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\nmain.exe 
    BC0C977DD0E9F0BF1AD57568052BB2DA 
    413781 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\nmain.exe 
    38FECFDA484CE26681C5AE7FC8EB59B2 
    413781 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\lusetup.exe 
    177DD798F22A20C7CA5324C6010780A0 
    1457248 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\gb_prog.exe 
    A668F5426258C68CBFCE03BFF93EF4FD 
    591872 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\gb_prog.exe 
    4ACBFBD377B3FCF1891AC201F36B08B2 
    603136 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    FEF3132C51022BFA1057A418E4BC34DF 
    811840 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    F3030556495001042CFA53046E51333D 
    206748 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    E976C649F71F293C44D2F1DBC6F05ACF 
    208767 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    DCF67A2183BAFF180F819C8896CE07ED 
    1748072 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    D5BCDFD1825EE9CBC9D64039C8717A4E 
    206041 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    D3DEEAE94489F8D82D96E0BC50E4D737 
    208764 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    D0A391C47E1FF5197238CFF6EF77D201 
    206750 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    CA57FF054E1E328170B9CAF6A07D27C4 
    1520510 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    C86098CEABF6CBE9354E91951DD8477E 
    206748 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    C2178EFA14776AD2EB16FBA5487DAFDE 
    1532968 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    7FD2AB49B5CBAFAA73105B29805373D5 
    208045 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    7FB4B0E918EAA0B50602C1EB8930AFE4 
    1725868 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    793EA28B5A4F744013ADD300CB951B20 
    208771 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    566D96C25300F05E012B7E7301B2CFF2 
    207010 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    43AB6F3E830301772E7E6862C63569B0 
    1520609 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    2F5FA557A1C1EF9F6681AC4E5B5127ED 
    801554 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    277A5851B8E08F182EF5709E744B925E 
    1521064 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    18EA39698F00A36EE0D40644FD2916A8 
    208048 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    08C213B04E47C896BB664256FE31AF36 
    205827 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\petst401004symantec.exe\petst401004symantec.exe 
    56647DD251810B20A3A3BB50486CC462 
    814076 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\petst401004jpsymantec.exe\petst401004jpsymantec.exe 
    D473285237686B8FF8DD9C0A8C54F40D 
    830680 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\petst401004grsymantec.exe\petst401004grsymantec.exe 
    FC431EF6107B125B7FED791DB8C922EB 
    833191 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\petst401004frsymantec.exe\petst401004frsymantec.exe 
    D9772A560387360B494AE387B673436F 
    830104 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\pcanywheretrialware11_windows_eng.exe\pcanywheretrialware11_windows_eng.exe 
    8CFF135F22B660197FFACE8710138771 
    18452675 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\pcanywhereretail11_windows_eng.exe\pcanywhereretail11_windows_eng.exe 
    E6996170635C247214B04EBDD15F7994 
    18452654 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\pcanywherecorporate11_windows_eng.exe\pcanywherecorporate11_windows_eng.exe 
    1DDD0C46862167A5AE875BF87351704E 
    18452663 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\nusetup.exe\support/lupdate/lusetup.exe 
    EAF84B23E7153BC9C08796EBF9C26E96 
    1953872 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\nusetup.exe\support/lupdate/lusetup.exe 
    12404E11C7878D79CB79D8A6F25633DC 
    1458826 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\nswsetup.exe\support/lupdate/lusetup.exe 
    0A666CEBD85498B23872E91F7106E640 
    2528080 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\nswsetup.exe\support/lupdate/lusetup.exe 
    037CE9102127F3069F2A93757A245B62 
    1944888 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\npmsetup.exe\support/lupdate/lusetup.exe 
    0A666CEBD85498B23872E91F7106E640 
    2528080 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe 
    F46FF462742819FB663C00DBE3CAF5EE 
    1953424 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe 
    8B58D6ECFF391CA119383794298D63F0 
    2408512 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe 
    03B40B62C50560323CFAEBDE1E333DD2 
    1458140 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe 
    0248A204E694172BBCC347E81EB1DC6E 
    1486106 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\nortonghost2003.exe\nortonghost2003.exe 
    FDC4361C186D9D85591922B8DD257EDF 
    56569838 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\nortonghost2002b414.exe\nortonghost2002b414.exe 
    ECBC2A19A5CE2E3AED31CEF27B9DEB07 
    10441849 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\nisfe.exe\support/lupdate/lusetup.exe 
    03B40B62C50560323CFAEBDE1E333DD2 
    1458140 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe 
    F46FF462742819FB663C00DBE3CAF5EE 
    1953424 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe 
    8B58D6ECFF391CA119383794298D63F0 
    2408512 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe 
    03B40B62C50560323CFAEBDE1E333DD2 
    1458140 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\nis.exe\suppoMSI (s) (CC!74) [17:08:45:110]: PROPERTY CHANGE: Adding WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6645.tmp'.
    rt/lupdate/lusetup.exe 
    0248A204E694172BBCC347E81EB1DC6E 
    1486106 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\ncssetup.exe\support/lupdate/lusetup.exe 
    6C1C03E4962E1797DC1938C056AF7548 
    1496815 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\ncssetup.exe\support/lupdate/lusetup.exe 
    0248A204E694172BBCC347E81EB1DC6E 
    1486106 
    1
    _$Global 
    SymProtect\Private\Manifest 
     
    4
    _$Global 
    SymProtect\Private 
    DriverError 
    1
    _$Global 
    SymProtect\Private\SPStates 
    RegProtectState 
    1
    _$Global 
    SymProtect\UserSettings\AuthorizedMSIs 
    A2EC2258-64E3-4870-8E3E-02CF654DABA8 
    1
    _$Global 
    CommonClient\ccEvtMgr\Plugins 
    SRTSP 
    C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll 
    0': 
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA'
    m_szCustomActionData = '': 
    MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): 
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA'
    m_szCustomActionData = '_$Global 
    CommonClient\ccProductPlugin\Plugins 
    ccEmlPxy 
    C:\Program Files\Common Files\Symantec Shared\ccEmlPxy.dll 
    0
    _$Global 
    CommonClient\ccEmailProxy\Options 
    OutgoingProgress 
    1
    _$Global 
    CommonClient\ccEmailProxy\Options 
    TrayAnimation 
    1
    _$Global 
    CommonClient\ccEmailProxy\Options 
    TimeoutProtection 
    1
    _$Global 
    CommonClient\ccEmailProxy\Filters 
    SAVCEmailFilter 
    C:\Program Files\Symantec\Symantec Endpoint Protection\SavEmail.dll 
    0
    _$Global 
    CommonClient\ccApp\Plugins 
    sessionHelper 
    C:\Program Files\Common Files\Symantec Shared\COH\sesHlp.dll 
    0
    _$Global 
    CommonClient\ConfidenceOnline\SesHlp 
    currentHelper 
    sh0008.dll 
    0
    _$Global 
    CommonClient\ccEvtMgr 
    ModuleNameNormalizationType 
    601 
    1
    _$Global 
    CommonClient\ccProductPlugin\Plugins 
    ccAlert 
    C:\Program Files\Common Files\Symantec Shared\ccAlert.dll 
    0
    _$Global 
    CommonClient\ccApp\Plugins 
    ccProd 
    C:\Program Files\Common Files\Symantec Shared\ccProd.dll 
    0
    _$Global 
    CommonClient\ccSetMgr 
    CacheSize 
    65536 
    1
    _$Global 
    CommonClient\ccEvtMgr\Plugins 
    ccSetEvt 
    C:\Program Files\Common Files\Symantec Shared\ccSetEvt.dll 
    0
    _$Global 
    AutoProtect\Options 
    ForceLegacyDriver 
    1
    _$Global 
    CommonClient\ccApp\Plugins 
    SAVCProd 
    C:\Program Files\Symantec\Symantec Endpoint Protection\SAVCProd.dll 
    0
    _$Global 
    SYMINTERFACE\CLASSES\SAVSubmissionEngine 
    {71072142-8CEC-4182-8510-10C0D7DBD41F} 
    C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 
    0
    _$Global 
    SYMINTERFACE\CLASSES\SAVSubmissionEngine 
    {4CEDAC38-B2A8-4D13-83ED-4D35F94338BD} 
    C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 
    0
    _$Global 
    SYMINTERFACE\CLASSES\SAVSubmissionEngine 
    {83838BBE-28B7-4433-A652-E908EC98B6EB} 
    C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 
    0
    _$Global 
    SYMINTERFACE\CLASSES\SAVSubmissionEngine 
    {09EC4978-6994-4579-A5B6-5763BB148AAA} 
    C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 
    0
    _$Global 
    SymProtect\Private\SPStates 
    SymProtectState 
    1
    _$Global 
    CommonClient\ccEvtMgr\Plugins 
    SPBBCEvt 
    C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll 
    0
    _$Global 
    BB\Private 
    BBEnabled 
    1
    _$Global 
    ShieldsSystem 
     
    4
    _$Global 
    SymProtect\Private 
    CurrentState 
    1
    _$Global 
    SymProtect\Private\SPStates 
    FileProtectState 
    1
    _$Global 
    SymProtect\Private\SPStates 
    ProcessProtectState 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\symcln.exe\symcln.exe 
    A1778CB68129A8B16B3C94059C52E3DE 
    206665 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\symclean.exe\symclean.exe 
    EA7FD295F5F8B0D512C903C48D72EE85 
    1376325 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\symclean.exe\symclean.exe 
    11D919BEDE7C7182674FFCBB93983B39 
    135168 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\symantecpackager12_windows_eng.exe\symantecpackager12_windows_eng.exe 
    63324F5FFEED17ADCBB3B4A5107BFC2D 
    34969979 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\symantec pcanywhere.msi 
    BD26709C2443B329F205C63D6A96EF63 
    5344544 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\symantec pcanywhere.msi 
    8D9EFF03A9419EED5087D530FA92A824 
    7593984 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 
    F46FF462742819FB663C00DBE3CAF5EE 
    1953424 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 
    EAF84B23E7153BC9C08796EBF9C26E96 
    1953872 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 
    8B58D6ECFF391CA119383794298D63F0 
    2408512 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 
    177DD798F22A20C7CA5324C6010780A0 
    1457248 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 
    0A666CEBD85498B23872E91F7106E640 
    2528080 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 
    0248A204E694172BBCC347E81EB1DC6E 
    1486106 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe 
    E0E87FEE111D07DABEBB4DD2D1BFF07E 
    45056 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe 
    A46CBD2E7167FC54B6BFD0AA559F0AF4 
    41044 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe 
    8F47E882D84EE8989AFE43AB06CBF289 
    59392 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe 
    8576612404AE1DE8F2B2CF3D059D5582 
    36864 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\nortongoback.msi 
    67B1EC67D3A6EB6A82FA8BF420B160B7 
    17320960 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\nmain.exe 
    BC0C977DD0E9F0BF1AD57568052BB2DA 
    413781 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\nmain.exe 
    38FECFDA484CE26681C5AE7FC8EB59B2 
    413781 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\lusetup.exe 
    177DD798F22A20C7CA5324C6010780A0 
    1457248 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\gb_prog.exe 
    A668F5426258C68CBFCE03BFF93EF4FD 
    591872 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\gb_prog.exe 
    4ACBFBD377B3FCF1891AC201F36B08B2 
    603136 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    FEF3132C51022BFA1057A418E4BC34DF 
    811840 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    F3030556495001042CFA53046E51333D 
    206748 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    E976C649F71F293C44D2F1DBC6F05ACF 
    208767 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    DCF67A2183BAFF180F819C8896CE07ED 
    1748072 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    D5BCDFD1825EE9CBC9D64039C8717A4E 
    206041 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    D3DEEAE94489F8D82D96E0BC50E4D737 
    208764 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    D0A391C47E1FF5197238CFF6EF77D201 
    206750 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    CA57FF054E1E328170B9CAF6A07D27C4 
    1520510 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    C86098CEABF6CBE9354E91951DD8477E 
    206748 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    C2178EFA14776AD2EB16FBA5487DAFDE 
    1532968 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    7FD2AB49B5CBAFAA73105B29805373D5 
    208045 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    7FB4B0E918EAA0B50602C1EB8930AFE4 
    1725868 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    793EA28B5A4F744013ADD300CB951B20 
    208771 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    566D96C25300F05E012B7E7301B2CFF2 
    207010 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    43AB6F3E830301772E7E6862C63569B0 
    1520609 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    2F5FA557A1C1EF9F6681AC4E5B5127ED 
    801554 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    277A5851B8E08F182EF5709E744B925E 
    1521064 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    18EA39698F00A36EE0D40644FD2916A8 
    208048 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 
    08C213B04E47C896BB664256FE31AF36 
    205827 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\petst401004symantec.exe\petst401004symantec.exe 
    56647DD251810B20A3A3BB50486CC462 
    814076 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\petst401004jpsymantec.exe\petst401004jpsymantec.exe 
    D473285237686B8FF8DD9C0A8C54F40D 
    830680 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\petst401004grsymantec.exe\petst401004grsymantec.exe 
    FC431EF6107B125B7FED791DB8C922EB 
    833191 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\petst401004frsymantec.exe\petst401004frsymantec.exe 
    D9772A560387360B494AE387B673436F 
    830104 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\pcanywheretrialware11_windows_eng.exe\pcanywheretrialware11_windows_eng.exe 
    8CFF135F22B660197FFACE8710138771 
    18452675 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\pcanywhereretail11_windows_eng.exe\pcanywhereretail11_windows_eng.exe 
    E6996170635C247214B04EBDD15F7994 
    18452654 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\pcanywherecorporate11_windows_eng.exe\pcanywherecorporate11_windows_eng.exe 
    1DDD0C46862167A5AE875BF87351704E 
    18452663 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\nusetup.exe\support/lupdate/lusetup.exe 
    EAF84B23E7153BC9C08796EBF9C26E96 
    1953872 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\nusetup.exe\support/lupdate/lusetup.exe 
    12404E11C7878D79CB79D8A6F25633DC 
    1458826 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\nswsetup.exe\support/lupdate/lusetup.exe 
    0A666CEBD85498B23872E91F7106E640 
    2528080 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\nswsetup.exe\support/lupdate/lusetup.exe 
    037CE9102127F3069F2A93757A245B62 
    1944888 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\npmsetup.exe\support/lupdate/lusetup.exe 
    0A666CEBD85498B23872E91F7106E640 
    2528080 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe 
    F46FF462742819FB663C00DBE3CAF5EE 
    1953424 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe 
    8B58D6ECFF391CA119383794298D63F0 
    2408512 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe 
    03B40B62C50560323CFAEBDE1E333DD2 
    1458140 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe 
    0248A204E694172BBCC347E81EB1DC6E 
    1486106 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\nortonghost2003.exe\nortonghost2003.exe 
    FDC4361C186D9D85591922B8DD257EDF 
    56569838 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\nortonghost2002b414.exe\nortonghost2002b414.exe 
    ECBC2A19A5CE2E3AED31CEF27B9DEB07 
    10441849 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\nisfe.exe\support/lupdate/lusetup.exe 
    03B40B62C50560323CFAEBDE1E333DD2 
    1458140 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe 
    F46FF462742819FB663C00DBE3CAF5EE 
    1953424 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe 
    8B58D6ECFF391CA119383794298D63F0 
    2408512 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe 
    03B40B62C50560323CFAEBDE1E333DD2 
    1458140 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\nis.exe\sMSI (s) (CC!74) [17:08:45:110]: PROPERTY CHANGE: Adding WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6646.tmp'.
    upport/lupdate/lusetup.exe 
    0248A204E694172BBCC347E81EB1DC6E 
    1486106 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\ncssetup.exe\support/lupdate/lusetup.exe 
    6C1C03E4962E1797DC1938C056AF7548 
    1496815 
    1
    _$Global 
    SymProtect\LegacyInstalls\nonMsi\ncssetup.exe\support/lupdate/lusetup.exe 
    0248A204E694172BBCC347E81EB1DC6E 
    1486106 
    1
    _$Global 
    SymProtect\Private\Manifest 
     
    4
    _$Global 
    SymProtect\Private 
    DriverError 
    1
    _$Global 
    SymProtect\Private\SPStates 
    RegProtectState 
    1
    _$Global 
    SymProtect\UserSettings\AuthorizedMSIs 
    A2EC2258-64E3-4870-8E3E-02CF654DABA8 
    1
    _$Global 
    CommonClient\ccEvtMgr\Plugins 
    SRTSP 
    C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll 
    0': 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SPBBCEvt.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=28
    hRes=234
    MSI (s) (CC!74) [17:08:45:110]: PROPERTY CHANGE: Adding ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6647.tmp'.
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA'
    m_szCustomActionData = '_$Global 
    SymProtect\Private\manifest 
    0': 
    MSIASSERT - 2010-12-08-17-08-45-110 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002
    MSIASSERT - 2010-12-08-17-08-45-110 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002
    CheckccSettingsMgrInstalled: : Detecting WinNT
    MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: 
    MSIRESULT PASS - TransferCcSettingsRemoveRol: Settings manager not running: 
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA'
    m_szCustomActionData = '': 
    MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): 
    MSI (s) (CC:10) [17:08:45:126]: Doing action: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA
    Action ended 17:08:45: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1.
    MSI (s) (CC:DC) [17:08:45:126]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6680.tmp, Entrypoint: _PrepareEventLogStart@4
    Action start 17:08:45: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA.
    MSI (s) (CC:10) [17:08:45:126]: Doing action: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA
    Action ended 17:08:45: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1.
    MSI (s) (CC:64) [17:08:45:126]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6681.tmp, Entrypoint: _PrepareUninstallCcSettingsTables@4
    Action start 17:08:45: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA.
    2010-12-08-17-08-45-142 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED
     
    MSIASSERT - 2010-12-08-17-08-45-142 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002
    MSIASSERT - 2010-12-08-17-08-45-142 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002
    CheckccSettingsMgrInstalled: : Detecting WinNT
    MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: 
    MSI (s) (CC!A8) [17:08:45:142]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 
    MSIASSERT - TransferCcSettingsWithBackup: Couldn't back up settings.  Settings manager not active: 
    2010-12-08-17-08-45-142 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED
     
    MSIASSERT - 2010-12-08-17-08-45-142 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002
    MSIASSERT - 2010-12-08-17-08-45-142 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002
    CheckccSettingsMgrInstalled: : Detecting WinNT
    MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: 
    MSIRESULT !!FAILED!! - TransferCcSettingsUsersWithBackup: Settings manager not running: 
    MSIASSERT - TransferCcSettingsUsersWithBackup: Couldn't back up user settings.  Settings manager not active: 
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA'
    m_szCustomActionData = '': 
    MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): 
    MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: 
    m_szCustomActionName = 'DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA'
    m_szCustomActionData = '': 
    MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): 
    MSI (s) (CC:10) [17:08:45:142]: Doing action: PrepareUninstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080
    Action ended 17:08:45: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1.
    MSI (s) (CC:40) [17:08:45:142]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6692.tmp, Entrypoint: _PrepareUninstallCcServiceConfig@4
    Action start 17:08:45: PrepareUninstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080.
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SNDSvc.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MSI (s) (CC!98) [17:08:45:157]: PROPERTY CHANGE: Adding DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6667.tmp'.
    MSI (s) (CC!98) [17:08:45:157]: PROPERTY CHANGE: Adding DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6667.tmp'.
    MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SNDSvc.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MSI (s) (CC!98) [17:08:45:157]: PROPERTY CHANGE: Adding DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6678.tmp'.
    MSI (s) (CC!98) [17:08:45:157]: PROPERTY CHANGE: Adding DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6678.tmp'.
    MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: 
    MSI (s) (CC:10) [17:08:45:157]: Doing action: PrepareInstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080
    Action ended 17:08:45: PrepareUninstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1.
    MSI (s) (CC:38) [17:08:45:157]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI66A3.tmp, Entrypoint: _PrepareInstallCcServiceConfig@4
    Action start 17:08:45: PrepareInstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080.
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SNDSvc.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57
    hRes=234
    2010-12-08-17-08-45-173 : ccLib::CRegistry::Open(101) : RegOpenKeyEx() != ERROR_SUCCESS, Software\Symantec\InstalledApps, 0x00000002
     
    MSIASSERT - 2010-12-08-17-08-45-188 : CInstalledApps::GetInstAppsDirectory() : reg.Open() == FALSE
    MSIASSERT - 2010-12-08-17-08-45-188 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false
    2010-12-08-17-08-45-188 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files\Common Files\Symantec Shared"
     
    2010-12-08-17-08-45-188 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared"
     
    2010-12-08-17-08-45-188 : ccLib::CRegistry::Open(101) : RegOpenKeyEx() != ERROR_SUCCESS, Software\Symantec\InstalledApps, 0x00000002
     
    MSIASSERT - 2010-12-08-17-08-45-188 : CInstalledApps::GetInstAppsDirectory() : reg.Open() == FALSE
    MSIASSERT - 2010-12-08-17-08-45-188 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false
    2010-12-08-17-08-45-188 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files\Common Files\Symantec Shared"
     
    2010-12-08-17-08-45-188 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared"
     
    MSI (s) (CC!20) [17:08:45:188]: PROPERTY CHANGE: Adding WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6679.tmp'.
    MSI (s) (CC!20) [17:08:45:188]: PROPERTY CHANGE: Adding WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6679.tmp'.
    MSI (s) (CC!20) [17:08:45:188]: PROPERTY CHANGE: Adding WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI667A.tmp'.
    MSIASSERT - TransferCcServiceWithBackUp: Couldn't create service manager. sr == 0x80010300: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SNDSvc.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    2010-12-08-17-08-45-188 : ccLib::CRegistry::Open(101) : RegOpenKeyEx() != ERROR_SUCCESS, Software\Symantec\InstalledApps, 0x00000002
     
    MSIASSERT - 2010-12-08-17-08-45-188 : CInstalledApps::GetInstAppsDirectory() : reg.Open() == FALSE
    MSIASSERT - 2010-12-08-17-08-45-188 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false
    2010-12-08-17-08-45-188 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files\Common Files\Symantec Shared"
     
    2010-12-08-17-08-45-188 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared"
     
    2010-12-08-17-08-45-188 : ccLib::CRegistry::Open(101) : RegOpenKeyEx() != ERROR_SUCCESS, Software\Symantec\InstalledApps, 0x00000002
     
    MSIASSERT - 2010-12-08-17-08-45-188 : CInstalledApps::GetInstAppsDirectory() : reg.Open() == FALSE
    MSIASSERT - 2010-12-08-17-08-45-188 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false
    2010-12-08-17-08-45-188 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files\Common Files\Symantec Shared"
     
    2010-12-08-17-08-45-188 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared"
     
    MSI (s) (CC!20) [17:08:45:188]: PROPERTY CHANGE: Adding WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI669A.tmp'.
    MSI (s) (CC!20) [17:08:45:188]: PROPERTY CHANGE: Adding WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI669A.tmp'.
    MSI (s) (CC!20) [17:08:45:188]: PROPERTY CHANGE: Adding WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI669B.tmp'.
    MSIASSERT - TransferCcServiceWithBackUp: Couldn't create service manager. sr == 0x80010300: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SNDSvc.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: 
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11
    hRes=234
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48
    hRes=234
    MSI (s) (CC!20) [17:08:45:204]: PROPERTY CHANGE: Adding UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI669C.tmp'.
    MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57
    hRes=234
    MSI (s) (CC:10) [17:08:45:204]: Skipping action: BackupCcEvtMgrDepends.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false)
    MSI (s) (CC:10) [17:08:45:204]: Doing action: CloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:45: PrepareInstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1.
    Action start 17:08:45: CloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:45:220]: Skipping action: FixDualInstall.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:45:220]: Doing action: SetInstallStateSuccess_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:45: CloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    Action start 17:08:45: SetInstallStateSuccess_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:45:220]: Skipping action: urbExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:220]: Skipping action: uExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:220]: Skipping action: irbExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:220]: Skipping action: iExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:220]: Skipping action: icExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:220]: Skipping action: ucExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:220]: Doing action: PrepareRemoveCcEmlPxyDat.C81AF0F5_06E2_4D5C_9181_0B71157C528E
    Action ended 17:08:45: SetInstallStateSuccess_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    MSI (s) (CC:70) [17:08:45:220]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI66E2.tmp, Entrypoint: _PrepareRemoveCcEmlPxyDat@4
    Action start 17:08:45: PrepareRemoveCcEmlPxyDat.C81AF0F5_06E2_4D5C_9181_0B71157C528E.
    MSI (s) (CC!C8) [17:08:45:220]: PROPERTY CHANGE: Adding RemoveCcEmlPxyDat.C81AF0F5_06E2_4D5C_9181_0B71157C528E property. Its value is 'C:\ProgramData\Symantec\Common Client\'.
    MSIRESULT PASS - PrepareRemoveCcEmlPxyDat: MSIQuery: szMsiCCDataDir='C:\ProgramData\Symantec\Common Client\': 
    MSI (s) (CC:10) [17:08:45:220]: Doing action: SxsInstallCA
    Action ended 17:08:45: PrepareRemoveCcEmlPxyDat.C81AF0F5_06E2_4D5C_9181_0B71157C528E. Return value 1.
    MSI (s) (CC:50) [17:08:45:235]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI66F3.tmp, Entrypoint: CustomAction_SxsMsmInstall
    Action start 17:08:45: SxsInstallCA.
    1: sxsdelca 2: traceop 3: 1256 4: 0 
    1: sxsdelca 2: traceop 3: 1257 4: 0 
    1: sxsdelca 2: traceop 3: 1258 4: 0 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: uplevel.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: uplevel.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: uplevel.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: uplevel.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: uplevel.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: uplevel.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: uplevel.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: uplevel.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 0 
    1: sxsdelca 2: traceop 3: 1288 4: 0 
    1: sxsdelca 2: traceop 3: 1289 4: 0 
    1: sxsdelca 2: traceop 3: 1290 4: 0 
    1: sxsdelca 2: traceop 3: 1292 4: 0 
    1: sxsdelca 2: traceop 3: 1318 4: 0 
    1: sxsdelca: Skipping component  2: downlevel_manifest.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 
    1: sxsdelca 2: traceop 3: 1284 4: 259 
    1: sxsdelca 2: SxsMsmInstall completed 3: 0 4: 0 
    MSI (s) (CC:10) [17:08:45:594]: Doing action: AllocateRegistrySpace
    Action ended 17:08:45: SxsInstallCA. Return value 1.
    Action start 17:08:45: AllocateRegistrySpace.
    MSI (s) (CC:10) [17:08:45:594]: Doing action: ProcessComponents
    Action ended 17:08:45: AllocateRegistrySpace. Return value 1.
    Action start 17:08:45: ProcessComponents.
    MSI (s) (CC:10) [17:08:45:641]: Skipping action: SyKnAppSSaveUnInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false)
    MSI (s) (CC:10) [17:08:45:641]: Doing action: SyKnAppSSaveInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 17:08:45: ProcessComponents. Return value 1.
    MSI (s) (CC:E0) [17:08:45:641]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6889.tmp, Entrypoint: SyKnAppSSaveInstallInfo
    Action start 17:08:45: SyKnAppSSaveInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0.
    SyKnAppS : Begin SyKnAppSSaveInstallInfo
    SyKnAppS : syknapps reg path: Software\Symantec\SyKnAppS
    SyKnAppS : Failed to open SyKnAppS registry key to read refcount. Err 2
    SyKnAppS : Got refcount from registry. It is 0
    SyKnAppS : Failed to open SyKnAppS notification registry key to read revision. Err 2
    SyKnAppS : Failed to get syknappspath. Error 1000
    SyKnAppS : Failed to get dll version
    SyKnAppS : Installed apps key not found. May be no symantec app in the system
    SyKnAppS : First installation of syknapps
    MSI (s) (CC!28) [17:08:45:766]: PROPERTY CHANGE: Adding SyKnAppSUnRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUnRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (CC!28) [17:08:45:766]: PROPERTY CHANGE: Adding SyKnAppSUnRegTech.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUnRegTech.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (CC!28) [17:08:45:766]: PROPERTY CHANGE: Adding SyKnAppSCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (CC!28) [17:08:45:781]: PROPERTY CHANGE: Adding SyKnAppSRemovePath.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSRemovePath.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (CC!28) [17:08:45:781]: PROPERTY CHANGE: Adding SyKnAppSDecRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSDecRefCount.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (CC!28) [17:08:45:781]: PROPERTY CHANGE: Adding SyKnAppSFinalCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSFinalCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (CC!28) [17:08:45:781]: PROPERTY CHANGE: Adding SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (CC!28) [17:08:45:781]: PROPERTY CHANGE: Adding SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (CC!28) [17:08:45:781]: PROPERTY CHANGE: Adding SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (CC!28) [17:08:45:781]: PROPERTY CHANGE: Adding SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (CC!28) [17:08:45:781]: PROPERTY CHANGE: Adding SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (CC!28) [17:08:45:781]: PROPERTY CHANGE: Adding SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (CC!28) [17:08:45:781]: PROPERTY CHANGE: Adding SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (CC!28) [17:08:45:781]: PROPERTY CHANGE: Adding SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (CC!28) [17:08:45:781]: PROPERTY CHANGE: Adding SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (CC!28) [17:08:45:781]: PROPERTY CHANGE: Adding SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (CC!28) [17:08:45:781]: PROPERTY CHANGE: Adding SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (CC!28) [17:08:45:781]: PROPERTY CHANGE: Adding SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (CC!28) [17:08:45:781]: PROPERTY CHANGE: Adding SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (CC!28) [17:08:45:781]: PROPERTY CHANGE: Adding SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (CC!28) [17:08:45:781]: PROPERTY CHANGE: Adding SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (CC!28) [17:08:45:781]: PROPERTY CHANGE: Adding SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (CC!28) [17:08:45:781]: PROPERTY CHANGE: Adding SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'.
    SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0
    MSI (s) (CC:10) [17:08:45:781]: Skipping action: SyKnAppSUnRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false)
    MSI (s) (CC:10) [17:08:45:781]: Skipping action: SyKnAppSUnRegTech.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false)
    MSI (s) (CC:10) [17:08:45:781]: Skipping action: SyKnAppSCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false)
    MSI (s) (CC:10) [17:08:45:781]: Skipping action: SyKnAppSFinalCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false)
    MSI (s) (CC:10) [17:08:45:781]: Skipping action: SyKnAppSRemovePath.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false)
    MSI (s) (CC:10) [17:08:45:781]: Skipping action: SyKnAppSDecRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false)
    MSI (s) (CC:10) [17:08:45:781]: Doing action: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA
    Action ended 17:08:45: SyKnAppSSaveInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 17:08:45: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA.
    MSI (s) (CC:10) [17:08:45:781]: Doing action: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA
    Action ended 17:08:45: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1.
    Action start 17:08:45: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA.
    MSI (s) (CC:10) [17:08:45:781]: Doing action: UnpublishComponents
    Action ended 17:08:45: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1.
    MSI (s) (CC:10) [17:08:45:781]: Note: 1: 2205 2:  3: PublishComponent 
    MSI (s) (CC:10) [17:08:45:781]: Note: 1: 2228 2:  3: PublishComponent 4: SELECT `PublishComponent`.`ComponentId`, `PublishComponent`.`Qualifier`, `PublishComponent`.`AppData`, `Feature`, `Component`.`ComponentId`, `Component`.`RuntimeFlags` FROM `PublishComponent`, `Component`, `Feature`  WHERE `PublishComponent`.`Component_` = `Component`.`Component` AND `PublishComponent`.`Feature_` = `Feature`.`Feature` AND (`Feature`.`Action` = 0 OR ((`Feature`.`Action` = NULL OR `Feature`.`Action` = 3) AND `Component`.`Action` = 0 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2))) 
    Action start 17:08:45: UnpublishComponents.
    MSI (s) (CC:10) [17:08:45:781]: Skipping action: SymEventRemoveData_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E (condition is false)
    MSI (s) (CC:10) [17:08:45:781]: Skipping action: UnregisterFromSymEvent_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E (condition is false)
    MSI (s) (CC:10) [17:08:45:781]: Skipping action: SymEventRemoveData.8728755E_EBB5_45CB_BF13_FE75340D7B4E (condition is false)
    MSI (s) (CC:10) [17:08:45:781]: Skipping action: UnregisterFromSymEvent.8728755E_EBB5_45CB_BF13_FE75340D7B4E (condition is false)
    MSI (s) (CC:10) [17:08:45:781]: Doing action: MsiUnpublishAssemblies
    Action ended 17:08:45: UnpublishComponents. Return value 0.
    Action start 17:08:45: MsiUnpublishAssemblies.
    MSI (s) (CC:10) [17:08:45:781]: Doing action: UnpublishFeatures
    Action ended 17:08:45: MsiUnpublishAssemblies. Return value 1.
    Action start 17:08:45: UnpublishFeatures.
    MSI (s) (CC:10) [17:08:45:781]: Skipping action: RemoveNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (CC:10) [17:08:45:797]: Skipping action: RemoveNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (CC:10) [17:08:45:797]: Doing action: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080
    Action ended 17:08:45: UnpublishFeatures. Return value 1.
    Action start 17:08:45: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080.
    MSI (s) (CC:10) [17:08:45:797]: Doing action: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080
    Action ended 17:08:45: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1.
    Action start 17:08:45: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080.
    MSI (s) (CC:10) [17:08:45:797]: Skipping action: urbExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:797]: Skipping action: uExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:797]: Skipping action: ucExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:797]: Skipping action: MsiUnregisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 (condition is false)
    MSI (s) (CC:10) [17:08:45:797]: Skipping action: MsiUnregisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 (condition is false)
    MSI (s) (CC:10) [17:08:45:797]: Skipping action: StopSmcServiceUninstall.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:45:797]: Doing action: StopSmcServiceReconfig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:45: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1.
    Action start 17:08:45: StopSmcServiceReconfig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:45:797]: Skipping action: WaitForSmcServiceStop.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:45:797]: Skipping action: CcEvtMgrShutdown_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false)
    MSI (s) (CC:10) [17:08:45:797]: Skipping action: CcEvtMgrShutdown.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false)
    MSI (s) (CC:10) [17:08:45:797]: Skipping action: CcLgViewShutdown.AC4F6488_7497_4E71_882E_6FCAC70981F6 (condition is false)
    MSI (s) (CC:10) [17:08:45:797]: Skipping action: CcSetMgrShutdown_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false)
    MSI (s) (CC:10) [17:08:45:797]: Skipping action: CcSetMgrShutdown.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false)
    MSI (s) (CC:10) [17:08:45:797]: Skipping action: FixCcSetMgrResourceLeak.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false)
    MSI (s) (CC:10) [17:08:45:797]: Doing action: StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90
    Action ended 17:08:45: StopSmcServiceReconfig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    Action start 17:08:45: StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90.
    MSI (s) (CC:10) [17:08:45:797]: Doing action: DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:45: StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1.
    Action start 17:08:45: DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:45:813]: Doing action: StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:45: DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 17:08:45: StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:45:813]: Doing action: DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:45: StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 17:08:45: DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:45:828]: Skipping action: urbExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:828]: Skipping action: uExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:828]: Skipping action: ucExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:828]: Doing action: StopServices
    Action ended 17:08:45: DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 17:08:45: StopServices.
    MSI (s) (CC:10) [17:08:45:828]: Skipping action: purbReregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:828]: Skipping action: urbReregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:828]: Skipping action: uUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:828]: Skipping action: urbExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:828]: Skipping action: uExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:828]: Skipping action: ucExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:828]: Skipping action: WGXUninstallHelper.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false)
    MSI (s) (CC:10) [17:08:45:828]: Skipping action: DeleteCcEvtMgrDependsCcSetMgr.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false)
    MSI (s) (CC:10) [17:08:45:828]: Doing action: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080
    Action ended 17:08:45: StopServices. Return value 1.
    Action start 17:08:45: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080.
    MSI (s) (CC:10) [17:08:45:828]: Doing action: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080
    Action ended 17:08:45: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1.
    Action start 17:08:45: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080.
    MSI (s) (CC:10) [17:08:45:828]: Doing action: StopSmcServiceReconfigRB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:45: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1.
    Action start 17:08:45: StopSmcServiceReconfigRB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:45:844]: Doing action: irbRestoreDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01
    Action ended 17:08:45: StopSmcServiceReconfigRB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    Action start 17:08:45: irbRestoreDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01.
    MSI (s) (CC:10) [17:08:45:844]: Doing action: iDeleteNISDRVDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01
    Action ended 17:08:45: irbRestoreDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1.
    Action start 17:08:45: iDeleteNISDRVDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01.
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: urbUnmarkSvcFromDeletion.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: uUnRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: urbExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: uExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: ucExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: urbRestoreDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: uDeleteNISDRVDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: OEHUnRegDefs.14DD7176_DF3C_4FFC_B723_66069FF29729 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: urbExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: uExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: ucExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: MsiUninstallNetport_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: MsiUninstallNetport.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: RestoreCcEvtMgrDepends.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: RestoreCcSetMgrDepends.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: UninstallSysPlant_RB_Data.CE633825_BB8F_4C40_8B94_769CF5D8253E (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: UninstallSysPlant_RB.CE633825_BB8F_4C40_8B94_769CF5D8253E (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: UninstallSysPlant.CE633825_BB8F_4C40_8B94_769CF5D8253E (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: LUBBUnreg_Rol.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: LUBBUnreg.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: RB_unloadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: unloadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: urbExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: uExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: ucExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: MsiUninstallTeefer2_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: MsiUninstallTeefer2_RB_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: MsiUninstallTeefer2_RB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: MsiUninstallTeefer2.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: MsiUninstallWps_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: MsiUninstallWps_RB_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: MsiUninstallWps_RB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: MsiUninstallWps.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Doing action: DeleteServices
    Action ended 17:08:45: iDeleteNISDRVDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1.
    Action start 17:08:45: DeleteServices.
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: MsiUnInstallIPSDefsRB_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: MsiUnInstallIPSDefsRB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: MsiUnInstallIPSDefs.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: urbExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: uExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: ucExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: RB_unregBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: unregBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: RemoveWSCinfo.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Doing action: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:45: DeleteServices. Return value 1.
    MSI (s) (CC:10) [17:08:45:844]: PROPERTY CHANGE: Adding UnInstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Virus Defs\'.
    Action start 17:08:45: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: UnInstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Doing action: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:45: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (CC:10) [17:08:45:844]: PROPERTY CHANGE: Adding UnInstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is '601'.
    Action start 17:08:45: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: UnInstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: DeleteServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: DeleteServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: uDeleteFilters.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: urbExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: uExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: ucExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: RemoveCcEmlPxyDat.C81AF0F5_06E2_4D5C_9181_0B71157C528E (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Doing action: UnregisterComPlus
    Action ended 17:08:45: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (CC:10) [17:08:45:844]: Note: 1: 2205 2:  3: Complus 
    MSI (s) (CC:10) [17:08:45:844]: Note: 1: 2228 2:  3: Complus 4: SELECT `ComponentId`,  `FileName`, `Component`.`Directory_`, `ExpType`, `Component`.`Action`, `Component`.`Installed`  FROM `Complus`, `Component`, `File` WHERE `Complus`.`Component_` = `Component` AND `Component`.`KeyPath` = `File`.`File` AND `Action` = 0 
    Action start 17:08:45: UnregisterComPlus.
    MSI (s) (CC:10) [17:08:45:844]: Doing action: SelfUnregModules
    Action ended 17:08:45: UnregisterComPlus. Return value 0.
    MSI (s) (CC:10) [17:08:45:844]: Note: 1: 2205 2:  3: SelfReg 
    MSI (s) (CC:10) [17:08:45:844]: Note: 1: 2228 2:  3: SelfReg 4: Select `File`.`FileName`,`Component`.`Directory_`,`Component`.`Installed`, `File`.`Component_`,`SelfReg`.`File_`  From `SelfReg`, `File`, `Component` Where `SelfReg`.`File_` = `File`.`File` And `File`.`Component_` = `Component`.`Component` And `Component`.`Action` = 0 
    Action start 17:08:45: SelfUnregModules.
    MSI (s) (CC:10) [17:08:45:844]: Doing action: UnregisterTypeLibraries
    Action ended 17:08:45: SelfUnregModules. Return value 1.
    Action start 17:08:45: UnregisterTypeLibraries.
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: DefSystemUninstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: DefSystemUninstallCA.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: DefUninstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: DefUninstallCA.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Doing action: RemoveODBC
    Action ended 17:08:45: UnregisterTypeLibraries. Return value 1.
    MSI (s) (CC:10) [17:08:45:844]: Note: 1: 2205 2:  3: ODBCDataSource 
    MSI (s) (CC:10) [17:08:45:844]: Note: 1: 2228 2:  3: ODBCDataSource 4: SELECT `DataSource`,`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component` WHERE `Component_` = `Component` AND `Component`.`Action` = 0 AND `BinaryType` = ? 
    MSI (s) (CC:10) [17:08:45:844]: Note: 1: 2205 2:  3: ODBCDataSource 
    MSI (s) (CC:10) [17:08:45:844]: Note: 1: 2228 2:  3: ODBCDataSource 4: SELECT `DataSource`,`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component` WHERE `Component_` = `Component` AND `Component`.`Action` = 0 AND `BinaryType` = ? 
    MSI (s) (CC:10) [17:08:45:844]: Note: 1: 2205 2:  3: ODBCTranslator 
    MSI (s) (CC:10) [17:08:45:844]: Note: 1: 2228 2:  3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCTranslator`, `Component` WHERE `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? 
    MSI (s) (CC:10) [17:08:45:844]: Note: 1: 2205 2:  3: ODBCTranslator 
    MSI (s) (CC:10) [17:08:45:844]: Note: 1: 2228 2:  3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCTranslator`, `Component` WHERE `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? 
    MSI (s) (CC:10) [17:08:45:844]: Note: 1: 2205 2:  3: ODBCDriver 
    MSI (s) (CC:10) [17:08:45:844]: Note: 1: 2228 2:  3: ODBCDriver 4: SELECT `Driver`,`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCDriver`, `Component` WHERE `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? 
    MSI (s) (CC:10) [17:08:45:844]: Note: 1: 2205 2:  3: ODBCDriver 
    MSI (s) (CC:10) [17:08:45:844]: Note: 1: 2228 2:  3: ODBCDriver 4: SELECT `Driver`,`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCDriver`, `Component` WHERE `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? 
    MSI (s) (CC:10) [17:08:45:844]: Note: 1: 2711 2: ODBCDriverManager 
    Action start 17:08:45: RemoveODBC.
    MSI (s) (CC:10) [17:08:45:844]: Note: 1: 2711 2: ODBCDriverManager64 
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: puUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: purbRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: urbRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: uUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: purbRegisterWithLUSilent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: urbRegisterWithLUSilent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: uUnRegisterWithLU.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Doing action: UnregisterFonts
    Action ended 17:08:45: RemoveODBC. Return value 1.
    MSI (s) (CC:10) [17:08:45:844]: Note: 1: 2205 2:  3: Font 
    MSI (s) (CC:10) [17:08:45:844]: Note: 1: 2228 2:  3: Font 4: SELECT `FontTitle`, `FileName`, `Directory_`, `Installed`From `Font`, `FileAction` Where `Font`.`File_` = `FileAction`.`File` And `FileAction`.`Action` = 0 ORDER BY `FileAction`.`Directory_` 
    Action start 17:08:45: UnregisterFonts.
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: urbExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: uExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: ucExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: ClearRebootAndLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: RemoveRebootFlag_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: RemoveRebootFlag.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: UninstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: UninstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: RestorePreviousSettings.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: urbExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: uExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Skipping action: ucExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:844]: Doing action: RemoveRegistryValues
    Action ended 17:08:45: UnregisterFonts. Return value 1.
    Action start 17:08:45: RemoveRegistryValues.
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: urbExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: uExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: ucExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: RemoveVirusProtect6Hive.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: LUUnregMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: LUUnregMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: LU_Unregister_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979 (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: LU_Unregister_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979 (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: RemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: RegUninstCC_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: RegUninstCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: RegUninstCC_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: LUUnregCCRes_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: LUUnregCCRes.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: LUUnregCC_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: LUUnregCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: urbExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: uExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: ucExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: ExchangeExtensionSetup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Doing action: UnregisterClassInfo
    Action ended 17:08:45: RemoveRegistryValues. Return value 1.
    Action start 17:08:45: UnregisterClassInfo.
    MSI (s) (CC:10) [17:08:45:859]: Doing action: UnregisterExtensionInfo
    Action ended 17:08:45: UnregisterClassInfo. Return value 1.
    MSI (s) (CC:10) [17:08:45:859]: Note: 1: 2262 2: Extension 3: -2147287038 
    Action start 17:08:45: UnregisterExtensionInfo.
    MSI (s) (CC:10) [17:08:45:859]: Doing action: UnregisterProgIdInfo
    Action ended 17:08:45: UnregisterExtensionInfo. Return value 1.
    MSI (s) (CC:10) [17:08:45:859]: Note: 1: 2262 2: Extension 3: -2147287038 
    Action start 17:08:45: UnregisterProgIdInfo.
    MSI (s) (CC:10) [17:08:45:859]: Doing action: UnregisterMIMEInfo
    Action ended 17:08:45: UnregisterProgIdInfo. Return value 1.
    MSI (s) (CC:10) [17:08:45:859]: Note: 1: 2205 2:  3: MIME 
    MSI (s) (CC:10) [17:08:45:859]: Note: 1: 2228 2:  3: MIME 4: SELECT `BinaryType`, `ContentType`, `Extension`.`Extension`, `MIME`.`CLSID`, `Component`.`RuntimeFlags`, `Component`.`Component`, `Component`.`Attributes` FROM `MIME`, `Extension`, `Feature`, `Component` WHERE `MIME`.`Extension_` = `Extension`.`Extension` AND `Feature_` = `Feature` AND `Extension`.`Component_` = `Component` AND (`Feature`.`Action` = 0 OR (`Feature`.`Action` = 4 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2)) OR ((`Feature`.`Action` = NULL OR `Feature`.`Action` = 3) AND `Component`.`Action` = 0 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2))) 
    Action start 17:08:45: UnregisterMIMEInfo.
    MSI (s) (CC:10) [17:08:45:859]: Doing action: RemoveIniValues
    Action ended 17:08:45: UnregisterMIMEInfo. Return value 0.
    MSI (s) (CC:10) [17:08:45:859]: Note: 1: 2205 2:  3: IniFile 
    MSI (s) (CC:10) [17:08:45:859]: Note: 1: 2228 2:  3: IniFile 4: SELECT `FileName`,`IniFile`.`DirProperty`,`Section`,`IniFile`.`Key`,`IniFile`.`Value`,`IniFile`.`Action` FROM `IniFile`, `Component` WHERE `Component`=`Component_` AND `Component`.`Action`=0 ORDER BY `FileName`,`Section` 
    Action start 17:08:45: RemoveIniValues.
    MSI (s) (CC:10) [17:08:45:859]: Doing action: RemoveShortcuts
    Action ended 17:08:45: RemoveIniValues. Return value 1.
    Action start 17:08:45: RemoveShortcuts.
    MSI (s) (CC:10) [17:08:45:859]: Doing action: RemoveEnvironmentStrings
    Action ended 17:08:45: RemoveShortcuts. Return value 1.
    MSI (s) (CC:10) [17:08:45:859]: Note: 1: 2205 2:  3: Environment 
    MSI (s) (CC:10) [17:08:45:859]: Note: 1: 2228 2:  3: Environment 4: SELECT `Name`,`Value` FROM `Environment`,`Component` WHERE `Component_`=`Component` AND (`Component`.`Action` = 0) 
    Action start 17:08:45: RemoveEnvironmentStrings.
    MSI (s) (CC:10) [17:08:45:859]: Doing action: RemoveDuplicateFiles
    Action ended 17:08:45: RemoveEnvironmentStrings. Return value 1.
    Action start 17:08:45: RemoveDuplicateFiles.
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: urbExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: uExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: ucExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: UnRegisterDriverFileRollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: SetSequenceNumberUninstallRollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: UnRegisterDriverFile.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: UnloadSubmissionService.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: QuarantineCleanupData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: QuarantineCleanup.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: RemoveVDBDirsData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: RemoveVDBDirs.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: RemoveVDBDirsLegacyData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: RemoveVDBDirsLegacy.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: urbExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: uExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: urbExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: uExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: ucExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Doing action: RemoveFiles
    Action ended 17:08:45: RemoveDuplicateFiles. Return value 1.
    Action start 17:08:45: RemoveFiles.
    MSI (s) (CC:10) [17:08:45:859]: Counted 3 foreign folders to be removed.
    MSI (s) (CC:10) [17:08:45:859]: Removing foreign folder: C:\Program Files\Symantec\SEA\res\
    MSI (s) (CC:10) [17:08:45:859]: Removing foreign folder: C:\Program Files\Symantec\SPA\res\
    MSI (s) (CC:10) [17:08:45:859]: Removing foreign folder: C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: urbExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: uExtDeleteOriginalDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: urbExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: uExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: uExtDeleteLogFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Skipping action: ucExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:859]: Doing action: SetDeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:45: RemoveFiles. Return value 1.
    MSI (s) (CC:10) [17:08:45:859]: PROPERTY CHANGE: Adding DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    Action start 17:08:45: SetDeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:45:859]: Doing action: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:45: SetDeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 17:08:45: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: urbExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: uExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: ucExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Doing action: VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE
    Action ended 17:08:45: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 17:08:45: VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE.
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: urbRestoreFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: uCleanUpFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: ucDeleteTempFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: uUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: ucUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: urbExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: uExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: ucExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Doing action: DeleteRuntimeFilesINSTData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:45: VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. Return value 1.
    MSI (s) (CC:10) [17:08:45:875]: PROPERTY CHANGE: Adding DeleteRuntimeFilesINST.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    Action start 17:08:45: DeleteRuntimeFilesINSTData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: DeleteRuntimeFilesINST.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Doing action: DeleteRuntimeFilesMIGData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:45: DeleteRuntimeFilesINSTData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    Action start 17:08:45: DeleteRuntimeFilesMIGData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: DeleteRuntimeFilesMIG.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: pucUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: ucUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: puUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: uUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: urbExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: uExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: ucExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Doing action: RemoveFolders
    Action ended 17:08:45: DeleteRuntimeFilesMIGData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    Action start 17:08:45: RemoveFolders.
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: urbExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: uExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: ucExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: DelContentCache_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: DelContentCache.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: irbExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: iExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: icExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: urbExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: uExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: ucExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: CreateEmptyFolders_RB_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: CreateEmptyFolders_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: irbExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: iExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: icExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Doing action: CreateFolders
    Action ended 17:08:45: RemoveFolders. Return value 1.
    MSI (s) (CC:10) [17:08:45:875]: Using well known SID for System
    MSI (s) (CC:10) [17:08:45:875]: Finished allocating new user SID
    Action start 17:08:45: CreateFolders.
    MSI (s) (CC:10) [17:08:45:875]: Using well known SID for Everyone
    MSI (s) (CC:10) [17:08:45:875]: Finished allocating new user SID
    MSI (s) (CC:10) [17:08:45:875]: Using well known SID for Administrators
    MSI (s) (CC:10) [17:08:45:875]: Finished allocating new user SID
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: irbExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: iExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Skipping action: icExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:45:875]: Doing action: SetCompressFoldersData.B754A361_3344_430B_92FF_8F9A227A6B90
    Action ended 17:08:45: CreateFolders. Return value 1.
    MSI (s) (CC:20) [17:08:45:875]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6974.tmp, Entrypoint: SetCompressFoldersData
    MSI (s) (CC!34) [17:08:46:015]: PROPERTY CHANGE: Adding CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\;0;C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\;0;'.
    Action start 17:08:45: SetCompressFoldersData.B754A361_3344_430B_92FF_8F9A227A6B90.
    MSI (s) (CC:10) [17:08:46:015]: Doing action: CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90
    Action ended 17:08:46: SetCompressFoldersData.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1.
    Action start 17:08:46: CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90.
    MSI (s) (CC:10) [17:08:46:015]: Skipping action: irbExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:46:015]: Skipping action: iExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:46:015]: Skipping action: icExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:46:015]: Doing action: MoveFiles
    Action ended 17:08:46: CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1.
    Action start 17:08:46: MoveFiles.
    MSI (s) (CC:10) [17:08:46:015]: Doing action: CacheInstallPrep_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:46: MoveFiles. Return value 1.
    MSI (s) (CC:10) [17:08:46:015]: PROPERTY CHANGE: Adding CacheInstallPrep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is '{FA272494-8DEA-43CF-9BFF-652553C04265}|C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\'.
    Action start 17:08:46: CacheInstallPrep_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:46:015]: Doing action: CacheInstallPrep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:46: CacheInstallPrep_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    Action start 17:08:46: CacheInstallPrep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:46:031]: Skipping action: irbExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:46:031]: Skipping action: iExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:46:031]: Doing action: irbDeleteFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01
    Action ended 17:08:46: CacheInstallPrep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    Action start 17:08:46: irbDeleteFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01.
    MSI (s) (CC:10) [17:08:46:031]: Skipping action: icExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:46:031]: Doing action: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647
    Action ended 17:08:46: irbDeleteFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1.
    Action start 17:08:46: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647.
    MSI (s) (CC:10) [17:08:46:031]: Doing action: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647
    Action ended 17:08:46: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1.
    Action start 17:08:46: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647.
    MSI (s) (CC:10) [17:08:46:031]: Doing action: InstallLiveUpdate_RB_Data.FF07F38E_78C2_412E_B858_64488E808644
    Action ended 17:08:46: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1.
    MSI (s) (CC:10) [17:08:46:031]: PROPERTY CHANGE: Adding InstallLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\LiveUpdate\lucheck.exe'.
    Action start 17:08:46: InstallLiveUpdate_RB_Data.FF07F38E_78C2_412E_B858_64488E808644.
    MSI (s) (CC:10) [17:08:46:031]: Doing action: InstallLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644
    Action ended 17:08:46: InstallLiveUpdate_RB_Data.FF07F38E_78C2_412E_B858_64488E808644. Return value 1.
    Action start 17:08:46: InstallLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644.
    MSI (s) (CC:10) [17:08:46:047]: Doing action: InstallLiveUpdate_Data.FF07F38E_78C2_412E_B858_64488E808644
    Action ended 17:08:46: InstallLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644. Return value 1.
    MSI (s) (CC:10) [17:08:46:047]: PROPERTY CHANGE: Adding InstallLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\LiveUpdate\lucheck.exe'.
    Action start 17:08:46: InstallLiveUpdate_Data.FF07F38E_78C2_412E_B858_64488E808644.
    MSI (s) (CC:10) [17:08:46:047]: Doing action: InstallLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644
    Action ended 17:08:46: InstallLiveUpdate_Data.FF07F38E_78C2_412E_B858_64488E808644. Return value 1.
    Action start 17:08:46: InstallLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644.
    MSI (s) (CC:10) [17:08:46:047]: Skipping action: MsxmlFixupData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:46:047]: Skipping action: MsxmlFixup.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:46:047]: Skipping action: pRenameFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:46:047]: Skipping action: irbExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:46:047]: Skipping action: irbRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:46:047]: Skipping action: irbStopDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:46:047]: Skipping action: irbUnRenameFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:46:047]: Skipping action: iRenameFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:46:047]: Skipping action: irbExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:46:047]: Skipping action: iExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:46:047]: Skipping action: icExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:46:047]: Doing action: InstallFiles
    Action ended 17:08:46: InstallLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644. Return value 1.
    Action start 17:08:46: InstallFiles.
    MSI (s) (CC:10) [17:08:46:062]: Note: 1: 2205 2:  3: Patch 
    MSI (s) (CC:10) [17:08:46:062]: Note: 1: 2228 2:  3: Patch 4: SELECT `Patch`.`File_`, `Patch`.`Header`, `Patch`.`Attributes`, `Patch`.`Sequence`, `Patch`.`StreamRef_` FROM `Patch` WHERE `Patch`.`File_` = ? AND `Patch`.`#_MsiActive`=? ORDER BY `Patch`.`Sequence` 
    MSI (s) (CC:10) [17:08:46:062]: Note: 1: 2205 2:  3: MsiPatchHeaders 
    MSI (s) (CC:10) [17:08:46:062]: Note: 1: 2228 2:  3: MsiPatchHeaders 4: SELECT `Header` FROM `MsiPatchHeaders` WHERE `StreamRef` = ? 
    MSI (s) (CC:10) [17:08:46:062]: Note: 1: 2205 2:  3: MsiDigitalSignature 
    MSI (s) (CC:10) [17:08:46:062]: Note: 1: 2205 2:  3: PatchPackage 
    MSI (s) (CC:10) [17:08:46:062]: Note: 1: 2205 2:  3: MsiPatchHeaders 
    MSI (s) (CC:10) [17:08:46:062]: Note: 1: 2205 2:  3: PatchPackage 
    MSI (s) (CC:10) [17:08:46:093]: Note: 1: 2205 2:  3: Patch 
    MSI (s) (CC:10) [17:08:46:093]: Note: 1: 2228 2:  3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` 
    MSI (s) (CC:10) [17:08:46:093]: Note: 1: 2203 2:  3: 0 
    MSI (s) (CC:10) [17:08:46:125]: Note: 1: 2205 2:  3: Patch 
    MSI (s) (CC:10) [17:08:46:125]: Note: 1: 2228 2:  3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` 
    MSI (s) (CC:10) [17:08:46:218]: Note: 1: 2205 2:  3: Patch 
    MSI (s) (CC:10) [17:08:46:218]: Note: 1: 2228 2:  3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` 
    MSI (s) (CC:10) [17:08:46:234]: Note: 1: 2203 2:  3: 0 
    MSI (s) (CC:10) [17:08:46:234]: Note: 1: 2205 2:  3: Patch 
    MSI (s) (CC:10) [17:08:46:234]: Note: 1: 2228 2:  3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` 
    MSI (s) (CC:10) [17:08:46:234]: Note: 1: 2205 2:  3: Patch 
    MSI (s) (CC:10) [17:08:46:234]: Note: 1: 2228 2:  3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` 
    MSI (s) (CC:10) [17:08:46:249]: Note: 1: 2205 2:  3: Patch 
    MSI (s) (CC:10) [17:08:46:249]: Note: 1: 2228 2:  3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` 
    MSI (s) (CC:10) [17:08:46:249]: Note: 1: 2203 2:  3: 0 
    MSI (s) (CC:10) [17:08:46:249]: Note: 1: 2205 2:  3: Patch 
    MSI (s) (CC:10) [17:08:46:249]: Note: 1: 2228 2:  3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` 
    MSI (s) (CC:10) [17:08:46:249]: Note: 1: 2203 2:  3: 0 
    MSI (s) (CC:10) [17:08:46:249]: Note: 1: 2205 2:  3: MsiDigitalSignature 
    MSI (s) (CC:10) [17:08:46:281]: Doing action: irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 17:08:46: InstallFiles. Return value 1.
    Action start 17:08:46: irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (CC:10) [17:08:46:281]: Doing action: irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 17:08:46: irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 17:08:46: irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (CC:10) [17:08:46:281]: Doing action: iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 17:08:46: irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 17:08:46: iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (CC:10) [17:08:46:281]: Skipping action: irbExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:46:281]: Skipping action: iExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:46:281]: Skipping action: icExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:46:281]: Doing action: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647
    Action ended 17:08:46: iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 17:08:46: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647.
    MSI (s) (CC:10) [17:08:46:296]: Doing action: ApplyCustomPoliciesData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:46: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1.
    MSI (s) (CC:10) [17:08:46:296]: PROPERTY CHANGE: Adding ApplyCustomPolicies.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is '1|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\|C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    Action start 17:08:46: ApplyCustomPoliciesData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:46:296]: Skipping action: MigrateRestoreSettingsData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:46:296]: Skipping action: MigrateRestoreSettings.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:46:296]: Doing action: ApplyCustomPolicies.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:46: ApplyCustomPoliciesData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    Action start 17:08:46: ApplyCustomPolicies.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:46:296]: Doing action: SetConfigWFWData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:46: ApplyCustomPolicies.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    MSI (s) (CC:18) [17:08:46:296]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6B1A.tmp, Entrypoint: SetConfigWFWData
    Action start 17:08:46: SetConfigWFWData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    WinFWConfigCA: SetConfigWFWData started.
    WinFWConfigCA: MsiGetComponentState: action 3.
    WinFWConfigCA: FindDirfromComponentTable: fileSQL= SELECT `Directory_` FROM `Component` WHERE `Component` = 'Smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5'.
    WinFWConfigCA: FindDirfromComponentTable: MsiViewFetch success.
    WinFWConfigCA: FindDirfromComponentTable: MsiRecordGetFieldCount =1.
    WinFWConfigCA: FindDirfromComponentTable: strDirectory =INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 strComponent=Smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    WinFWConfigCA: FindFilefromComponent: fileSQL= SELECT `FileName` FROM `File` WHERE `Component_` = 'Smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5'.
    WinFWConfigCA: FindFilefromComponent: MsiViewFetch success.
    WinFWConfigCA: MsiRecordGetFieldCount =1.
    WinFWConfigCA: FindFilefromComponent: strFilePath =Smc.exe strComponentName=Smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    WinFWConfigCA: MsiGetComponentState: action 3.
    WinFWConfigCA: FindDirfromComponentTable: fileSQL= SELECT `Directory_` FROM `Component` WHERE `Component` = 'SNAC.EXE.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F'.
    WinFWConfigCA: FindDirfromComponentTable: MsiViewFetch success.
    WinFWConfigCA: FindDirfromComponentTable: MsiRecordGetFieldCount =1.
    WinFWConfigCA: FindDirfromComponentTable: strDirectory =INSTALLDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F strComponent=SNAC.EXE.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F.
    WinFWConfigCA: FindFilefromComponent: fileSQL= SELECT `FileName` FROM `File` WHERE `Component_` = 'SNAC.EXE.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F'.
    WinFWConfigCA: FindFilefromComponent: MsiViewFetch success.
    WinFWConfigCA: MsiRecordGetFieldCount =1.
    WinFWConfigCA: FindFilefromComponent: strFilePath =SNAC.EXE strComponentName=SNAC.EXE.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F.
    WinFWConfigCA: MsiGetComponentState: action 3.
    WinFWConfigCA: FindDirfromComponentTable: fileSQL= SELECT `Directory_` FROM `Component` WHERE `Component` = 'CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA'.
    WinFWConfigCA: FindDirfromComponentTable: MsiViewFetch success.
    WinFWConfigCA: FindDirfromComponentTable: MsiRecordGetFieldCount =1.
    WinFWConfigCA: FindDirfromComponentTable: strDirectory =CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 strComponent=CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    WinFWConfigCA: FindFilefromComponent: fileSQL= SELECT `FileName` FROM `File` WHERE `Component_` = 'CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA'.
    WinFWConfigCA: FindFilefromComponent: MsiViewFetch success.
    WinFWConfigCA: MsiRecordGetFieldCount =1.
    WinFWConfigCA: FindFilefromComponent: strFilePath =ccApp.exe strComponentName=CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (CC!40) [17:08:46:499]: PROPERTY CHANGE: Adding MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;'.
    MSI (s) (CC!40) [17:08:46:499]: PROPERTY CHANGE: Adding MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;'.
    MSI (s) (CC!40) [17:08:46:499]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;'.
    MSI (s) (CC!40) [17:08:46:499]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;'.
    MSI (s) (CC!40) [17:08:46:499]: PROPERTY CHANGE: Adding MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;'.
    MSI (s) (CC!40) [17:08:46:499]: PROPERTY CHANGE: Adding MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;'.
    MSI (s) (CC!40) [17:08:46:499]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;'.
    MSI (s) (CC!40) [17:08:46:499]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;'.
    WinFWConfigCA: SetConfigWFWData:ss= SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;
    MSI (s) (CC:10) [17:08:46:499]: Doing action: MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:46: SetConfigWFWData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    Action start 17:08:46: MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:46:499]: Doing action: MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:46: MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    Action start 17:08:46: MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:46:499]: Skipping action: MSIRemoveWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:46:499]: Skipping action: MSIRemoveWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:46:499]: Skipping action: irbExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:46:499]: Skipping action: iExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:46:499]: Skipping action: icExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:46:499]: Doing action: PatchFiles
    Action ended 17:08:46: MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    MSI (s) (CC:10) [17:08:46:499]: Note: 1: 2205 2:  3: Patch 
    MSI (s) (CC:10) [17:08:46:499]: Note: 1: 2228 2:  3: Patch 4: SELECT `File`,`FileName`,`FileSize`,`Directory_`,`PatchSize`,`File`.`Attributes`,`Patch`.`Attributes`,`Patch`.`Sequence`,`Component`.`Component`,`Component`.`ComponentId` FROM `File`,`Component`,`Patch` WHERE `Patch`.`#_MsiActive`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` 
    Action start 17:08:46: PatchFiles.
    MSI (s) (CC:10) [17:08:46:499]: Skipping action: MSITurnOnWFP.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false)
    MSI (s) (CC:10) [17:08:46:499]: Skipping action: MSITurnOnWFPVista.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false)
    MSI (s) (CC:10) [17:08:46:499]: Skipping action: MSITurnOnWFPVista_RB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false)
    MSI (s) (CC:10) [17:08:46:499]: Skipping action: MSITurnOnWFP_RB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false)
    MSI (s) (CC:10) [17:08:46:499]: Doing action: LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979
    Action ended 17:08:46: PatchFiles. Return value 0.
    Action start 17:08:46: LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979.
    MSI (s) (CC:10) [17:08:46:515]: Doing action: LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979
    Action ended 17:08:46: LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1.
    Action start 17:08:46: LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979.
    MSI (s) (CC:10) [17:08:46:515]: Doing action: DuplicateFiles
    Action ended 17:08:46: LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1.
    Action start 17:08:46: DuplicateFiles.
    MSI (s) (CC:10) [17:08:46:515]: Doing action: pirbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 17:08:46: DuplicateFiles. Return value 1.
    MSI (s) (CC:10) [17:08:46:515]: PROPERTY CHANGE: Adding irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Enterprise /USE_LU_MANIFEST='.
    Action start 17:08:46: pirbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (CC:10) [17:08:46:515]: Doing action: irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 17:08:46: pirbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 17:08:46: irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (CC:10) [17:08:46:515]: Doing action: piRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 17:08:46: irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    MSI (s) (CC:10) [17:08:46:515]: PROPERTY CHANGE: Adding iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Enterprise /USE_LU_MANIFEST='.
    Action start 17:08:46: piRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (CC:10) [17:08:46:515]: Doing action: iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 17:08:46: piRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 17:08:46: iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (CC:10) [17:08:46:515]: Doing action: pirbUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01
    Action ended 17:08:46: iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    MSI (s) (CC:10) [17:08:46:515]: PROPERTY CHANGE: Adding irbUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'Enterprise'.
    Action start 17:08:46: pirbUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01.
    MSI (s) (CC:10) [17:08:46:515]: Doing action: irbUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01
    Action ended 17:08:46: pirbUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1.
    Action start 17:08:46: irbUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01.
    MSI (s) (CC:10) [17:08:46:515]: Doing action: piRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01
    Action ended 17:08:46: irbUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1.
    MSI (s) (CC:10) [17:08:46:515]: PROPERTY CHANGE: Adding iRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'Enterprise'.
    Action start 17:08:46: piRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01.
    MSI (s) (CC:10) [17:08:46:515]: Doing action: iRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01
    Action ended 17:08:46: piRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1.
    Action start 17:08:46: iRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01.
    MSI (s) (CC:10) [17:08:46:530]: Doing action: BindImage
    Action ended 17:08:46: iRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1.
    Action start 17:08:46: BindImage.
    MSI (s) (CC:10) [17:08:46:530]: Doing action: CreateShortcuts
    Action ended 17:08:46: BindImage. Return value 1.
    Action start 17:08:46: CreateShortcuts.
    MSI (s) (CC:10) [17:08:46:530]: Note: 1: 2205 2:  3: MsiShortcutProperty 
    MSI (s) (CC:10) [17:08:46:530]: Note: 1: 2205 2:  3: MsiShortcutProperty 
    MSI (s) (CC:10) [17:08:46:530]: Doing action: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:46: CreateShortcuts. Return value 1.
    MSI (s) (CC:10) [17:08:46:530]: PROPERTY CHANGE: Adding OnOff property. Its value is '#1'.
    Action start 17:08:46: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:46:530]: Skipping action: SetOnOffOff.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:46:530]: Doing action: RegisterClassInfo
    Action ended 17:08:46: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 17:08:46: RegisterClassInfo.
    MSI (s) (CC:10) [17:08:46:530]: Doing action: RegisterExtensionInfo
    Action ended 17:08:46: RegisterClassInfo. Return value 1.
    MSI (s) (CC:10) [17:08:46:530]: Note: 1: 2262 2: Extension 3: -2147287038 
    Action start 17:08:46: RegisterExtensionInfo.
    MSI (s) (CC:10) [17:08:46:546]: Doing action: RegisterProgIdInfo
    Action ended 17:08:46: RegisterExtensionInfo. Return value 1.
    MSI (s) (CC:10) [17:08:46:546]: Note: 1: 2262 2: Extension 3: -2147287038 
    Action start 17:08:46: RegisterProgIdInfo.
    MSI (s) (CC:10) [17:08:46:546]: Note: 1: 2262 2: Extension 3: -2147287038 
    MSI (s) (CC:10) [17:08:46:546]: Skipping action: ResetBackupRegPath1.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false)
    MSI (s) (CC:10) [17:08:46:546]: Skipping action: ResetBackupRegPath2.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false)
    MSI (s) (CC:10) [17:08:46:546]: Skipping action: ResetBackupRegPath3.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false)
    MSI (s) (CC:10) [17:08:46:546]: Skipping action: ResetBackupRegPath4.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false)
    MSI (s) (CC:10) [17:08:46:546]: Skipping action: ResetBackupRegPath5.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false)
    MSI (s) (CC:10) [17:08:46:546]: Skipping action: ResetBackupRegPath6.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false)
    MSI (s) (CC:10) [17:08:46:546]: Skipping action: ResetBackupRegPath7.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false)
    MSI (s) (CC:10) [17:08:46:546]: Skipping action: ResetBackupRegPath8.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false)
    MSI (s) (CC:10) [17:08:46:546]: Doing action: RegisterMIMEInfo
    Action ended 17:08:46: RegisterProgIdInfo. Return value 1.
    MSI (s) (CC:10) [17:08:46:546]: Note: 1: 2205 2:  3: MIME 
    MSI (s) (CC:10) [17:08:46:546]: Note: 1: 2228 2:  3: MIME 4: SELECT `BinaryType`, `ContentType`, `Extension`.`Extension`, `MIME`.`CLSID`, `Component`.`RuntimeFlags`, `Component`.`Component`, `Component`.`Attributes` FROM `MIME`, `Extension`, `Feature`, `Component` WHERE `MIME`.`Extension_` = `Extension`.`Extension` AND `Feature_` = `Feature` AND `Extension`.`Component_` = `Component` AND ((`Feature`.`Action` = 1 OR `Feature`.`Action` = 2)  OR (`Feature`.`Action` = 4 AND `Feature`.`Installed` = 0) OR (`Feature`.`Action` = 3 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4)) OR (`Feature`.`Action` = NULL AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) AND ((`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4)))) 
    Action start 17:08:46: RegisterMIMEInfo.
    MSI (s) (CC:10) [17:08:46:546]: Skipping action: irbExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:46:546]: Skipping action: iExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:46:546]: Skipping action: icExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:46:546]: Doing action: SetCRLFProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:46: RegisterMIMEInfo. Return value 0.
    MSI (s) (CC!10) [17:08:46:546]: PROPERTY CHANGE: Adding CRLF property. Its value is '
    '.
    Action start 17:08:46: SetCRLFProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:46:546]: Skipping action: LUCCResRegPrepare_Imm.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (CC:10) [17:08:46:546]: Skipping action: LUCCRegPrepare_Imm.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (CC:10) [17:08:46:546]: Skipping action: LUCCResRegRestore_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (CC:10) [17:08:46:546]: Skipping action: LUCCResReg_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (CC:10) [17:08:46:546]: Skipping action: LUCCResReg.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (CC:10) [17:08:46:546]: Skipping action: LUCCRegRestore_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (CC:10) [17:08:46:546]: Skipping action: LUCCReg_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (CC:10) [17:08:46:546]: Skipping action: LUCCReg.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (CC:10) [17:08:46:546]: Skipping action: ResetOEMRegPath1.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false)
    MSI (s) (CC:10) [17:08:46:546]: Skipping action: ResetOEMRegPath2.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false)
    MSI (s) (CC:10) [17:08:46:546]: Skipping action: ResetOEMRegPath3.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false)
    MSI (s) (CC:10) [17:08:46:546]: Skipping action: ResetOEMRegPath4.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false)
    MSI (s) (CC:10) [17:08:46:546]: Skipping action: ResetOEMRegPath5.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false)
    MSI (s) (CC:10) [17:08:46:546]: Skipping action: ResetOEMRegPath6.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false)
    MSI (s) (CC:10) [17:08:46:546]: Skipping action: ResetOEMRegPath7.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false)
    MSI (s) (CC:10) [17:08:46:546]: Skipping action: ResetOEMRegPath8.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false)
    MSI (s) (CC:10) [17:08:46:546]: Doing action: LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219
    Action ended 17:08:46: SetCRLFProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    Action start 17:08:46: LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219.
    MSI (s) (CC:10) [17:08:46:546]: Doing action: LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219
    Action ended 17:08:46: LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Return value 1.
    Action start 17:08:46: LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219.
    MSI (s) (CC:10) [17:08:46:546]: Doing action: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:46: LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Return value 1.
    Action start 17:08:46: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:46:561]: Doing action: ValidateWSCproperties.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:46: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (CC:34) [17:08:46:561]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6C25.tmp, Entrypoint: MsiValidateWSCproperties
    Action start 17:08:46: ValidateWSCproperties.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:46:827]: Skipping action: irbExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:46:827]: Skipping action: iExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:46:827]: Skipping action: icExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:46:827]: Doing action: WriteRegistryValues
    Action ended 17:08:46: ValidateWSCproperties.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 17:08:46: WriteRegistryValues.
    MSI (s) (CC:10) [17:08:47:076]: Skipping action: irbExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:076]: Skipping action: iExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:076]: Skipping action: icExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:076]: Doing action: RB_regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1
    Action ended 17:08:47: WriteRegistryValues. Return value 1.
    Action start 17:08:47: RB_regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1.
    MSI (s) (CC:10) [17:08:47:076]: Doing action: regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1
    Action ended 17:08:47: RB_regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1.
    Action start 17:08:47: regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1.
    MSI (s) (CC:10) [17:08:47:076]: Doing action: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:47: regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1.
    Action start 17:08:47: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:47:092]: Doing action: SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:47: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 17:08:47: SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:47:092]: Doing action: SetSetFolderPermissionsData.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:47: SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (CC:10) [17:08:47:092]: PROPERTY CHANGE: Adding SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\;C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\;C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\;C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\'.
    Action start 17:08:47: SetSetFolderPermissionsData.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:47:092]: Doing action: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:47: SetSetFolderPermissionsData.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 17:08:47: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:47:107]: Skipping action: CopyLuSchedule.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:47:107]: Doing action: LangPackInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:47: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (CC:10) [17:08:47:107]: PROPERTY CHANGE: Adding LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\, C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    Action start 17:08:47: LangPackInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:47:107]: Doing action: LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:47: LangPackInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 17:08:47: LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:47:107]: Doing action: LangPacksUnInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:47: LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (CC:10) [17:08:47:107]: PROPERTY CHANGE: Adding LangPacksUnInstall.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\, 1033'.
    Action start 17:08:47: LangPacksUnInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:47:107]: Skipping action: LangPacksUnInstall.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:47:107]: Doing action: AddNetworkProvider.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F
    Action ended 17:08:47: LangPacksUnInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 17:08:47: AddNetworkProvider.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F.
    MSI (s) (CC:10) [17:08:47:107]: Doing action: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 17:08:47: AddNetworkProvider.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1.
    Action start 17:08:47: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (CC:10) [17:08:47:107]: Doing action: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 17:08:47: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    Action start 17:08:47: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (CC:10) [17:08:47:123]: Doing action: SetRebootFlag_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:47: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    Action start 17:08:47: SetRebootFlag_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:47:123]: Doing action: SetRebootFlag.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:47: SetRebootFlag_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    Action start 17:08:47: SetRebootFlag.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:47:123]: Doing action: UpdateProductVersionData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:47: SetRebootFlag.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    MSI (s) (CC:10) [17:08:47:123]: PROPERTY CHANGE: Adding UpdateProductVersion.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is '11.0.6100.645'.
    Action start 17:08:47: UpdateProductVersionData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:47:123]: Doing action: UpdateProductVersion.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:47: UpdateProductVersionData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    Action start 17:08:47: UpdateProductVersion.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:47:123]: Doing action: WriteMonikerDatSigPrep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:47: UpdateProductVersion.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    MSI (s) (CC:10) [17:08:47:123]: PROPERTY CHANGE: Adding WriteMonikerDatSig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\moniker.dat|SOFTWARE\Symantec\Symantec Endpoint Protection\Content|Signature'.
    Action start 17:08:47: WriteMonikerDatSigPrep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:47:123]: Doing action: WriteMonikerDatSig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:47: WriteMonikerDatSigPrep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    Action start 17:08:47: WriteMonikerDatSig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:47:139]: Skipping action: irbExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:139]: Skipping action: iExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:139]: Skipping action: icExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:139]: Doing action: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE
    Action ended 17:08:47: WriteMonikerDatSig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    MSI (s) (CC:24) [17:08:47:139]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6E67.tmp, Entrypoint: OldEntryCleanup
    Action start 17:08:47: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE.
    MSI (s) (CC:10) [17:08:47:139]: Doing action: WriteIniValues
    Action ended 17:08:47: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. Return value 1.
    MSI (s) (CC:10) [17:08:47:139]: Note: 1: 2205 2:  3: IniFile 
    MSI (s) (CC:10) [17:08:47:139]: Note: 1: 2228 2:  3: IniFile 4: SELECT `FileName`,`IniFile`.`DirProperty`,`Section`,`IniFile`.`Key`,`IniFile`.`Value`,`IniFile`.`Action` FROM `IniFile`, `Component` WHERE `Component`=`Component_` AND (`Component`.`Action`=1 OR `Component`.`Action`=2) ORDER BY `FileName`,`Section` 
    Action start 17:08:47: WriteIniValues.
    MSI (s) (CC:10) [17:08:47:139]: Skipping action: SetWriteNotesIniValuesData.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 (condition is false)
    MSI (s) (CC:10) [17:08:47:139]: Skipping action: WriteNotesIniValues.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 (condition is false)
    MSI (s) (CC:10) [17:08:47:139]: Doing action: WriteEnvironmentStrings
    Action ended 17:08:47: WriteIniValues. Return value 1.
    MSI (s) (CC:10) [17:08:47:139]: Note: 1: 2205 2:  3: Environment 
    MSI (s) (CC:10) [17:08:47:139]: Note: 1: 2228 2:  3: Environment 4: SELECT `Name`,`Value` FROM `Environment`,`Component` WHERE `Component_`=`Component` AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) 
    Action start 17:08:47: WriteEnvironmentStrings.
    MSI (s) (CC:10) [17:08:47:139]: Doing action: RegisterFonts
    Action ended 17:08:47: WriteEnvironmentStrings. Return value 1.
    MSI (s) (CC:10) [17:08:47:139]: Note: 1: 2205 2:  3: Font 
    MSI (s) (CC:10) [17:08:47:139]: Note: 1: 2228 2:  3: Font 4: SELECT `FontTitle`, `FileName`, `Directory_`, `Action` From `Font`, `FileAction` Where `Font`.`File_` = `FileAction`.`File` And (`FileAction`.`Action` = 1 Or `FileAction`.`Action` = 2) ORDER BY `FileAction`.`Directory_` 
    Action start 17:08:47: RegisterFonts.
    MSI (s) (CC:10) [17:08:47:139]: Doing action: InstallODBC
    Action ended 17:08:47: RegisterFonts. Return value 1.
    MSI (s) (CC:10) [17:08:47:139]: Note: 1: 2711 2: ODBCDriverManager 
    MSI (s) (CC:10) [17:08:47:139]: Note: 1: 2711 2: ODBCDriverManager64 
    MSI (s) (CC:10) [17:08:47:139]: Note: 1: 2205 2:  3: ODBCDriver 
    MSI (s) (CC:10) [17:08:47:139]: Note: 1: 2228 2:  3: ODBCDriver 4: SELECT `Driver`,`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCDriver`, `File`, `Component` WHERE `File_` = `File` AND `ODBCDriver`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? 
    MSI (s) (CC:10) [17:08:47:139]: Note: 1: 2205 2:  3: ODBCDriver 
    MSI (s) (CC:10) [17:08:47:139]: Note: 1: 2228 2:  3: ODBCDriver 4: SELECT `Driver`,`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCDriver`, `File`, `Component` WHERE `File_` = `File` AND `ODBCDriver`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? 
    MSI (s) (CC:10) [17:08:47:139]: Note: 1: 2205 2:  3: ODBCTranslator 
    MSI (s) (CC:10) [17:08:47:139]: Note: 1: 2228 2:  3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCTranslator`, `File`, `Component` WHERE `File_` = `File` AND `ODBCTranslator`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? 
    MSI (s) (CC:10) [17:08:47:139]: Note: 1: 2205 2:  3: ODBCTranslator 
    MSI (s) (CC:10) [17:08:47:139]: Note: 1: 2228 2:  3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCTranslator`, `File`, `Component` WHERE `File_` = `File` AND `ODBCTranslator`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? 
    MSI (s) (CC:10) [17:08:47:139]: Note: 1: 2205 2:  3: ODBCDataSource 
    MSI (s) (CC:10) [17:08:47:139]: Note: 1: 2228 2:  3: ODBCDataSource 4: SELECT `DataSource`,`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component` WHERE `Component_` = `Component` AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) AND `BinaryType` = ? 
    MSI (s) (CC:10) [17:08:47:139]: Note: 1: 2205 2:  3: ODBCDataSource 
    MSI (s) (CC:10) [17:08:47:139]: Note: 1: 2228 2:  3: ODBCDataSource 4: SELECT `DataSource`,`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component` WHERE `Component_` = `Component` AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) AND `BinaryType` = ? 
    Action start 17:08:47: InstallODBC.
    MSI (s) (CC:10) [17:08:47:139]: Doing action: RegisterTypeLibraries
    Action ended 17:08:47: InstallODBC. Return value 0.
    Action start 17:08:47: RegisterTypeLibraries.
    MSI (s) (CC:10) [17:08:47:139]: Doing action: SymEventInstallData_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E
    Action ended 17:08:47: RegisterTypeLibraries. Return value 1.
    MSI (s) (CC:10) [17:08:47:139]: PROPERTY CHANGE: Adding RegisterWithSymEvent_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E property. Its value is 'SAVCE;/q;/q /u;;0'.
    Action start 17:08:47: SymEventInstallData_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E.
    MSI (s) (CC:10) [17:08:47:139]: Doing action: RegisterWithSymEvent_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E
    Action ended 17:08:47: SymEventInstallData_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E. Return value 1.
    Action start 17:08:47: RegisterWithSymEvent_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E.
    MSI (s) (CC:10) [17:08:47:139]: Doing action: SymEventInstallData.8728755E_EBB5_45CB_BF13_FE75340D7B4E
    Action ended 17:08:47: RegisterWithSymEvent_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E. Return value 1.
    MSI (s) (CC:10) [17:08:47:139]: PROPERTY CHANGE: Adding RegisterWithSymEvent.8728755E_EBB5_45CB_BF13_FE75340D7B4E property. Its value is 'SAVCE;/q;/q /u;;0'.
    Action start 17:08:47: SymEventInstallData.8728755E_EBB5_45CB_BF13_FE75340D7B4E.
    MSI (s) (CC:10) [17:08:47:139]: Doing action: RegisterWithSymEvent.8728755E_EBB5_45CB_BF13_FE75340D7B4E
    Action ended 17:08:47: SymEventInstallData.8728755E_EBB5_45CB_BF13_FE75340D7B4E. Return value 1.
    Action start 17:08:47: RegisterWithSymEvent.8728755E_EBB5_45CB_BF13_FE75340D7B4E.
    MSI (s) (CC:10) [17:08:47:139]: Doing action: SelfRegModules
    Action ended 17:08:47: RegisterWithSymEvent.8728755E_EBB5_45CB_BF13_FE75340D7B4E. Return value 1.
    MSI (s) (CC:10) [17:08:47:139]: Note: 1: 2205 2:  3: SelfReg 
    MSI (s) (CC:10) [17:08:47:139]: Note: 1: 2228 2:  3: SelfReg 4: Select `FileAction`.`FileName`,`FileAction`.`Directory_`,`FileAction`.`Action`, `FileAction`.`Component_`,`SelfReg`.`File_` From `SelfReg`, `FileAction` Where `SelfReg`.`File_` = `FileAction`.`File`  And (`FileAction`.`Action` = 1 OR `FileAction`.`Action` = 2) 
    Action start 17:08:47: SelfRegModules.
    MSI (s) (CC:10) [17:08:47:139]: Doing action: RegisterComPlus
    Action ended 17:08:47: SelfRegModules. Return value 1.
    MSI (s) (CC:10) [17:08:47:154]: Note: 1: 2205 2:  3: Complus 
    MSI (s) (CC:10) [17:08:47:154]: Note: 1: 2228 2:  3: Complus 4: SELECT `ComponentId`,  `FileName`, `Component`.`Directory_`, `ExpType`, `Component`.`Action`, `Component`.`Installed`  FROM `Complus`, `Component`, `File` WHERE `Complus`.`Component_` = `Component` AND `Component`.`KeyPath` = `File`.`File` AND (`Action` = 1 OR `Action` = 2) 
    Action start 17:08:47: RegisterComPlus.
    MSI (s) (CC:10) [17:08:47:154]: Skipping action: irbExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:154]: Skipping action: iExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:154]: Skipping action: icExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:154]: Skipping action: irbRegisterOldSNDSrvc.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:154]: Skipping action: iRemoveSNDSrvcRemnants.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:154]: Doing action: PrepWriteLUProps.FF07F38E_78C2_412E_B858_64488E808644
    Action ended 17:08:47: RegisterComPlus. Return value 0.
    MSI (s) (CC:A0) [17:08:47:154]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6E77.tmp, Entrypoint: PrepWriteLUProps
    Action start 17:08:47: PrepWriteLUProps.FF07F38E_78C2_412E_B858_64488E808644.
    LUCA: PrepWriteLUProps
    LUCA: ProcessWriteLUPropsRecord
    LUCA(1492): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3
    LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{C60DC234-65F9-4674-94AE-62158EFCA433}" Name="SEQ.CURDEFS" Value="0" Overwrite=0 
    LUCA: ProcessWriteLUPropsRecord
    LUCA(1492): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3
    LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{B36CDA3C-B15B-421c-A2A4-7EC70E3B852B}" Name="SEQ.CURDEFS" Value="0" Overwrite=0 
    LUCA: ProcessWriteLUPropsRecord
    LUCA(1492): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3
    LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{B36CDA3C-B15B-421c-A2A4-7EC70E3B852B}" Name="SEQ.HUBDEFS" Value="0" Overwrite=0 
    LUCA: ProcessWriteLUPropsRecord
    LUCA(1492): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1
    LUCA: ProcessWriteLUPropsRecord
    LUCA(1492): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1
    LUCA: ProcessWriteLUPropsRecord
    LUCA(1492): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1
    LUCA: ProcessWriteLUPropsRecord
    LUCA(1492): Component=SEPSequence state=2 action=3
    MSI (s) (CC!EC) [17:08:47:154]: PROPERTY CHANGE: Adding WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is '{C60DC234-65F9-4674-94AE-62158EFCA433} SEQ.CURDEFS 0 0
    {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.CURDEFS 0 0
    {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.HUBDEFS 0 0
    {678BF7F9-F8E9-468b-B890-F55E159CAA3C} SEQ.PATCH 6100 1
    '.
    MSI (s) (CC!EC) [17:08:47:154]: PROPERTY CHANGE: Adding WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is '{C60DC234-65F9-4674-94AE-62158EFCA433} SEQ.CURDEFS 0 0
    {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.CURDEFS 0 0
    {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.HUBDEFS 0 0
    {678BF7F9-F8E9-468b-B890-F55E159CAA3C} SEQ.PATCH 6100 1
    '.
    LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{678BF7F9-F8E9-468b-B890-F55E159CAA3C}" Name="SEQ.PATCH" Value="6100" Overwrite=1 
    MSI (s) (CC:10) [17:08:47:154]: Doing action: PrepRegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644
    Action ended 17:08:47: PrepWriteLUProps.FF07F38E_78C2_412E_B858_64488E808644. Return value 1.
    MSI (s) (CC:A4) [17:08:47:170]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6E78.tmp, Entrypoint: PrepRegWithLiveUpdate
    Action start 17:08:47: PrepRegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644.
    LUCA: PrepRegWithLiveUpdate
    LUCA: ProcessRegLiveUpdateRecord
    LUCA(629): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3
    LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC Virus Definitions Win32 v11" Version="MicroDefsB.CurDefs" Lang="SymAllLanguages" Description="Antivirus and antispyware definitions" GUID="{C60DC234-65F9-4674-94AE-62158EFCA433}" Callback="{855BA5F4-6588-4F09-AE61-847E59D08CB0}" CallbackFlags=3 Group="{DA47E166-7F7A-4039-9768-7AFFB5E99CE8}"
    LUCA: ProcessRegLiveUpdateRecord
    LUCA(629): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3
    LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC Virus Definitions Win32 v11" Version="Hub" Lang="SymAllLanguages" Description="Antivirus and antispyware definitions" GUID="{B36CDA3C-B15B-421c-A2A4-7EC70E3B852B}" Callback="" CallbackFlags=0 Group="{DA47E166-7F7A-4039-9768-7AFFB5E99CE8}"
    LUCA: ProcessRegLiveUpdateRecord
    LUCA(629): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1
    LUCA: ProcessRegLiveUpdateRecord
    LUCA(629): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1
    LUCA: ProcessRegLiveUpdateRecord
    LUCA(629): Component=SUBUPDT.exe.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3
    LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC Submission Control Data" Version="11.0" Lang="SymAllLanguages" Description="Submission Control signatures" GUID="{4F889C4A-784D-40de-8539-6A29BAA43139}" Callback="" CallbackFlags=0 Group=""
    LUCA: ProcessRegLiveUpdateRecord
    LUCA(629): Component=LUREG.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF state=2 action=3
    LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC IPS Signatures Win32" Version="11.0" Lang="SymAllLanguages" Description="Intrusion Prevention signatures" GUID="{D3769926-05B7-4ad1-9DCF-23051EEE78E3}" Callback="{855BA5F4-6588-4F09-AE61-847E59D08CB0}" CallbackFlags=3 Group=""
    LUCA: ProcessRegLiveUpdateRecord
    LUCA(629): Component=SAVRegistry state=2 action=3
    MSI (s) (CC!88) [17:08:47:170]: PROPERTY CHANGE: Adding RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'Add SESC Virus Definitions Win32 v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {C60DC234-65F9-4674-94AE-62158EFCA433} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8}
    Add SESC Virus Definitions Win32 v11 Hub SymAllLanguages Antivirus and antispyware definitions {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} 0 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8}
    Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0
    Add SESC IPS Signatures Win32 11.0 SymAllLanguages Intrusion Prevention signatures {D3769926-05B7-4ad1-9DCF-23051EEE78E3} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3
    Add SESC AntiVirus Client Win32 11.0 English Symantec Endpoint Protection client {678BF7F9-F8E9-468b-B890-F55E159CAA3C} 0
    '.
    MSI (s) (CC!88) [17:08:47:170]: PROPERTY CHANGE: Adding RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'Remove SESC Virus Definitions Win32 v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {C60DC234-65F9-4674-94AE-62158EFCA433} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8}
    Remove SESC Virus Definitions Win32 v11 Hub SymAllLanguages Antivirus and antispyware definitions {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} 0 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8}
    Remove SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0
    Remove SESC IPS Signatures Win32 11.0 SymAllLanguages Intrusion Prevention signatures {D3769926-05B7-4ad1-9DCF-23051EEE78E3} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3
    Remove SESC AntiVirus Client Win32 11.0 English Symantec Endpoint Protection client {678BF7F9-F8E9-468b-B890-F55E159CAA3C} 0
    '.
    MSI (s) (CC!88) [17:08:47:170]: PROPERTY CHANGE: Adding RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'Add SESC Virus Definitions Win32 v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {C60DC234-65F9-4674-94AE-62158EFCA433} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8}
    Add SESC Virus Definitions Win32 v11 Hub SymAllLanguages Antivirus and antispyware definitions {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} 0 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8}
    Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0
    Add SESC IPS Signatures Win32 11.0 SymAllLanguages Intrusion Prevention signatures {D3769926-05B7-4ad1-9DCF-23051EEE78E3} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3
    Add SESC AntiVirus Client Win32 11.0 English Symantec Endpoint Protection client {678BF7F9-F8E9-468b-B890-F55E159CAA3C} 0
    '.
    LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC AntiVirus Client Win32" Version="11.0" Lang="English" Description="Symantec Endpoint Protection client" GUID="{678BF7F9-F8E9-468b-B890-F55E159CAA3C}" Callback="" CallbackFlags=0 Group=""
    MSI (s) (CC:10) [17:08:47:170]: Doing action: RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644
    Action ended 17:08:47: PrepRegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644. Return value 1.
    Action start 17:08:47: RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644.
    MSI (s) (CC:10) [17:08:47:185]: Skipping action: RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 (condition is false)
    MSI (s) (CC:10) [17:08:47:185]: Skipping action: WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644 (condition is false)
    MSI (s) (CC:10) [17:08:47:185]: Doing action: RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644
    Action ended 17:08:47: RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644. Return value 1.
    Action start 17:08:47: RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644.
    MSI (s) (CC:10) [17:08:47:185]: Doing action: WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644
    Action ended 17:08:47: RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644. Return value 1.
    Action start 17:08:47: WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644.
    MSI (s) (CC:10) [17:08:47:185]: Skipping action: irbExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:185]: Skipping action: iExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:185]: Skipping action: icExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:185]: Doing action: InstallServices
    Action ended 17:08:47: WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644. Return value 1.
    Action start 17:08:47: InstallServices.
    MSI (s) (CC:10) [17:08:47:185]: Doing action: irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 17:08:47: InstallServices. Return value 1.
    Action start 17:08:47: irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (CC:10) [17:08:47:185]: Skipping action: iBackupDrvReg.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:185]: Skipping action: irbRevertDrvReg.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:185]: Doing action: piRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 17:08:47: irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 17:08:47: piRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (CC:10) [17:08:47:185]: Doing action: iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 17:08:47: piRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 17:08:47: iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (CC:10) [17:08:47:185]: Skipping action: irbExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:185]: Skipping action: iExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:185]: Skipping action: icExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:185]: Doing action: SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90
    Action ended 17:08:47: iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 17:08:47: SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90.
    MSI (s) (CC:10) [17:08:47:201]: Doing action: SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647
    Action ended 17:08:47: SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1.
    Action start 17:08:47: SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647.
    MSI (s) (CC:10) [17:08:47:201]: Doing action: DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 17:08:47: SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1.
    Action start 17:08:47: DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (CC:10) [17:08:47:201]: Doing action: DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 17:08:47: DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    Action start 17:08:47: DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (CC:10) [17:08:47:217]: Doing action: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 17:08:47: DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    Action start 17:08:47: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (CC:10) [17:08:47:217]: Doing action: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 17:08:47: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    Action start 17:08:47: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (CC:10) [17:08:47:217]: Doing action: UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080
    Action ended 17:08:47: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    Action start 17:08:47: UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080.
    MSI (s) (CC:10) [17:08:47:217]: Doing action: SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E
    Action ended 17:08:47: UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1.
    Action start 17:08:47: SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E.
    MSI (s) (CC:10) [17:08:47:232]: Skipping action: SetEvtMgrManual.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false)
    MSI (s) (CC:10) [17:08:47:232]: Doing action: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E
    Action ended 17:08:47: SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1.
    Action start 17:08:47: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E.
    MSI (s) (CC:10) [17:08:47:232]: Doing action: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E
    Action ended 17:08:47: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1.
    Action start 17:08:47: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E.
    MSI (s) (CC:10) [17:08:47:232]: Doing action: piRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01
    Action ended 17:08:47: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1.
    Action start 17:08:47: piRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01.
    MSI (s) (CC:10) [17:08:47:232]: Doing action: irbUnRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01
    Action ended 17:08:47: piRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1.
    Action start 17:08:47: irbUnRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01.
    MSI (s) (CC:10) [17:08:47:248]: Skipping action: iBackupSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:248]: Skipping action: irbRevertSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:248]: Doing action: iRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01
    Action ended 17:08:47: irbUnRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1.
    Action start 17:08:47: iRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01.
    MSI (s) (CC:10) [17:08:47:248]: Skipping action: irbExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:248]: Skipping action: iExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:248]: Skipping action: icExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:248]: Doing action: OEMSetOff
    Action ended 17:08:47: iRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1.
    Action start 17:08:47: OEMSetOff.
    MSI (s) (CC:10) [17:08:47:248]: Skipping action: irbExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:248]: Skipping action: iExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:248]: Skipping action: icExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:248]: Doing action: SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 17:08:47: OEMSetOff. Return value 1.
    Action start 17:08:47: SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (CC:10) [17:08:47:248]: Doing action: SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 17:08:47: SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 17:08:47: SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (CC:10) [17:08:47:263]: Doing action: MsiInstallNetport_CM.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:47: SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 17:08:47: MsiInstallNetport_CM.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:47:263]: Skipping action: MsiInstallNetport_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:47:263]: Skipping action: MsiInstallNetport.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:47:263]: Doing action: WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080
    Action ended 17:08:47: MsiInstallNetport_CM.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    Action start 17:08:47: WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080.
    MSI (s) (CC:10) [17:08:47:263]: Doing action: WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080
    Action ended 17:08:47: WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1.
    Action start 17:08:47: WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080.
    MSI (s) (CC:10) [17:08:47:263]: Doing action: WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080
    Action ended 17:08:47: WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1.
    Action start 17:08:47: WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080.
    MSI (s) (CC:10) [17:08:47:263]: Doing action: StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA
    Action ended 17:08:47: WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1.
    Action start 17:08:47: StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA.
    MSI (s) (CC:10) [17:08:47:279]: Doing action: StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA
    Action ended 17:08:47: StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1.
    Action start 17:08:47: StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA.
    MSI (s) (CC:10) [17:08:47:279]: Doing action: WGXInstallHelper.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F
    Action ended 17:08:47: StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1.
    Action start 17:08:47: WGXInstallHelper.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F.
    MSI (s) (CC:10) [17:08:47:279]: Doing action: InstallSysPlant_RB.CE633825_BB8F_4C40_8B94_769CF5D8253E
    Action ended 17:08:47: WGXInstallHelper.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1.
    Action start 17:08:47: InstallSysPlant_RB.CE633825_BB8F_4C40_8B94_769CF5D8253E.
    MSI (s) (CC:10) [17:08:47:279]: Doing action: InstallSysPlant_Data.CE633825_BB8F_4C40_8B94_769CF5D8253E
    Action ended 17:08:47: InstallSysPlant_RB.CE633825_BB8F_4C40_8B94_769CF5D8253E. Return value 1.
    MSI (s) (CC:10) [17:08:47:279]: PROPERTY CHANGE: Adding InstallSysPlant.CE633825_BB8F_4C40_8B94_769CF5D8253E property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    Action start 17:08:47: InstallSysPlant_Data.CE633825_BB8F_4C40_8B94_769CF5D8253E.
    MSI (s) (CC:10) [17:08:47:279]: Doing action: InstallSysPlant.CE633825_BB8F_4C40_8B94_769CF5D8253E
    Action ended 17:08:47: InstallSysPlant_Data.CE633825_BB8F_4C40_8B94_769CF5D8253E. Return value 1.
    Action start 17:08:47: InstallSysPlant.CE633825_BB8F_4C40_8B94_769CF5D8253E.
    MSI (s) (CC:10) [17:08:47:279]: Doing action: SetRebootNeeded.CE633825_BB8F_4C40_8B94_769CF5D8253E
    Action ended 17:08:47: InstallSysPlant.CE633825_BB8F_4C40_8B94_769CF5D8253E. Return value 1.
    MSI (s) (CC:90) [17:08:47:295]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6EF6.tmp, Entrypoint: SetRebootNeeded
    MSI (s) (CC!E8) [17:08:47:310]: PROPERTY CHANGE: Adding MsiRebootActionScheduled property. Its value is '3'.
    Action start 17:08:47: SetRebootNeeded.CE633825_BB8F_4C40_8B94_769CF5D8253E.
    MSI (s) (CC:10) [17:08:47:310]: Skipping action: PersistSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:47:310]: Skipping action: RestoreSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:47:310]: Skipping action: RestoreDataforLogMigration.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:47:310]: Skipping action: RestoreLogFiles.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:47:310]: Skipping action: FixUserScans.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:47:310]: Skipping action: RestoreDataforQMigration.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:47:310]: Skipping action: RestoreQuarantineItems.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:47:310]: Skipping action: irbExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:310]: Skipping action: iExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:310]: Skipping action: icExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:310]: Doing action: MsiInstallWps_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF
    Action ended 17:08:47: SetRebootNeeded.CE633825_BB8F_4C40_8B94_769CF5D8253E. Return value 1.
    MSI (s) (CC:10) [17:08:47:310]: PROPERTY CHANGE: Adding MsiInstallWps.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    Action start 17:08:47: MsiInstallWps_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF.
    MSI (s) (CC:10) [17:08:47:310]: Doing action: MsiInstallWps_RB_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF
    Action ended 17:08:47: MsiInstallWps_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. Return value 1.
    MSI (s) (CC:10) [17:08:47:326]: PROPERTY CHANGE: Adding MsiInstallWps_RB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    Action start 17:08:47: MsiInstallWps_RB_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF.
    MSI (s) (CC:10) [17:08:47:326]: Doing action: MsiInstallWps_RB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF
    Action ended 17:08:47: MsiInstallWps_RB_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. Return value 1.
    Action start 17:08:47: MsiInstallWps_RB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF.
    MSI (s) (CC:10) [17:08:47:326]: Doing action: MsiInstallWps.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF
    Action ended 17:08:47: MsiInstallWps_RB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. Return value 1.
    Action start 17:08:47: MsiInstallWps.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF.
    MSI (s) (CC:10) [17:08:47:326]: Doing action: SetRebootNeeded.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF
    Action ended 17:08:47: MsiInstallWps.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. Return value 1.
    MSI (s) (CC:B8) [17:08:47:326]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6F26.tmp, Entrypoint: SetRebootNeeded
    Action start 17:08:47: SetRebootNeeded.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF.
    MSI (s) (CC:10) [17:08:47:357]: Doing action: RegisterUser
    Action ended 17:08:47: SetRebootNeeded.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. Return value 1.
    Action start 17:08:47: RegisterUser.
    MSI (s) (CC:10) [17:08:47:357]: Skipping action: StartServices (condition is false)
    MSI (s) (CC:10) [17:08:47:357]: Skipping action: irbExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:357]: Skipping action: iExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:357]: Skipping action: icExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:357]: Doing action: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:47: RegisterUser. Return value 1.
    Action start 17:08:47: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:47:373]: Doing action: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647
    Action ended 17:08:47: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 17:08:47: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647.
    MSI (s) (CC:10) [17:08:47:373]: Doing action: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647
    Action ended 17:08:47: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1.
    Action start 17:08:47: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647.
    MSI (s) (CC:10) [17:08:47:388]: Doing action: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647
    Action ended 17:08:47: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1.
    Action start 17:08:47: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647.
    MSI (s) (CC:10) [17:08:47:388]: Skipping action: SetAllServicesManual.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false)
    MSI (s) (CC:10) [17:08:47:388]: Doing action: DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF
    Action ended 17:08:47: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1.
    Action start 17:08:47: DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF.
    MSI (s) (CC:10) [17:08:47:388]: Doing action: DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF
    Action ended 17:08:47: DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1.
    Action start 17:08:47: DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF.
    MSI (s) (CC:10) [17:08:47:404]: Doing action: DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF
    Action ended 17:08:47: DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1.
    Action start 17:08:47: DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF.
    MSI (s) (CC:10) [17:08:47:404]: Doing action: DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF
    Action ended 17:08:47: DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1.
    Action start 17:08:47: DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF.
    MSI (s) (CC:10) [17:08:47:404]: Doing action: WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080
    Action ended 17:08:47: DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1.
    Action start 17:08:47: WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080.
    MSI (s) (CC:10) [17:08:47:404]: Doing action: WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080
    Action ended 17:08:47: WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1.
    Action start 17:08:47: WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080.
    MSI (s) (CC:10) [17:08:47:419]: Doing action: WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080
    Action ended 17:08:47: WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1.
    Action start 17:08:47: WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080.
    MSI (s) (CC:10) [17:08:47:419]: Skipping action: irbExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:419]: Skipping action: iExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:419]: Skipping action: icExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:419]: Doing action: RestartServicesPrep.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F
    Action ended 17:08:47: WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1.
    MSI (s) (CC:84) [17:08:47:419]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6F85.tmp, Entrypoint: RestartServicesPrep
    Action start 17:08:47: RestartServicesPrep.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F.
    MSI (s) (CC!3C) [17:08:47:419]: PROPERTY CHANGE: Adding RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its value is 'Wlansvc,EapHost'.
    MSI (s) (CC!3C) [17:08:47:419]: PROPERTY CHANGE: Adding RestartServices.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F property. Its value is 'Wlansvc,EapHost'.
    snacMainCA: RestartServicesPrep enter
    MSI (s) (CC:10) [17:08:47:419]: Doing action: RestartServices.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F
    Action ended 17:08:47: RestartServicesPrep.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1.
    Action start 17:08:47: RestartServices.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F.
    MSI (s) (CC:10) [17:08:47:435]: Doing action: RegisterProduct
    Action ended 17:08:47: RestartServices.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1.
    MSI (s) (CC:10) [17:08:47:435]: Note: 1: 2205 2:  3: MsiDigitalSignature 
    Action start 17:08:47: RegisterProduct.
    MSI (s) (CC:10) [17:08:47:435]: PROPERTY CHANGE: Adding ProductToBeRegistered property. Its value is '1'.
    MSI (s) (CC:10) [17:08:47:435]: Doing action: PublishComponents
    Action ended 17:08:47: RegisterProduct. Return value 1.
    MSI (s) (CC:10) [17:08:47:435]: Note: 1: 2205 2:  3: PublishComponent 
    MSI (s) (CC:10) [17:08:47:435]: Note: 1: 2228 2:  3: PublishComponent 4: SELECT `PublishComponent`.`ComponentId`, `PublishComponent`.`Qualifier`, `PublishComponent`.`AppData`, `Feature`, `Component`.`ComponentId`, `Component`.`RuntimeFlags` FROM `PublishComponent`, `Component`, `Feature`  WHERE `PublishComponent`.`Component_` = `Component`.`Component` AND `PublishComponent`.`Feature_` = `Feature`.`Feature` AND ((`Feature`.`Action` = 1 OR `Feature`.`Action` = 2)  OR (`Feature`.`Action` = 4 AND `Feature`.`Installed` = 0) OR (`Feature`.`Action` = 3 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4))) 
    Action start 17:08:47: PublishComponents.
    MSI (s) (CC:10) [17:08:47:435]: Doing action: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA
    Action ended 17:08:47: PublishComponents. Return value 0.
    Action start 17:08:47: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA.
    MSI (s) (CC:10) [17:08:47:435]: Doing action: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA
    Action ended 17:08:47: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1.
    Action start 17:08:47: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA.
    MSI (s) (CC:10) [17:08:47:435]: Doing action: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA
    Action ended 17:08:47: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1.
    Action start 17:08:47: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA.
    MSI (s) (CC:10) [17:08:47:435]: Doing action: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA
    Action ended 17:08:47: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1.
    Action start 17:08:47: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA.
    MSI (s) (CC:10) [17:08:47:435]: Doing action: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA
    Action ended 17:08:47: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1.
    Action start 17:08:47: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA.
    MSI (s) (CC:10) [17:08:47:451]: Doing action: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA
    Action ended 17:08:47: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1.
    Action start 17:08:47: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA.
    MSI (s) (CC:10) [17:08:47:451]: Doing action: WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647
    Action ended 17:08:47: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1.
    Action start 17:08:47: WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647.
    MSI (s) (CC:10) [17:08:47:451]: Doing action: MsiPublishAssemblies
    Action ended 17:08:47: WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1.
    Action start 17:08:47: MsiPublishAssemblies.
    MSI (s) (CC:10) [17:08:47:466]: Doing action: PublishFeatures
    Action ended 17:08:47: MsiPublishAssemblies. Return value 1.
    Action start 17:08:47: PublishFeatures.
    MSI (s) (CC:10) [17:08:47:466]: Doing action: RB_loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1
    Action ended 17:08:47: PublishFeatures. Return value 1.
    Action start 17:08:47: RB_loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1.
    MSI (s) (CC:10) [17:08:47:482]: Doing action: loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1
    Action ended 17:08:47: RB_loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1.
    Action start 17:08:47: loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1.
    MSI (s) (CC:10) [17:08:47:482]: Skipping action: LUBBRegPrepare_Imm.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false)
    MSI (s) (CC:10) [17:08:47:482]: Skipping action: LUBBRegRestore_Rol.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false)
    MSI (s) (CC:10) [17:08:47:482]: Skipping action: LUBBReg_Rol.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false)
    MSI (s) (CC:10) [17:08:47:482]: Skipping action: LUBBReg.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false)
    MSI (s) (CC:10) [17:08:47:482]: Doing action: WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:47: loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1.
    Action start 17:08:47: WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:47:482]: Doing action: SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 17:08:47: WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 17:08:47: SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (CC:10) [17:08:47:497]: Doing action: SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 17:08:47: SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 17:08:47: SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (CC:10) [17:08:47:497]: Doing action: SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 17:08:47: SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 17:08:47: SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (CC:10) [17:08:47:497]: Doing action: SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 17:08:47: SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 17:08:47: SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (CC:10) [17:08:47:513]: Doing action: SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 17:08:47: SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 17:08:47: SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (CC:10) [17:08:47:513]: Doing action: SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 17:08:47: SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 17:08:47: SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (CC:10) [17:08:47:529]: Doing action: SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 17:08:47: SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 17:08:47: SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (CC:10) [17:08:47:529]: Doing action: SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 17:08:47: SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 17:08:47: SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (CC:10) [17:08:47:529]: Doing action: SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 17:08:47: SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 17:08:47: SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (CC:10) [17:08:47:544]: Doing action: SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 17:08:47: SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 17:08:47: SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (CC:10) [17:08:47:544]: Doing action: SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 17:08:47: SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 17:08:47: SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (CC:10) [17:08:47:560]: Doing action: SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 17:08:47: SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 17:08:47: SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (CC:10) [17:08:47:560]: Doing action: SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 17:08:47: SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 17:08:47: SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (CC:10) [17:08:47:560]: Doing action: SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 17:08:47: SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 17:08:47: SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (CC:10) [17:08:47:575]: Doing action: SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0
    Action ended 17:08:47: SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 17:08:47: SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0.
    MSI (s) (CC:10) [17:08:47:575]: Skipping action: UpdateDISAction.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:47:575]: Doing action: UpdateDISAction_CM.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:47: SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1.
    Action start 17:08:47: UpdateDISAction_CM.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:47:575]: Doing action: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:47: UpdateDISAction_CM.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (CC:10) [17:08:47:575]: PROPERTY CHANGE: Adding InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is '601'.
    Action start 17:08:47: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:47:575]: Doing action: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:47: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 17:08:47: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:47:591]: Doing action: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:47: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (CC:10) [17:08:47:591]: PROPERTY CHANGE: Adding InstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Virus Defs\'.
    Action start 17:08:47: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:47:591]: Doing action: SetMigrating7x.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:47: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 17:08:47: SetMigrating7x.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:47:591]: Doing action: SetNeedNewDefs.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:47: SetMigrating7x.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 17:08:47: SetNeedNewDefs.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:47:591]: Doing action: SetInstDirforInstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:47: SetNeedNewDefs.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (CC:10) [17:08:47:591]: PROPERTY CHANGE: Adding InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\,'.
    Action start 17:08:47: SetInstDirforInstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:47:591]: Doing action: InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:47: SetInstDirforInstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 17:08:47: InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:47:607]: Skipping action: MigrateRelease.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:47:607]: Doing action: MsiInstallIPSDefs_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF
    Action ended 17:08:47: InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (CC:10) [17:08:47:607]: PROPERTY CHANGE: Adding MsiInstallIPSDefs.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF property. Its value is 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\'.
    Action start 17:08:47: MsiInstallIPSDefs_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF.
    MSI (s) (CC:10) [17:08:47:607]: Doing action: MsiInstallIPSDefsRB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF
    Action ended 17:08:47: MsiInstallIPSDefs_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. Return value 1.
    Action start 17:08:47: MsiInstallIPSDefsRB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF.
    MSI (s) (CC:10) [17:08:47:607]: Doing action: MsiInstallIPSDefs.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF
    Action ended 17:08:47: MsiInstallIPSDefsRB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. Return value 1.
    Action start 17:08:47: MsiInstallIPSDefs.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF.
    MSI (s) (CC:10) [17:08:47:622]: Skipping action: MsiMigrateIPSRelease.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false)
    MSI (s) (CC:10) [17:08:47:622]: Doing action: PublishProduct
    Action ended 17:08:47: MsiInstallIPSDefs.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. Return value 1.
    Action start 17:08:47: PublishProduct.
    MSI (s) (CC:10) [17:08:47:622]: Skipping action: pirbRestoreLURegistration.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:622]: Skipping action: piRegisterWithLUNormal.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:622]: Skipping action: piRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:622]: Skipping action: pirbUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:622]: Skipping action: irbUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:622]: Skipping action: iExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:622]: Skipping action: iStopDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:622]: Skipping action: irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:622]: Skipping action: iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:622]: Doing action: irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 17:08:47: PublishProduct. Return value 1.
    Action start 17:08:47: irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (CC:10) [17:08:47:622]: Doing action: iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 17:08:47: irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 17:08:47: iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (CC:10) [17:08:47:622]: Skipping action: iRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:622]: Doing action: iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 17:08:47: iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 17:08:47: iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (CC:10) [17:08:47:622]: Doing action: iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 17:08:47: iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 17:08:47: iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (CC:10) [17:08:47:622]: Skipping action: iBackupLURegistration.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:622]: Skipping action: irbRestoreLURegistration.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:622]: Skipping action: iRegisterWithLUNormal.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:622]: Skipping action: iRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:622]: Doing action: UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647
    Action ended 17:08:47: iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 17:08:47: UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647.
    MSI (s) (CC:10) [17:08:47:638]: Doing action: DelayRebootAndLUData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:47: UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1.
    MSI (s) (CC:10) [17:08:47:638]: PROPERTY CHANGE: Adding DelayRebootAndLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is '2|0|1|ReallySuppress|'.
    Action start 17:08:47: DelayRebootAndLUData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:47:638]: Doing action: DelayRebootAndLU_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:47: DelayRebootAndLUData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    Action start 17:08:47: DelayRebootAndLU_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:47:638]: Doing action: DelayRebootAndLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:47: DelayRebootAndLU_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    Action start 17:08:47: DelayRebootAndLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:47:638]: Skipping action: piRegisterWithLUSilent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:638]: Skipping action: irbUnRegisterWithLU.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:638]: Skipping action: iBackupLURegistration.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:638]: Skipping action: irbRestoreLURegistration.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:638]: Skipping action: piRegisterWithLUNormal.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:638]: Skipping action: iRegisterWithLUNormal.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:638]: Skipping action: iRegisterWithLUSilent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:638]: Doing action: TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:47: DelayRebootAndLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    Action start 17:08:47: TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:47:654]: Doing action: ScheduleReboot
    Action ended 17:08:47: TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    MSI (s) (CC:10) [17:08:47:654]: PROPERTY CHANGE: Modifying MsiRebootActionScheduled property. Its current value is '3'. Its new value: '1'.
    Action start 17:08:47: ScheduleReboot.
    MSI (s) (CC:10) [17:08:47:654]: Skipping action: SharedFileFixerUpperData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:47:654]: Skipping action: SharedFileFixerUpper.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:47:654]: Doing action: MsiRegisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1
    Action ended 17:08:47: ScheduleReboot. Return value 1.
    Action start 17:08:47: MsiRegisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1.
    MSI (s) (CC:10) [17:08:47:654]: Doing action: MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1
    Action ended 17:08:47: MsiRegisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1. Return value 1.
    Action start 17:08:47: MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1.
    MSI (s) (CC:10) [17:08:47:654]: Doing action: PropertyToSetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55
    Action ended 17:08:47: MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1. Return value 1.
    MSI (s) (CC:10) [17:08:47:654]: PROPERTY CHANGE: Adding SetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\'.
    Action start 17:08:47: PropertyToSetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55.
    MSI (s) (CC:10) [17:08:47:654]: Doing action: RegisterLUProdDataRollback.DD672C28_4216_4DEF_980E_970B569C3C55
    Action ended 17:08:47: PropertyToSetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1.
    Action start 17:08:47: RegisterLUProdDataRollback.DD672C28_4216_4DEF_980E_970B569C3C55.
    MSI (s) (CC:10) [17:08:47:669]: Doing action: RegisterLUProductRollback.DD672C28_4216_4DEF_980E_970B569C3C55
    Action ended 17:08:47: RegisterLUProdDataRollback.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1.
    Action start 17:08:47: RegisterLUProductRollback.DD672C28_4216_4DEF_980E_970B569C3C55.
    MSI (s) (CC:10) [17:08:47:669]: Doing action: RegisterLUProduct.DD672C28_4216_4DEF_980E_970B569C3C55
    Action ended 17:08:47: RegisterLUProductRollback.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1.
    Action start 17:08:47: RegisterLUProduct.DD672C28_4216_4DEF_980E_970B569C3C55.
    MSI (s) (CC:10) [17:08:47:669]: Doing action: RegisterLUProductData.DD672C28_4216_4DEF_980E_970B569C3C55
    Action ended 17:08:47: RegisterLUProduct.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1.
    Action start 17:08:47: RegisterLUProductData.DD672C28_4216_4DEF_980E_970B569C3C55.
    MSI (s) (CC:10) [17:08:47:669]: Doing action: RegisterDriverFileRollback.DD672C28_4216_4DEF_980E_970B569C3C55
    Action ended 17:08:47: RegisterLUProductData.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1.
    Action start 17:08:47: RegisterDriverFileRollback.DD672C28_4216_4DEF_980E_970B569C3C55.
    MSI (s) (CC:10) [17:08:47:669]: Doing action: RegisterDriverFile.DD672C28_4216_4DEF_980E_970B569C3C55
    Action ended 17:08:47: RegisterDriverFileRollback.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1.
    Action start 17:08:47: RegisterDriverFile.DD672C28_4216_4DEF_980E_970B569C3C55.
    MSI (s) (CC:10) [17:08:47:669]: Skipping action: UnRegisterLUProductRollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false)
    MSI (s) (CC:10) [17:08:47:669]: Skipping action: UnRegisterLUProdDataRollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false)
    MSI (s) (CC:10) [17:08:47:669]: Skipping action: UnRegisterLUProductData.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false)
    MSI (s) (CC:10) [17:08:47:669]: Skipping action: UnRegisterLUProduct.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false)
    MSI (s) (CC:10) [17:08:47:669]: Skipping action: RemoveDriverService.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false)
    MSI (s) (CC:10) [17:08:47:669]: Doing action: SetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55
    Action ended 17:08:47: RegisterDriverFile.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1.
    Action start 17:08:47: SetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55.
    MSI (s) (CC:10) [17:08:47:669]: Doing action: SetSequenceNumber.DD672C28_4216_4DEF_980E_970B569C3C55
    Action ended 17:08:47: SetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1.
    Action start 17:08:47: SetSequenceNumber.DD672C28_4216_4DEF_980E_970B569C3C55.
    MSI (s) (CC:10) [17:08:47:669]: Skipping action: RemoveLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false)
    MSI (s) (CC:10) [17:08:47:669]: Skipping action: ProcessManifests.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false)
    MSI (s) (CC:10) [17:08:47:669]: Skipping action: SetSavSetupDir (condition is false)
    MSI (s) (CC:10) [17:08:47:669]: Doing action: MsiFilterRebootMode_SaveStatus
    Action ended 17:08:47: SetSequenceNumber.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1.
    MSI (s) (CC:AC) [17:08:47:669]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI707F.tmp, Entrypoint: MsiFilterRebootMode_SaveStatus
    Action start 17:08:47: MsiFilterRebootMode_SaveStatus.
    MSI (s) (CC!D4) [17:08:47:856]: PROPERTY CHANGE: Adding MsiFilterRebootMode_RebootAtEndModeBefore property. Its value is '1'.
    SAVINST: MsiFilterRebootMode_SaveStatus:  Detected RebootAtEnd mode already set, recording status
    MSI (s) (CC:10) [17:08:47:872]: Skipping action: SetRebootAtEnd.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:872]: Doing action: icDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01
    Action ended 17:08:47: MsiFilterRebootMode_SaveStatus. Return value 1.
    Action start 17:08:47: icDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01.
    MSI (s) (CC:10) [17:08:47:872]: Skipping action: ucDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:872]: Skipping action: uDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:872]: Skipping action: FailTheInstall.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:872]: Doing action: icUnMarkFilesFromDeletion.6500F9C2_37EA_4F25_A4DE_6211026D9C01
    Action ended 17:08:47: icDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1.
    Action start 17:08:47: icUnMarkFilesFromDeletion.6500F9C2_37EA_4F25_A4DE_6211026D9C01.
    MSI (s) (CC:10) [17:08:47:872]: Skipping action: iUnMarkFilesFromDeletion.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:872]: Doing action: iDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01
    Action ended 17:08:47: icUnMarkFilesFromDeletion.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1.
    Action start 17:08:47: iDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01.
    MSI (s) (CC:10) [17:08:47:872]: Skipping action: irbExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:872]: Skipping action: iExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:872]: Skipping action: icExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:872]: Skipping action: urbExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:872]: Skipping action: uExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:872]: Skipping action: ucExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:872]: Skipping action: uExtFinalUninstall.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:872]: Skipping action: ucExtFinalUninstall.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:872]: Skipping action: uDeleteTmpUninstallDLL.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:872]: Skipping action: ucDeleteTmpUninstallDLL.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:872]: Skipping action: icDeleteBackupRegkey.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false)
    MSI (s) (CC:10) [17:08:47:872]: Doing action: CacheInstallFinal_RB_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:47: iDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1.
    MSI (s) (CC:10) [17:08:47:872]: PROPERTY CHANGE: Adding CacheInstallFinal_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\'.
    Action start 17:08:47: CacheInstallFinal_RB_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:47:872]: Doing action: CacheInstallFinal_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:47: CacheInstallFinal_RB_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    Action start 17:08:47: CacheInstallFinal_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:47:872]: Doing action: CacheInstallFinal_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:47: CacheInstallFinal_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    MSI (s) (CC:10) [17:08:47:872]: PROPERTY CHANGE: Adding CacheInstallFinal.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is '{FA272494-8DEA-43CF-9BFF-652553C04265}|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\|C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\'.
    Action start 17:08:47: CacheInstallFinal_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:47:872]: Doing action: CacheInstallFinal.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:47: CacheInstallFinal_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    Action start 17:08:47: CacheInstallFinal.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:47:888]: Skipping action: DelOrphanCachedInstallDat2.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:47:888]: Skipping action: DelOrphanCachedInstallData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:47:888]: Skipping action: DelOrphanCachedInstall.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:47:888]: Skipping action: DelOrphanContentCacheData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:47:888]: Skipping action: DelOrphanContentCache.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:47:888]: Skipping action: DeleteCachedInstall_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:47:888]: Skipping action: DeleteCachedInstall.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false)
    MSI (s) (CC:10) [17:08:47:888]: Doing action: SetInstallStateSuccess.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5
    Action ended 17:08:47: CacheInstallFinal.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    Action start 17:08:47: SetInstallStateSuccess.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5.
    MSI (s) (CC:10) [17:08:47:888]: Skipping action: DeleteErrorDisplayLog.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1 (condition is false)
    MSI (s) (CC:10) [17:08:47:888]: Doing action: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA
    Action ended 17:08:47: SetInstallStateSuccess.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1.
    Action start 17:08:47: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA.
    MSI (s) (CC:10) [17:08:47:888]: Doing action: ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 17:08:47: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1.
    Action start 17:08:47: ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (CC:10) [17:08:47:888]: Skipping action: ProcessWinInit.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false)
    MSI (s) (CC:10) [17:08:47:888]: Doing action: UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 17:08:47: ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    Action start 17:08:47: UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (CC:10) [17:08:47:888]: Doing action: UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 17:08:47: UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    Action start 17:08:47: UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (CC:10) [17:08:47:888]: Doing action: UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 17:08:47: UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    Action start 17:08:47: UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (CC:10) [17:08:47:903]: Doing action: StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 17:08:47: UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    Action start 17:08:47: StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (CC:10) [17:08:47:903]: Doing action: StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 17:08:47: StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    Action start 17:08:47: StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (CC:10) [17:08:47:903]: Doing action: ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA
    Action ended 17:08:47: StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    Action start 17:08:47: ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA.
    MSI (s) (CC:10) [17:08:47:919]: Skipping action: RemoveSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E (condition is false)
    MSI (s) (CC:10) [17:08:47:919]: Doing action: SetLiveUpdateSettings.FF07F38E_78C2_412E_B858_64488E808644
    Action ended 17:08:47: ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1.
    Action start 17:08:47: SetLiveUpdateSettings.FF07F38E_78C2_412E_B858_64488E808644.
    MSI (s) (CC:10) [17:08:47:919]: Skipping action: RunLiveUpdateNormal.FF07F38E_78C2_412E_B858_64488E808644 (condition is false)
    MSI (s) (CC:10) [17:08:47:919]: Skipping action: RunLiveUpdateSilent.FF07F38E_78C2_412E_B858_64488E808644 (condition is false)
    MSI (s) (CC:10) [17:08:47:919]: Skipping action: SetLSETUP.FF07F38E_78C2_412E_B858_64488E808644 (condition is false)
    MSI (s) (CC:10) [17:08:47:919]: Doing action: StartServices_CM.FF07F38E_78C2_412E_B858_64488E808644
    Action ended 17:08:47: SetLiveUpdateSettings.FF07F38E_78C2_412E_B858_64488E808644. Return value 1.
    Action start 17:08:47: StartServices_CM.FF07F38E_78C2_412E_B858_64488E808644.
    MSI (s) (CC:10) [17:08:47:919]: Skipping action: UnLockoutLU.FF07F38E_78C2_412E_B858_64488E808644 (condition is false)
    MSI (s) (CC:10) [17:08:47:919]: Skipping action: UninstallLU.FF07F38E_78C2_412E_B858_64488E808644 (condition is false)
    MSI (s) (CC:10) [17:08:47:919]: Doing action: CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90
    Action ended 17:08:47: StartServices_CM.FF07F38E_78C2_412E_B858_64488E808644. Return value 1.
    Action start 17:08:47: CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90.
    MSI (s) (CC:10) [17:08:47:919]: Skipping action: DeleteLegacyCache_Data.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false)
    MSI (s) (CC:10) [17:08:47:919]: Skipping action: DeleteLegacyCache.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false)
    MSI (s) (CC:10) [17:08:47:919]: Skipping action: ForceInstallFailure.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false)
    MSI (s) (CC:10) [17:08:47:919]: Skipping action: DelayUninstallSysfer_RB.CE633825_BB8F_4C40_8B94_769CF5D8253E (condition is false)
    MSI (s) (CC:10) [17:08:47:919]: Skipping action: DelayUninstallSysfer_Data.CE633825_BB8F_4C40_8B94_769CF5D8253E (condition is false)
    MSI (s) (CC:10) [17:08:47:919]: Skipping action: DelayUninstallSysfer.CE633825_BB8F_4C40_8B94_769CF5D8253E (condition is false)
    MSI (s) (CC:10) [17:08:47:919]: Skipping action: CreateGlobalAddAtom.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:47:919]: Skipping action: DeletePreCZSevenFiveData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:47:919]: Skipping action: DeletePreCZSevenFive.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:47:919]: Doing action: SetLaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:47: CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1.
    MSI (s) (CC:10) [17:08:47:919]: PROPERTY CHANGE: Adding LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is '1,C:\Program Files\Common Files\Symantec Shared\ccApp.exe'.
    Action start 17:08:47: SetLaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:47:919]: Doing action: LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C
    Action ended 17:08:47: SetLaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 17:08:47: LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C.
    MSI (s) (CC:10) [17:08:47:919]: Skipping action: UninstallHKCUSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false)
    MSI (s) (CC:10) [17:08:47:919]: Skipping action: earlyProtect_RB.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false)
    MSI (s) (CC:10) [17:08:47:919]: Skipping action: earlyProtect.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false)
    MSI (s) (CC:10) [17:08:47:919]: Skipping action: destroyFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false)
    MSI (s) (CC:10) [17:08:47:919]: Skipping action: force_rb_end.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false)
    MSI (s) (CC:10) [17:08:47:919]: Doing action: icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 17:08:47: LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1.
    Action start 17:08:47: icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (CC:10) [17:08:47:934]: Skipping action: ucExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:934]: Skipping action: FailTheInstall.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:934]: Doing action: irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 17:08:47: icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 17:08:47: irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (CC:10) [17:08:47:934]: Doing action: iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 17:08:47: irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 17:08:47: iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (CC:10) [17:08:47:934]: Doing action: icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2
    Action ended 17:08:47: iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    Action start 17:08:47: icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2.
    MSI (s) (CC:10) [17:08:47:934]: Skipping action: iUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:934]: Skipping action: uExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:934]: Skipping action: uDeleteTmpUninstallDLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:934]: Skipping action: ucDeleteTmpUninstallDLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:934]: Skipping action: irbExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:934]: Skipping action: iExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:934]: Skipping action: urbExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:934]: Skipping action: uExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:934]: Skipping action: icExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:934]: Skipping action: ucExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false)
    MSI (s) (CC:10) [17:08:47:934]: Doing action: InstallFinalize
    Action ended 17:08:47: icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1.
    MSI (s) (CC:10) [17:08:47:934]: Running Script: C:\Windows\Installer\MSI6465.tmp
    MSI (s) (CC:10) [17:08:47:934]: PROPERTY CHANGE: Adding UpdateStarted property. Its value is '1'.
    MSI (s) (CC:10) [17:08:47:981]: Machine policy value 'DisableRollback' is 0
    MSI (s) (CC:10) [17:08:48:028]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 
    MSI (s) (CC:10) [17:08:48:028]: Executing op: Header(Signature=1397708873,Version=500,Timestamp=1032358167,LangId=1033,Platform=0,ScriptType=4,ScriptMajorVersion=21,ScriptMinorVersion=4,ScriptAttributes=1)
    Action start 17:08:47: InstallFinalize.
    MSI (s) (CC:10) [17:08:48:028]: Executing op: ProductInfo(ProductKey={FA272494-8DEA-43CF-9BFF-652553C04265},ProductName=Symantec Endpoint Protection,PackageName=Symantec AntiVirus.msi,Language=1033,Version=184555476,Assignment=1,ObsoleteArg=0,ProductIcon=ARPPRODUCTICON.exe,,PackageCode={9F851AD0-1F4C-4153-8CC5-057A6D3657C7},,,InstanceType=0,LUASetting=0,RemoteURTInstalls=0,ProductDeploymentFlags=3)
    MSI (s) (CC:10) [17:08:48:028]: Executing op: DialogInfo(Type=0,Argument=1033)
    MSI (s) (CC:10) [17:08:48:028]: Executing op: DialogInfo(Type=1,Argument=Symantec Endpoint Protection)
    MSI (s) (CC:10) [17:08:48:028]: Executing op: RollbackInfo(,RollbackAction=Rollback,RollbackDescription=Rolling back action:,RollbackTemplate=[1],CleanupAction=RollbackCleanup,CleanupDescription=Removing backup files,CleanupTemplate=File: [1])
    MSI (s) (CC:10) [17:08:48:028]: Executing op: SetBaseline(Baseline=0,)
    MSI (s) (CC:10) [17:08:48:028]: Executing op: SetBaseline(Baseline=1,)
    MSI (s) (CC:10) [17:08:48:028]: Executing op: ActionStart(Name=RB_cleanupFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,,)
    MSI (s) (CC:10) [17:08:48:028]: Executing op: CustomActionSchedule(Action=RB_cleanupFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,ActionType=1345,Source=BinaryData,Target=cleanupFolder,)
    MSI (s) (CC:10) [17:08:48:028]: Executing op: ActionStart(Name=checkMSXMLVersion.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,,)
    MSI (s) (CC:10) [17:08:48:028]: Executing op: CustomActionSchedule(Action=checkMSXMLVersion.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,ActionType=3073,Source=BinaryData,Target=checkMSXMLVersion,)
    MSI (s) (CC:DC) [17:08:48:028]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI71E8.tmp, Entrypoint: checkMSXMLVersion
    MSI (s) (CC:24) [17:08:48:028]: Generating random cookie.
    MSI (s) (CC:24) [17:08:48:044]: Created Custom Action Server with PID 4072 (0xFE8).
    MSI (s) (CC:84) [17:08:48:059]: Running as a service.
    MSI (s) (CC:84) [17:08:48:059]: Hello, I'm your 32bit Elevated custom action server.
    MSI (s) (CC:10) [17:08:48:059]: Executing op: ActionStart(Name=restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,,)
    checkMSXMLVersion: At least MSXML 3.0 is installed on the system
    MSI (s) (CC:10) [17:08:48:059]: Executing op: CustomActionSchedule(Action=restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,ActionType=3329,Source=BinaryData,Target=restoreSPState,CustomActionData=0)
    MSI (s) (CC:10) [17:08:48:075]: Executing op: ActionStart(Name=stopSP.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,,)
    MSI (s) (CC:10) [17:08:48:075]: Executing op: CustomActionSchedule(Action=stopSP.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,ActionType=3073,Source=BinaryData,Target=stopSP,)
    MSI (s) (CC:54) [17:08:48:075]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI7218.tmp, Entrypoint: stopSP
    stopSP: called
    StopUMS: The state of the EventMgr couldn't be determined.
    StopUMS: Event Manager not running.
    stopSP: UMS would not stop
     SPBBCSvc service is not installed , hr =0
    modifyServiceConfiguration: OpenService() FAILED with error 1060
    stopSP: Unable to modify configuration for SPBBCSvc
    stopSP: SP system stopped
    MSI (s) (CC:10) [17:08:48:075]: Executing op: ActionStart(Name=DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C,,)
    stopSP: exiting
    MSI (s) (CC:10) [17:08:48:075]: Executing op: CustomActionSchedule(Action=DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=DisableCancelButton,)
    MSI (s) (CC:B0) [17:08:48:090]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI7219.tmp, Entrypoint: DisableCancelButton
    MSI (s) (CC:10) [17:08:48:122]: Executing op: ActionStart(Name=SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,,)
    SAVINST: Disabling cancel button to prevent user initiated rollbacks
    MSI (s) (CC:10) [17:08:48:122]: Executing op: CustomActionSchedule(Action=SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=1281,Source=BinaryData,Target=SetOneTimeUpdateCookie_RB,)
    MSI (s) (CC:10) [17:08:48:122]: Executing op: ActionStart(Name=CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90,,)
    MSI (s) (CC:10) [17:08:48:122]: Executing op: CustomActionSchedule(Action=CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=1281,Source=BinaryData,Target=CleanupTempDirs,CustomActionData=C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcSettings\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\LiveUpdate\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\)
    MSI (s) (CC:10) [17:08:48:122]: Executing op: ActionStart(Name=IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90,,)
    MSI (s) (CC:10) [17:08:48:137]: Executing op: CustomActionSchedule(Action=IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=3329,Source=BinaryData,Target=IfPendingFileRenamesForceReboot,)
    MSI (s) (CC:10) [17:08:48:137]: Executing op: ActionStart(Name=CloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,Description=Closing UI in all active sessions,)
    MSI (s) (CC:10) [17:08:48:137]: Executing op: CustomActionSchedule(Action=CloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3073,Source=BinaryData,Target=CloseUI,CustomActionData=C:\Users\ADMINI~1.HEA\AppData\Local\Temp\\closeui.exe)
    MSI (s) (CC:F0) [17:08:48:137]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI7258.tmp, Entrypoint: CloseUI
    AgentMainCA: Using C:\Users\ADMINI~1.HEA\AppData\Local\Temp\\closeui.exe to close the UI in each session
    AgentMainCA: Error 1008 returned from WTSQueryUserToken()
    AgentMainCA: RunAsUser() 2 of 3 for SessionID 1
    AgentMainCA: Exit code 0 for process
    MSI (s) (CC:10) [17:08:48:200]: Executing op: ActionStart(Name=SetInstallStateSuccess_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,)
    AgentMainCA: Error 2 returned from WTSQueryUserToken()
    MSI (s) (CC:10) [17:08:48:200]: Executing op: CustomActionSchedule(Action=SetInstallStateSuccess_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3329,Source=BinaryData,Target=SetInstallStateFailed,)
    MSI (s) (CC:10) [17:08:48:200]: Executing op: ActionStart(Name=ProcessComponents,Description=Updating component registration,)
    MSI (s) (CC:10) [17:08:48:200]: Executing op: ProgressTotal(Total=3,Type=1,ByteEquivalent=24000)
    MSI (s) (CC:10) [17:08:48:200]: Executing op: UnregisterSharedComponentProvider(Component={E60D5B58-DFCF-477B-ABA8-F26BFA1EF4CA},ProductCode={FA272494-8DEA-43CF-9BFF-652553C04265})
    MSI (s) (CC:10) [17:08:48:200]: Executing op: ComponentUnregister(ComponentId={E60D5B58-DFCF-477B-ABA8-F26BFA1EF4CA},,BinaryType=0,PreviouslyPinned=1)
    MSI (s) (CC:10) [17:08:48:200]: Note: 1: 1402 2: UNKNOWN\Components\85B5D06EFCFDB774BA8A2FB6AFE14FAC 3: 2 
    MSI (s) (CC:10) [17:08:48:200]: Note: 1: 1402 2: UNKNOWN\Components\85B5D06EFCFDB774BA8A2FB6AFE14FAC 3: 2 
    MSI (s) (CC:10) [17:08:48:200]: Executing op: UnregisterSharedComponentProvider(Component={CBE9AB8C-1292-4E4A-A9C2-E84B7ECDF772},ProductCode={FA272494-8DEA-43CF-9BFF-652553C04265})
    MSI (s) (CC:10) [17:08:48:200]: Executing op: ComponentUnregister(ComponentId={CBE9AB8C-1292-4E4A-A9C2-E84B7ECDF772},,BinaryType=0,PreviouslyPinned=1)
    MSI (s) (CC:10) [17:08:48:200]: Note: 1: 1402 2: UNKNOWN\Components\C8BA9EBC2921A4E49A2C8EB4E7DC7F27 3: 2 
    MSI (s) (CC:10) [17:08:48:200]: Note: 1: 1402 2: UNKNOWN\Components\C8BA9EBC2921A4E49A2C8EB4E7DC7F27 3: 2 
    MSI (s) (CC:10) [17:08:48:200]: Executing op: UnregisterSharedComponentProvider(Component={F824C005-5572-47F9-B8D4-BAD4B8FBC629},ProductCode={FA272494-8DEA-43CF-9BFF-652553C04265})
    MSI (s) (CC:10) [17:08:48:200]: Executing op: ComponentUnregister(ComponentId={F824C005-5572-47F9-B8D4-BAD4B8FBC629},,BinaryType=0,PreviouslyPinned=1)
    MSI (s) (CC:10) [17:08:48:200]: Note: 1: 1402 2: UNKNOWN\Components\500C428F27559F748B4DAB4D8BBF6C92 3: 2 
    MSI (s) (CC:10) [17:08:48:200]: Note: 1: 1402 2: UNKNOWN\Components\500C428F27559F748B4DAB4D8BBF6C92 3: 2 
    MSI (s) (CC:10) [17:08:48:200]: Executing op: ProgressTotal(Total=531,Type=1,ByteEquivalent=24000)
    MSI (s) (CC:10) [17:08:48:200]: Executing op: ComponentRegister(ComponentId={BEBB145E-7DC1-4CBE-A424-C33A5B2DE483},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:200]: Executing op: ComponentRegister(ComponentId={DA673684-5E53-4D3B-9904-41B44C26114F},KeyPath=02:\SOFTWARE\Symantec\InstalledApps\SAV Install Directory,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:200]: Executing op: ComponentRegister(ComponentId={8ED2DCA6-96E4-4108-92FA-BACBE182E377},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:200]: Executing op: ComponentRegister(ComponentId={C5ECACF4-6E38-48E9-BF34-6BDA46BAEB1B},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:200]: Executing op: ComponentRegister(ComponentId={EA1EE0B5-8919-4935-A8F8-227891145D7A},KeyPath=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:200]: Executing op: ComponentRegister(ComponentId={74207646-7118-4A8A-9710-8A55FCC82B96},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:200]: Executing op: ComponentRegister(ComponentId={0188207B-5198-46B5-AA86-A932B4473A80},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:200]: Executing op: ComponentRegister(ComponentId={07C8CAF4-8F79-491A-A50D-4A726AC1EA87},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:200]: Executing op: ComponentRegister(ComponentId={05FCE15A-390C-46AB-84C8-15CB7D1668B9},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:200]: Executing op: ComponentRegister(ComponentId={2C524AA4-D319-4319-B6CA-74732D83C15D},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:200]: Executing op: ComponentRegister(ComponentId={B0538CE3-A6B8-491B-8D7C-880A07F446F6},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:215]: Executing op: ComponentRegister(ComponentId={197E7633-4154-4677-B629-9469C46C8D53},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.grd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:215]: Executing op: ComponentRegister(ComponentId={4D792382-D150-44BA-9DC6-2399D3046E9C},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.sig,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:215]: Executing op: ComponentRegister(ComponentId={F440BB71-EB27-4EF9-B146-BA5ABEA34A91},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.spm,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:215]: Executing op: ComponentRegister(ComponentId={2CF01ED1-8ED5-4441-A0CD-FD350E73CBE5},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\ExchngUI.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:215]: Executing op: ComponentRegister(ComponentId={CB4AD89A-4E0F-4FD4-A168-6BFD12EDC3D1},KeyPath=C:\Program Files\Common Files\Symantec Shared\vpmsece.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:215]: Executing op: ComponentRegister(ComponentId={6846477A-9BE7-48DB-930B-0D1E46751255},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccEmlPxy.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:215]: Executing op: ComponentRegister(ComponentId={E1B214AA-87C7-4AE0-AB8C-1E256E542218},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcEmlPxy.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:215]: Executing op: ComponentRegister(ComponentId={E1B214AA-87C7-4AE0-AB8C-1E256E542218},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcEmlPxy.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:215]: Executing op: ComponentRegister(ComponentId={5683BCE7-9712-4B24-A19B-687B9BD95283},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\ccOEH.grd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:215]: Executing op: ComponentRegister(ComponentId={CE0E7C5D-B83E-4022-8CA1-C6CAB765C3E1},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\OEHeur.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:215]: Executing op: ComponentRegister(ComponentId={A9519455-604C-45D2-9397-43FD9605EA53},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\IMail.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:215]: Executing op: ComponentRegister(ComponentId={2E35BE5C-007E-4261-9771-6D2D1B3AFB38},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\IMailUI.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:215]: Executing op: ComponentRegister(ComponentId={25198E53-C5BE-4D1D-AC7B-A212B69AB4F6},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SavEmail.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:215]: Executing op: ComponentRegister(ComponentId={C7230564-FF3D-468B-A470-9BE50FE85133},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:231]: Executing op: ComponentRegister(ComponentId={9732CC92-707A-4425-ACCC-34F6C7BA5084},KeyPath=C:\Windows\system32\Drivers\symredrv.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:231]: Executing op: ComponentRegister(ComponentId={2BCDAA59-DDE0-44A7-AF07-ADB3E63A3B00},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:231]: Executing op: ComponentRegister(ComponentId={AD5FAD77-3DD9-4E7D-98BD-EA709FC5287C},KeyPath=C:\Windows\system32\Drivers\symids.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:231]: Executing op: ComponentRegister(ComponentId={7B795281-B579-4263-851E-1ACD1DCED137},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:231]: Executing op: ComponentRegister(ComponentId={099B95B1-A5C1-4A0E-882D-B813AAF12481},KeyPath=C:\Windows\system32\Drivers\symdns.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:231]: Executing op: ComponentRegister(ComponentId={F35D4488-2A6D-4E4A-9989-EF6BE6501517},KeyPath=C:\Windows\system32\Drivers\symfw.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:231]: Executing op: ComponentRegister(ComponentId={524AE3E9-BBFE-4380-9105-1BA12DB3A2ED},KeyPath=C:\Windows\system32\Drivers\SymRedir.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:231]: Executing op: ComponentRegister(ComponentId={A6A4B4E8-98F6-4E44-ADFF-91DB793BAC47},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:231]: Executing op: ComponentRegister(ComponentId={5345D2C4-0947-43FE-B7D6-CFC34935AC46},KeyPath=C:\Windows\system32\Drivers\SymRedir.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:231]: Executing op: ComponentRegister(ComponentId={61638B6B-D47A-4E2F-B1E2-469CA11F4994},KeyPath=C:\Windows\system32\Drivers\symtdi.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:231]: Executing op: ComponentRegister(ComponentId={9E713C4D-27F9-49DC-8E20-924480897CB6},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:231]: Executing op: ComponentRegister(ComponentId={9224DF4E-D83B-4E31-9E52-6D74F4EA0B0A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:231]: Executing op: ComponentRegister(ComponentId={AF8F48AB-5BAF-4EAA-A0A5-8BB3A17965DA},KeyPath=C:\Program Files\Common Files\Symantec Shared\SNDSvc.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:231]: Executing op: ComponentRegister(ComponentId={77BF56BD-47DE-45F3-B30F-5D6934F7F099},KeyPath=C:\ProgramData\Symantec\SymNetDrv\Default.rul,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:231]: Executing op: ComponentRegister(ComponentId={8786F374-2854-4813-9BB4-16E452743926},KeyPath=C:\Program Files\Common Files\Symantec Shared\SymRedir.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:246]: Executing op: ComponentRegister(ComponentId={AD31A9B9-B4C9-45A1-8C18-230F4B87224B},KeyPath=C:\Program Files\Common Files\Symantec Shared\SNDunin.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:246]: Executing op: ComponentRegister(ComponentId={B559750E-3ACC-47DB-9A94-E2170A482BDE},KeyPath=C:\Program Files\Common Files\Symantec Shared\SymNeti.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:246]: Executing op: ComponentRegister(ComponentId={4FA507EA-DB27-449D-AA99-B4E84DF6B76D},KeyPath=C:\Windows\system32\Drivers\symndisv.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:246]: Executing op: ComponentRegister(ComponentId={8B123990-C2C4-4BB2-8115-AC83F97B1056},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\Snd.spm,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:246]: Executing op: ComponentRegister(ComponentId={38E7EB34-8BB4-47F9-AE08-54EB64CC3B5F},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\Snd.grd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:246]: Executing op: ComponentRegister(ComponentId={DEA2A9C3-F675-4455-91A3-C0A5D86CB57E},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\Snd.sig,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:246]: Executing op: ComponentRegister(ComponentId={F80D28F7-AD07-4A89-A04B-85CA41CB4502},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\COHCfg.spm,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:246]: Executing op: ComponentRegister(ComponentId={107011CA-FC3C-49AF-BFD1-A8141240B42C},KeyPath=C:\Program Files\Common Files\Symantec Shared\COH\sesHlp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:246]: Executing op: ComponentRegister(ComponentId={143C14EB-E083-421B-AAD6-F994A777B55F},KeyPath=C:\ProgramData\Symantec\rmt.dat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:246]: Executing op: ComponentRegister(ComponentId={171CCE54-3863-40F0-B08F-A2C2EFC86F78},KeyPath=C:\Program Files\Common Files\Symantec Shared\COH\AHS.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:246]: Executing op: ComponentRegister(ComponentId={98051800-77E1-447C-8C60-CE9283BD6691},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:246]: Executing op: ComponentRegister(ComponentId={BDB58B61-F14D-421D-B2CE-AB137A490CB0},KeyPath=C:\Program Files\Common Files\Symantec Shared\COH\COH32.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:246]: Executing op: ComponentRegister(ComponentId={BED974BD-C8EE-4F9D-AD77-551A0A4959FD},KeyPath=C:\Program Files\Common Files\Symantec Shared\COH\COH32LU.reg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:246]: Executing op: ComponentRegister(ComponentId={49B15E6D-9E6B-4BB7-AC5C-BC5CF7BF4C5C},KeyPath=C:\Program Files\Common Files\Symantec Shared\COH\COHClean.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:262]: Executing op: ComponentRegister(ComponentId={CECEC3E5-6260-4D16-92E8-C0C7DB1F7832},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:262]: Executing op: ComponentRegister(ComponentId={D8880429-3396-4EFB-AA83-2176DF39FDEC},KeyPath=02:\SOFTWARE\Symantec\InstalledApps\COHDir,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:262]: Executing op: ComponentRegister(ComponentId={2902EC9A-39E9-4B4A-83F1-F35C96A032D5},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:262]: Executing op: ComponentRegister(ComponentId={B32C90BD-3026-442F-92A4-996CE0E7BFED},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:262]: Executing op: ComponentRegister(ComponentId={7B7F6AF2-213A-404C-8550-698CF78BEF46},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:262]: Executing op: ComponentRegister(ComponentId={9CAA6A2B-5B8B-403B-8FF9-11EC5794C523},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:262]: Executing op: ComponentRegister(ComponentId={AC2F7C68-57A1-4E20-AA12-BD8C824ED337},KeyPath=C:\ProgramData\Symantec\SyKnAppS\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:262]: Executing op: ComponentRegister(ComponentId={E01D0ED0-015E-4D62-A6F5-6D9C063BD27C},KeyPath=C:\ProgramData\Symantec\SyKnAppS\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:262]: Executing op: ComponentRegister(ComponentId={946F6004-4E08-BCAB-E01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:262]: Executing op: ComponentRegister(ComponentId={97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E},KeyPath=>ATL80.dll\Microsoft.VC80.ATL,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:262]: Executing op: ComponentRegister(ComponentId={9B2CAF3C-B0AB-11EC-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:262]: Executing op: ComponentRegister(ComponentId={9B2CAF3C-B0AB-11EC-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:262]: Executing op: ComponentRegister(ComponentId={946F6004-4E08-BCAB-D01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:262]: Executing op: ComponentRegister(ComponentId={97F81AF1-0E47-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:262]: Executing op: ComponentRegister(ComponentId={97F81AF1-0E47-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:262]: Executing op: ComponentRegister(ComponentId={97F811C4-14E3-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:262]: Executing op: ComponentRegister(ComponentId={97F80DF8-1735-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:262]: Executing op: ComponentRegister(ComponentId={97F80D56-177D-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:278]: Executing op: ComponentRegister(ComponentId={97F80D05-17A1-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:278]: Executing op: ComponentRegister(ComponentId={97F811C4-14E3-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:278]: Executing op: ComponentRegister(ComponentId={97F80EEB-16C9-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:278]: Executing op: ComponentRegister(ComponentId={97F80E9A-16ED-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:278]: Executing op: ComponentRegister(ComponentId={97F80D05-17A1-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:278]: Executing op: ComponentRegister(ComponentId={97F80DA7-1759-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:278]: Executing op: ComponentRegister(ComponentId={97F80E49-1711-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:278]: Executing op: ComponentRegister(ComponentId={97F80D56-177D-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:278]: Executing op: ComponentRegister(ComponentId={97F80DA7-1759-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:278]: Executing op: ComponentRegister(ComponentId={97F80DF8-1735-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:278]: Executing op: ComponentRegister(ComponentId={9B2E8BBE-A58B-11EA-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:278]: Executing op: ComponentRegister(ComponentId={9B2AF11A-A6B3-11EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:278]: Executing op: ComponentRegister(ComponentId={97F80E49-1711-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:278]: Executing op: ComponentRegister(ComponentId={9B2DA515-A5D5-11EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:278]: Executing op: ComponentRegister(ComponentId={97F80E9A-16ED-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:278]: Executing op: ComponentRegister(ComponentId={9B2BD7C3-A669-11ED-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:278]: Executing op: ComponentRegister(ComponentId={97F80EEB-16C9-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:278]: Executing op: ComponentRegister(ComponentId={9B2BDA9C-A525-11ED-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:278]: Executing op: ComponentRegister(ComponentId={9B2E8BBE-A58B-11EA-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:278]: Executing op: ComponentRegister(ComponentId={9B2DA515-A5D5-11EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:278]: Executing op: ComponentRegister(ComponentId={9B2BD7C3-A669-11ED-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:278]: Executing op: ComponentRegister(ComponentId={9B2AF11A-A6B3-11EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:278]: Executing op: ComponentRegister(ComponentId={9B2BDA9C-A525-11ED-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:293]: Executing op: ComponentRegister(ComponentId={66332652-9C28-58B1-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.ATL,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:293]: Executing op: ComponentRegister(ComponentId={6967BA9D-3E8C-8E05-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:293]: Executing op: ComponentRegister(ComponentId={66332652-9C28-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:293]: Executing op: ComponentRegister(ComponentId={66331D25-A2C4-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:293]: Executing op: ComponentRegister(ComponentId={66331866-A582-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:293]: Executing op: ComponentRegister(ComponentId={663318B7-A55E-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:293]: Executing op: ComponentRegister(ComponentId={66331908-A53A-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:293]: Executing op: ComponentRegister(ComponentId={66331959-A516-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:293]: Executing op: ComponentRegister(ComponentId={663319AA-A4F2-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:293]: Executing op: ComponentRegister(ComponentId={663319FB-A4CE-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:293]: Executing op: ComponentRegister(ComponentId={66331A4C-A4AA-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:293]: Executing op: ComponentRegister(ComponentId={6969971F-336C-8E03-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:293]: Executing op: ComponentRegister(ComponentId={6968B076-33B6-8E04-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:293]: Executing op: ComponentRegister(ComponentId={6966E324-344A-8E06-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:293]: Executing op: ComponentRegister(ComponentId={6965FC7B-3494-8E07-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:293]: Executing op: ComponentRegister(ComponentId={6966E5FD-3306-8E06-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:293]: Executing op: ComponentRegister(ComponentId={3BAF8A7A-FB5E-4DA1-9FC9-90CEC2369F88},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Checksum.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:293]: Executing op: ComponentRegister(ComponentId={F818367B-41E5-4678-8B98-8EE7796820CB},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\DataMan.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:293]: Executing op: ComponentRegister(ComponentId={56BE260E-03ED-43C9-8E5D-060E3F95A06F},KeyPath=C:\Windows\system32\FwsVpn.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:309]: Executing op: ComponentRegister(ComponentId={C3CC1F8F-7D67-4773-824E-C27B805AA3D2},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\GUProxy.plg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:309]: Executing op: ComponentRegister(ComponentId={9B3AF051-BB19-4ABE-B16F-90BA34728389},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:309]: Executing op: ComponentRegister(ComponentId={98E394DE-DD05-4561-908D-C5C8B32D4483},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:309]: Executing op: ComponentRegister(ComponentId={E11F035E-60EA-4889-ADCF-C137C4823491},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:309]: Executing op: ComponentRegister(ComponentId={2FD8A92F-FA56-4895-BFFD-88AD718E5AC4},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\LuHstEdt.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:309]: Executing op: ComponentRegister(ComponentId={0A0E8C64-621C-42E6-847A-3883AFBABF46},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\LuMan.plg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:309]: Executing op: ComponentRegister(ComponentId={B7D8306F-C506-4DB7-B90C-C9C9DCDCF49A},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:309]: Executing op: ComponentRegister(ComponentId={F6653811-1E7F-4942-9C1F-F9FCB2904D7E},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Netport.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:324]: Executing op: ComponentRegister(ComponentId={90DB9052-ED06-4094-A8AD-F6CDB16E8D72},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\PSSensor.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:324]: Executing op: ComponentRegister(ComponentId={00FB75BD-F109-465A-96D6-444CA9944FCE},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrap.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:324]: Executing op: ComponentRegister(ComponentId={BFC0BB67-BBE2-47D4-BC59-7A1CD392A93E},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:324]: Executing op: ComponentRegister(ComponentId={C7212F42-5794-4F22-A86D-0D9E7392F7E8},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:324]: Executing op: ComponentRegister(ComponentId={24A61AF6-5357-4047-8AE8-B2470B2E2FD6},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:324]: Executing op: ComponentRegister(ComponentId={88A27B20-E5E8-4BD0-A0C6-F4DB3896F254},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SSHelper.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:324]: Executing op: ComponentRegister(ComponentId={C6984CEE-B7B8-42C8-A384-30094B1D734E},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SSSensor.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:340]: Executing op: ComponentRegister(ComponentId={465ACC58-5532-47C4-B441-85E59EC23523},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:340]: Executing op: ComponentRegister(ComponentId={7F24F6E8-D85D-4B39-BDA2-D81BB4EF8AF6},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SescLUPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:340]: Executing op: ComponentRegister(ComponentId={FD63D824-2EEE-4A9A-AB1D-5BDB6500F1A1},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:340]: Executing op: ComponentRegister(ComponentId={BED9B088-AA6A-40B6-B4F9-ABB23C34287D},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SgHI.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:340]: Executing op: ComponentRegister(ComponentId={8A43A671-E760-4155-B01A-0EAA8112D44F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:340]: Executing op: ComponentRegister(ComponentId={DB94F3A6-1445-4902-A224-D77F6BE455EE},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SmcGui.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:340]: Executing op: ComponentRegister(ComponentId={A48A4356-C3F7-4ED6-8575-AB43637E4C4D},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SpNet.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:340]: Executing op: ComponentRegister(ComponentId={26768328-2729-423E-9E89-1CD12BE4983E},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SyLink.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:340]: Executing op: ComponentRegister(ComponentId={43C9065B-5840-441A-A30C-79FF67200A9A},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SyLink.xml,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:356]: Executing op: ComponentRegister(ComponentId={05EED719-87D4-4353-A465-36CA581580DA},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SyLog.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:356]: Executing op: ComponentRegister(ComponentId={C50C5757-D2E2-49EB-866B-58DA35E0ACB8},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SymCorpUI.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:356]: Executing op: ComponentRegister(ComponentId={9275A05E-7BD8-41A2-B6B2-D878E6E7D5A9},KeyPath=C:\Windows\system32\SymVPN.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:356]: Executing op: ComponentRegister(ComponentId={F3E1E4AE-9127-4AFF-99A9-6BFABB79F805},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\TseConfigRes.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:356]: Executing op: ComponentRegister(ComponentId={E321A98B-8223-40DA-8979-4948B0B9417A},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\cltdef.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:356]: Executing op: ComponentRegister(ComponentId={66F204C8-FCC3-47F7-9705-8ABCB16CD50F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:356]: Executing op: ComponentRegister(ComponentId={34C82B74-864A-4BAF-A7EE-9DDA80D78B34},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\deuParser.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:356]: Executing op: ComponentRegister(ComponentId={0325EAC8-BF57-4AC1-A2A6-42298F189BAA},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\gdiplus.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:371]: Executing op: ComponentRegister(ComponentId={8F57A672-9934-4B1E-B246-24850AD84403},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\idstrafficpipe.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:371]: Executing op: ComponentRegister(ComponentId={62490563-5A2D-439F-915B-57EF0C7825DD},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\ldvpui.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:371]: Executing op: ComponentRegister(ComponentId={3A6B3686-1BD1-4C89-9A00-B422A6881E44},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\moniker.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:371]: Executing op: ComponentRegister(ComponentId={B71A73AB-D41E-480B-A047-A489C0D5B3E2},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\patch25d.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:371]: Executing op: ComponentRegister(ComponentId={3C518F54-0421-4501-9717-FD91B11C2F6F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:371]: Executing op: ComponentRegister(ComponentId={5458091A-07CD-4C51-9F2B-A4A322DF1AED},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\sdi.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:371]: Executing op: ComponentRegister(ComponentId={24BF5FFD-8278-477B-BCE0-E9FD7A923165},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\serdef.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:371]: Executing op: ComponentRegister(ComponentId={6BB11388-7643-4538-B44E-72495806DD94},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\sfConfig.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:387]: Executing op: ComponentRegister(ComponentId={308AA734-522C-49E0-B643-EA08F84B996C},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\sgConfig.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:387]: Executing op: ComponentRegister(ComponentId={CD28446F-B5D1-4E8B-8E34-6CB4057AB55E},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\TFMAN.DLL,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:387]: Executing op: ComponentRegister(ComponentId={D17C601D-F170-4712-8035-B690C2FB7A34},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\trident.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:387]: Executing op: ComponentRegister(ComponentId={9F3FA634-BEEE-4229-9E77-A8A2948D141B},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\tse.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:387]: Executing op: ComponentRegister(ComponentId={CDE1E1DA-B4CD-4915-A71F-BFBA383C389D},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\tseConfig.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:387]: Executing op: ComponentRegister(ComponentId={F996D222-BF64-4837-8C0A-926B2AEC52CA},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\wpsman.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:387]: Executing op: ComponentRegister(ComponentId={3190B594-2810-4FBE-BB0A-E77DB7A3260C},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:387]: Executing op: ComponentRegister(ComponentId={3A68BBB8-12D8-419B-86FA-C5C4A159A206},KeyPath=C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:387]: Executing op: ComponentRegister(ComponentId={54D75946-00CB-41C7-9703-E4A12123263D},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\InstallCacheFolderEX,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:402]: Executing op: ComponentRegister(ComponentId={4DAA0AF5-DE05-4DC9-A0B9-B8101D3B7949},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:402]: Executing op: ComponentRegister(ComponentId={5C6960C4-4B66-4308-A138-91A2D5435E36},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:402]: Executing op: ComponentRegister(ComponentId={31AB6480-86E3-4E53-B21F-893E4A2F0746},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:402]: Executing op: ComponentRegister(ComponentId={27023D18-C676-4920-AE7C-05F1C644FADE},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\ProductVersion,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:402]: Executing op: ComponentRegister(ComponentId={10B0C473-1FC0-45B2-84A8-CD381884D926},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:402]: Executing op: ComponentRegister(ComponentId={8233111B-D6C2-41C8-970B-4454930E04AB},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\smc_debuglog_on,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:402]: Executing op: ComponentRegister(ComponentId={D9934BA9-6291-491A-9399-F3DD087386E8},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:402]: Executing op: ComponentRegister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},KeyPath=C:\Program Files\Common Files\Symantec Shared\DefUtDCD.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:402]: Executing op: ComponentRegister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},KeyPath=C:\Program Files\Common Files\Symantec Shared\DefUtDCD.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:402]: Executing op: ComponentRegister(ComponentId={12ED2D07-8DEF-43FF-8C44-4F3AD17001A1},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccApp.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:402]: Executing op: ComponentRegister(ComponentId={96EA6E51-474D-4F3F-AC04-9C2704885412},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccErrDsp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:402]: Executing op: ComponentRegister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcErrDsp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:402]: Executing op: ComponentRegister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcErrDsp.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:402]: Executing op: ComponentRegister(ComponentId={30466A58-8174-4ED4-9171-A4D739E84E3A},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:402]: Executing op: ComponentRegister(ComponentId={2E31BC49-B340-40BF-90DC-D7E1E072656E},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccEvtPlg.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:402]: Executing op: ComponentRegister(ComponentId={2E31BC49-B340-40BF-90DC-D7E1E072656E},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccEvtPlg.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:418]: Executing op: ComponentRegister(ComponentId={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccEvtCli.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:418]: Executing op: ComponentRegister(ComponentId={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccEvtCli.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:418]: Executing op: ComponentRegister(ComponentId={99CA5BB7-E5A1-4E2B-82E6-EE6E8100DC7D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:418]: Executing op: ComponentRegister(ComponentId={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccL60.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:418]: Executing op: ComponentRegister(ComponentId={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccL60.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:418]: Executing op: ComponentRegister(ComponentId={01801B2B-453A-4571-980D-ECF7B077ED4F},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccL60U.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:418]: Executing op: ComponentRegister(ComponentId={01801B2B-453A-4571-980D-ECF7B077ED4F},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccL60U.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:418]: Executing op: ComponentRegister(ComponentId={D671F254-D393-48E2-B287-8F45FDD5D965},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccLgView.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:418]: Executing op: ComponentRegister(ComponentId={92D0FADC-13B9-416D-9A79-CAE7FF75EFF6},KeyPath=C:\Program Files\Common Files\Symantec Shared\Help\CCLGVIEW.CHM,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:418]: Executing op: ComponentRegister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcLgView.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:418]: Executing op: ComponentRegister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcLgView.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:418]: Executing op: ComponentRegister(ComponentId={5E928BC4-8732-4789-9138-2A0CBF95ABFE},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:418]: Executing op: ComponentRegister(ComponentId={BD2A6F3B-B835-4E6A-B449-4000A5BF142E},KeyPath=C:\ProgramData\Symantec\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:418]: Executing op: ComponentRegister(ComponentId={1C306570-3A0A-4694-B90F-110521C96C5A},KeyPath=C:\ProgramData\Symantec\Common Client\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:418]: Executing op: ComponentRegister(ComponentId={563CA13F-7DCA-4A8F-87F4-4ADB33DF4278},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccALEng.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:418]: Executing op: ComponentRegister(ComponentId={66459068-C73B-42E0-939C-998C37A4EC47},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccAlert.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:418]: Executing op: ComponentRegister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcAlert.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:418]: Executing op: ComponentRegister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcAlert.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:434]: Executing op: ComponentRegister(ComponentId={59780861-934F-4E7F-88FD-95D90E7FC17C},KeyPath=C:\ProgramData\Symantec\Common Client\Temp\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:434]: Executing op: ComponentRegister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcApp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:434]: Executing op: ComponentRegister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcApp.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:434]: Executing op: ComponentRegister(ComponentId={F1EE9FE8-966C-4B04-8687-F52E87644A5B},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:434]: Executing op: ComponentRegister(ComponentId={A90B4659-EE10-4459-8FAF-9C9659C4BADB},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:434]: Executing op: ComponentRegister(ComponentId={A90B4659-EE10-4459-8FAF-9C9659C4BADB},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:434]: Executing op: ComponentRegister(ComponentId={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccSvc.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:434]: Executing op: ComponentRegister(ComponentId={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccSvc.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:434]: Executing op: ComponentRegister(ComponentId={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:434]: Executing op: ComponentRegister(ComponentId={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:434]: Executing op: ComponentRegister(ComponentId={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcSvcHst.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:434]: Executing op: ComponentRegister(ComponentId={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcSvcHst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:434]: Executing op: ComponentRegister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccInst.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:434]: Executing op: ComponentRegister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccInst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:434]: Executing op: ComponentRegister(ComponentId={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccProSub.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:434]: Executing op: ComponentRegister(ComponentId={9478E918-74C4-4B32-8500-6D30B3CC7116},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccProd.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:449]: Executing op: ComponentRegister(ComponentId={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccScanW.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:449]: Executing op: ComponentRegister(ComponentId={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccScanW.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:449]: Executing op: ComponentRegister(ComponentId={F35E2739-D9E9-45E3-B2FE-9E02873FB472},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccSetEvt.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:449]: Executing op: ComponentRegister(ComponentId={69ED0C2C-B198-4D8D-A7C1-B699FACF66A5},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:449]: Executing op: ComponentRegister(ComponentId={2AC3E5D5-BA6F-487C-A3CC-3AEFF75A2C9C},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccSet.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:449]: Executing op: ComponentRegister(ComponentId={6771C996-888A-4D5F-8BFD-BFE186A3438C},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccSetPlg.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:449]: Executing op: ComponentRegister(ComponentId={6771C996-888A-4D5F-8BFD-BFE186A3438C},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccSetPlg.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:449]: Executing op: ComponentRegister(ComponentId={ED1C098F-9746-408A-9461-3B060FF35677},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:449]: Executing op: ComponentRegister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:449]: Executing op: ComponentRegister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:449]: Executing op: ComponentRegister(ComponentId={E40AFA6A-37DF-496D-814C-60C255677DF4},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:449]: Executing op: ComponentRegister(ComponentId={EEE2295C-E02C-4CA0-A700-1BF3AFA60DDC},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccWebWnd.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:449]: Executing op: ComponentRegister(ComponentId={98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E},KeyPath=>msvcr80.dll\Microsoft.VC80.CRT,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:449]: Executing op: ComponentRegister(ComponentId={9BFFB8F8-F55F-10B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:449]: Executing op: ComponentRegister(ComponentId={9BFFB8F8-F55F-10B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:449]: Executing op: ComponentRegister(ComponentId={9457ED28-F3FC-BCC8-D01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:449]: Executing op: ComponentRegister(ComponentId={98CB24AD-52FB-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:449]: Executing op: ComponentRegister(ComponentId={98CB24AD-52FB-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:465]: Executing op: ComponentRegister(ComponentId={98CB1B80-5997-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:465]: Executing op: ComponentRegister(ComponentId={98CB1B80-5997-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:465]: Executing op: ComponentRegister(ComponentId={98CB1712-5C31-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:465]: Executing op: ComponentRegister(ComponentId={98CB16C1-5C55-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:465]: Executing op: ComponentRegister(ComponentId={98CB1763-5C0D-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:465]: Executing op: ComponentRegister(ComponentId={98CB16C1-5C55-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:465]: Executing op: ComponentRegister(ComponentId={98CB1712-5C31-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:465]: Executing op: ComponentRegister(ComponentId={98CB17B4-5BE9-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:465]: Executing op: ComponentRegister(ComponentId={98CB1763-5C0D-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:465]: Executing op: ComponentRegister(ComponentId={98CB1805-5BC5-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:465]: Executing op: ComponentRegister(ComponentId={98CB1856-5BA1-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:465]: Executing op: ComponentRegister(ComponentId={98CB17B4-5BE9-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:465]: Executing op: ComponentRegister(ComponentId={9C01957A-EA3F-10B0-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:465]: Executing op: ComponentRegister(ComponentId={98CB1805-5BC5-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:465]: Executing op: ComponentRegister(ComponentId={98CB18A7-5B7D-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:465]: Executing op: ComponentRegister(ComponentId={98CB1856-5BA1-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:465]: Executing op: ComponentRegister(ComponentId={98CB18A7-5B7D-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:465]: Executing op: ComponentRegister(ComponentId={9C00AED1-EA89-10B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:465]: Executing op: ComponentRegister(ComponentId={9BFEE17F-EB1D-10B3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:465]: Executing op: ComponentRegister(ComponentId={9C01957A-EA3F-10B0-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:465]: Executing op: ComponentRegister(ComponentId={9C00AED1-EA89-10B1-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:465]: Executing op: ComponentRegister(ComponentId={9BFDFAD6-EB67-10B4-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:465]: Executing op: ComponentRegister(ComponentId={9BFEE458-E9D9-10B3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:480]: Executing op: ComponentRegister(ComponentId={9BFEE17F-EB1D-10B3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:480]: Executing op: ComponentRegister(ComponentId={9BFDFAD6-EB67-10B4-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:480]: Executing op: ComponentRegister(ComponentId={9BFEE458-E9D9-10B3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:480]: Executing op: ComponentRegister(ComponentId={63E949F6-03BC-5C40-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.CRT,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:480]: Executing op: ComponentRegister(ComponentId={671DDE41-A620-9193-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:480]: Executing op: ComponentRegister(ComponentId={63E949F6-03BC-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:480]: Executing op: ComponentRegister(ComponentId={63E940C9-0A58-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:480]: Executing op: ComponentRegister(ComponentId={63E93C0A-0D16-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:480]: Executing op: ComponentRegister(ComponentId={63E93C5B-0CF2-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:480]: Executing op: ComponentRegister(ComponentId={63E93CAC-0CCE-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:480]: Executing op: ComponentRegister(ComponentId={63E93CFD-0CAA-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:480]: Executing op: ComponentRegister(ComponentId={63E93D4E-0C86-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:480]: Executing op: ComponentRegister(ComponentId={63E93D9F-0C62-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:480]: Executing op: ComponentRegister(ComponentId={63E93DF0-0C3E-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:480]: Executing op: ComponentRegister(ComponentId={671FBAC3-9B00-9191-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:480]: Executing op: ComponentRegister(ComponentId={671ED41A-9B4A-9192-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:480]: Executing op: ComponentRegister(ComponentId={671D06C8-9BDE-9194-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:480]: Executing op: ComponentRegister(ComponentId={671C201F-9C28-9195-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:480]: Executing op: ComponentRegister(ComponentId={671D09A1-9A9A-9194-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:480]: Executing op: ComponentRegister(ComponentId={AA765144-682A-4C81-A6B8-CAAA9CDB0274},KeyPath=C:\Program Files\Common Files\Symantec Shared\ecmldr32.DLL,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:480]: Executing op: ComponentRegister(ComponentId={4F76557A-5999-4704-BE2C-55E94E2899BC},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:496]: Executing op: ComponentRegister(ComponentId={BBE0E2D0-F4C4-41B8-89E4-BC198274A952},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule\MinOfDay,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:496]: Executing op: ComponentRegister(ComponentId={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},KeyPath=>mfcm80.dll\Microsoft.VC80.MFC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:496]: Executing op: ComponentRegister(ComponentId={9EE2A7ED-8A13-0C17-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:496]: Executing op: ComponentRegister(ComponentId={9EE2A7ED-8A13-0C17-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:496]: Executing op: ComponentRegister(ComponentId={9405D29B-C11E-BD39-D01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:496]: Executing op: ComponentRegister(ComponentId={9BAE13A2-E7AF-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:496]: Executing op: ComponentRegister(ComponentId={9BAE13A2-E7AF-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:496]: Executing op: ComponentRegister(ComponentId={9BAE0A75-EE4B-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:496]: Executing op: ComponentRegister(ComponentId={9BAE0607-F0E5-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:496]: Executing op: ComponentRegister(ComponentId={9BAE0A75-EE4B-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:496]: Executing op: ComponentRegister(ComponentId={9BAE05B6-F109-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:496]: Executing op: ComponentRegister(ComponentId={9BAE0607-F0E5-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:496]: Executing op: ComponentRegister(ComponentId={9BAE05B6-F109-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:496]: Executing op: ComponentRegister(ComponentId={9BAE0658-F0C1-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:496]: Executing op: ComponentRegister(ComponentId={9BAE06A9-F09D-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:496]: Executing op: ComponentRegister(ComponentId={9BAE0658-F0C1-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:496]: Executing op: ComponentRegister(ComponentId={9BAE074B-F055-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:496]: Executing op: ComponentRegister(ComponentId={9BAE06FA-F079-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:496]: Executing op: ComponentRegister(ComponentId={9BAE06A9-F09D-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:496]: Executing op: ComponentRegister(ComponentId={9BAE06FA-F079-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:496]: Executing op: ComponentRegister(ComponentId={9EE4846F-7EF3-0C15-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:512]: Executing op: ComponentRegister(ComponentId={9BAE079C-F031-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:512]: Executing op: ComponentRegister(ComponentId={9BAE074B-F055-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:512]: Executing op: ComponentRegister(ComponentId={9EE39DC6-7F3D-0C16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:512]: Executing op: ComponentRegister(ComponentId={9BAE079C-F031-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:512]: Executing op: ComponentRegister(ComponentId={9EE1D074-7FD1-0C18-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:512]: Executing op: ComponentRegister(ComponentId={9EE4846F-7EF3-0C15-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:512]: Executing op: ComponentRegister(ComponentId={9EE0E9CB-801B-0C19-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:512]: Executing op: ComponentRegister(ComponentId={9EE39DC6-7F3D-0C16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:512]: Executing op: ComponentRegister(ComponentId={9EE1D34D-7E8D-0C18-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:512]: Executing op: ComponentRegister(ComponentId={9EE1D074-7FD1-0C18-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:512]: Executing op: ComponentRegister(ComponentId={9EE0E9CB-801B-0C19-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:512]: Executing op: ComponentRegister(ComponentId={9EE1D34D-7E8D-0C18-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:512]: Executing op: ComponentRegister(ComponentId={68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.MFC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:512]: Executing op: ComponentRegister(ComponentId={6BEC5B24-C056-8A14-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:512]: Executing op: ComponentRegister(ComponentId={68B7C6D9-1DF2-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:512]: Executing op: ComponentRegister(ComponentId={68B7BDAC-248E-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:512]: Executing op: ComponentRegister(ComponentId={68B7B8ED-274C-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:512]: Executing op: ComponentRegister(ComponentId={68B7B93E-2728-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:512]: Executing op: ComponentRegister(ComponentId={68B7B98F-2704-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:512]: Executing op: ComponentRegister(ComponentId={68B7B9E0-26E0-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:512]: Executing op: ComponentRegister(ComponentId={68B7BA31-26BC-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:512]: Executing op: ComponentRegister(ComponentId={68B7BA82-2698-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:512]: Executing op: ComponentRegister(ComponentId={68B7BAD3-2674-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:527]: Executing op: ComponentRegister(ComponentId={6BEE37A6-B536-8A12-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:527]: Executing op: ComponentRegister(ComponentId={6BED50FD-B580-8A13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:527]: Executing op: ComponentRegister(ComponentId={6BEB83AB-B614-8A15-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:527]: Executing op: ComponentRegister(ComponentId={6BEA9D02-B65E-8A16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:527]: Executing op: ComponentRegister(ComponentId={6BEB8684-B4D0-8A15-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:527]: Executing op: ComponentRegister(ComponentId={7831D131-CCF1-43EF-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:527]: Executing op: ComponentRegister(ComponentId={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},KeyPath=>mfc80CHS.dll\Microsoft.VC80.MFCLOC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:527]: Executing op: ComponentRegister(ComponentId={D135EA77-4D36-3665-D01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:527]: Executing op: ComponentRegister(ComponentId={7831D131-CCF1-43EF-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:527]: Executing op: ComponentRegister(ComponentId={74FD3CE6-2A8D-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:527]: Executing op: ComponentRegister(ComponentId={74FD3CE6-2A8D-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:527]: Executing op: ComponentRegister(ComponentId={74FD33B9-3129-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:527]: Executing op: ComponentRegister(ComponentId={74FD33B9-3129-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:527]: Executing op: ComponentRegister(ComponentId={74FD2F4B-33C3-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:527]: Executing op: ComponentRegister(ComponentId={74FD2EFA-33E7-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:527]: Executing op: ComponentRegister(ComponentId={74FD2EFA-33E7-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:527]: Executing op: ComponentRegister(ComponentId={74FD2F4B-33C3-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:527]: Executing op: ComponentRegister(ComponentId={74FD2F9C-339F-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:527]: Executing op: ComponentRegister(ComponentId={74FD2F9C-339F-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:527]: Executing op: ComponentRegister(ComponentId={74FD2FED-337B-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:527]: Executing op: ComponentRegister(ComponentId={74FD2FED-337B-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:527]: Executing op: ComponentRegister(ComponentId={74FD303E-3357-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:543]: Executing op: ComponentRegister(ComponentId={74FD303E-3357-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:543]: Executing op: ComponentRegister(ComponentId={74FD308F-3333-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:543]: Executing op: ComponentRegister(ComponentId={74FD308F-3333-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:543]: Executing op: ComponentRegister(ComponentId={74FD30E0-330F-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:543]: Executing op: ComponentRegister(ComponentId={74FD30E0-330F-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:543]: Executing op: ComponentRegister(ComponentId={7833ADB3-C1D1-43ED-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:543]: Executing op: ComponentRegister(ComponentId={7833ADB3-C1D1-43ED-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:543]: Executing op: ComponentRegister(ComponentId={7832C70A-C21B-43EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:543]: Executing op: ComponentRegister(ComponentId={7832C70A-C21B-43EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:543]: Executing op: ComponentRegister(ComponentId={7830F9B8-C2AF-43F0-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:543]: Executing op: ComponentRegister(ComponentId={7830F9B8-C2AF-43F0-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:543]: Executing op: ComponentRegister(ComponentId={7830130F-C2F9-43F1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:543]: Executing op: ComponentRegister(ComponentId={7830130F-C2F9-43F1-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:543]: Executing op: ComponentRegister(ComponentId={7830FC91-C16B-43F0-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:543]: Executing op: ComponentRegister(ComponentId={7830FC91-C16B-43F0-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:543]: Executing op: ComponentRegister(ComponentId={D2730D3F-3C41-5884-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:543]: Executing op: ComponentRegister(ComponentId={D5A7A18A-DEA5-8DD7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:543]: Executing op: ComponentRegister(ComponentId={D2730D3F-3C41-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:543]: Executing op: ComponentRegister(ComponentId={D2730412-42DD-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:543]: Executing op: ComponentRegister(ComponentId={D272FF53-459B-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:543]: Executing op: ComponentRegister(ComponentId={D272FFA4-4577-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:543]: Executing op: ComponentRegister(ComponentId={D272FFF5-4553-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:543]: Executing op: ComponentRegister(ComponentId={D2730046-452F-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:558]: Executing op: ComponentRegister(ComponentId={D2730097-450B-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:558]: Executing op: ComponentRegister(ComponentId={D27300E8-44E7-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:558]: Executing op: ComponentRegister(ComponentId={D2730139-44C3-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:558]: Executing op: ComponentRegister(ComponentId={D5A97E0C-D385-8DD5-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:558]: Executing op: ComponentRegister(ComponentId={D5A89763-D3CF-8DD6-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:558]: Executing op: ComponentRegister(ComponentId={D5A6CA11-D463-8DD8-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:558]: Executing op: ComponentRegister(ComponentId={D5A5E368-D4AD-8DD9-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:558]: Executing op: ComponentRegister(ComponentId={D5A6CCEA-D31F-8DD8-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:558]: Executing op: ComponentRegister(ComponentId={46E4EC7C-B4ED-4BCC-A9F6-272EE58C0CDD},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:558]: Executing op: ComponentRegister(ComponentId={407452DC-678A-4516-A7FA-97FB55DCD444},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\NacManager.plg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:558]: Executing op: ComponentRegister(ComponentId={B0052336-FA16-47F5-A74F-B81237C4AA36},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\RasSymEap.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:558]: Executing op: ComponentRegister(ComponentId={A8178B45-7AB9-408A-A8A7-B35712C0B83B},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:558]: Executing op: ComponentRegister(ComponentId={78D63827-47B4-4550-ACAB-4C5B874915E8},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SnacNp.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:558]: Executing op: ComponentRegister(ComponentId={935AD467-8D5C-447E-A2D5-718D161C4535},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SymNAPSHAgent.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:574]: Executing op: ComponentRegister(ComponentId={A08BECBE-9F93-4CF9-9E1D-3EA501ED4FF3},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:574]: Executing op: ComponentRegister(ComponentId={E4903594-1486-49FE-96BF-8356B603F91A},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\WGX.SYS,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:574]: Executing op: ComponentRegister(ComponentId={FDE14BD6-0B15-4503-9293-53857DADE0E5},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\WGXMAN.DLL,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:574]: Executing op: ComponentRegister(ComponentId={487CD8E8-5BAA-43A1-85EA-642C90F1F938},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\dot1xtray.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:574]: Executing op: ComponentRegister(ComponentId={F466604F-FB14-4812-9C30-D55D80DFC119},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:574]: Executing op: ComponentRegister(ComponentId={AE15123C-0347-484E-9C86-22231AE73B06},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:574]: Executing op: ComponentRegister(ComponentId={9773C20C-C665-4579-BB37-94904527785B},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:574]: Executing op: ComponentRegister(ComponentId={9773C20C-C665-4579-BB37-94904527785B},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:574]: Executing op: ComponentRegister(ComponentId={E3A2F825-4596-4C4B-8462-8DBB69B10212},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:574]: Executing op: ComponentRegister(ComponentId={F1B26823-8B77-4AB5-ABF1-F0B752B78C08},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:574]: Executing op: ComponentRegister(ComponentId={F1B26823-8B77-4AB5-ABF1-F0B752B78C08},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:574]: Executing op: ComponentRegister(ComponentId={7692CDDB-BE0D-4EB9-9A49-72C64C6B8E68},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:574]: Executing op: ComponentRegister(ComponentId={55EB89C8-343D-4A52-8CEF-234DE6C4C5A1},KeyPath=C:\Windows\system32\atl71.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:590]: Executing op: ComponentRegister(ComponentId={C0A04AC7-BDED-4E7B-B3E7-CF0D7C22A601},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:590]: Executing op: ComponentRegister(ComponentId={FFEA2FF0-EE54-4A0A-A8B4-331C79B30649},KeyPath=C:\Windows\system32\msvcr71.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:590]: Executing op: ComponentRegister(ComponentId={EC90B503-35C8-412A-BD85-88F7262F5563},KeyPath=C:\Windows\system32\msvcp71.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:590]: Executing op: ComponentRegister(ComponentId={5FED47B3-DC4C-468C-923B-D528B6DBA24F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SymDelta.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:590]: Executing op: ComponentRegister(ComponentId={5B5C5C18-78CE-41CF-9F9D-86B85E2ACDC1},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:590]: Executing op: ComponentRegister(ComponentId={7ED6D33A-F930-4BFE-BC5E-8BE4E8685E7A},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccL608.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:590]: Executing op: ComponentRegister(ComponentId={B4F8F971-DC8E-4B8F-9BF1-E3BB1D862542},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccL60U8.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:590]: Executing op: ComponentRegister(ComponentId={9B9FE58B-90ED-4019-84BC-A54062996190},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\dec_abi.grd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:590]: Executing op: ComponentRegister(ComponentId={4AD1D95F-E988-4F8E-BA29-1495E5C5C367},KeyPath=C:\Program Files\Common Files\Symantec Shared\dec_abi.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:590]: Executing op: ComponentRegister(ComponentId={B4D78015-E14D-451E-965B-77C5A8A14160},KeyPath=02:\SOFTWARE\Symantec\DecomposerABIProperties\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:590]: Executing op: ComponentRegister(ComponentId={6C89DCA8-2381-4D01-813B-C28DD3007E07},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:590]: Executing op: ComponentRegister(ComponentId={CC96F938-D9F5-45FE-8059-4FD97501EAE4},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:605]: Executing op: ComponentRegister(ComponentId={16CCA971-E73E-41E8-A384-2318DC90186A},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SysPlant.Inf,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:605]: Executing op: ComponentRegister(ComponentId={D73C18E9-15D3-4088-843E-2992D643B778},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SysPlant.sys,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:605]: Executing op: ComponentRegister(ComponentId={C04D5D9A-AF99-42A9-AC42-858AA1BFC163},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\devman.plg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:605]: Executing op: ComponentRegister(ComponentId={792C62CE-8C2A-440A-9AEC-FD2B16B7F2FC},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\sfman.plg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:605]: Executing op: ComponentRegister(ComponentId={D8F757AE-4362-4AE9-85E5-D1CC4E4A0B87},KeyPath=C:\Windows\system32\sysfer.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:605]: Executing op: ComponentRegister(ComponentId={D8F757AE-4362-4AE9-85E5-D1CC4E4A0B87},KeyPath=C:\Windows\system32\sysfer.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:605]: Executing op: ComponentRegister(ComponentId={223AD683-AADB-47BA-80E1-29C4265B31FB},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:605]: Executing op: ComponentRegister(ComponentId={1F7E3E26-F9AA-418B-ABDA-288B72B97B0C},KeyPath=C:\Program Files\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:605]: Executing op: ComponentRegister(ComponentId={8BC7F84B-3CBA-487F-A622-1BADC4135DA9},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:621]: Executing op: ComponentRegister(ComponentId={D18C0611-AC8E-4790-9698-CD6DE8A960D3},KeyPath=C:\Program Files\Common Files\Symantec Shared\Global Exceptions\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:621]: Executing op: ComponentRegister(ComponentId={84E335A7-1282-4881-963A-AA5A9BC1F5DD},KeyPath=C:\Program Files\Common Files\Symantec Shared\MSL\msl.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:621]: Executing op: ComponentRegister(ComponentId={05185BC7-0B2C-4FE6-9450-908B73E1C25A},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\MSLight.sig,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:621]: Executing op: ComponentRegister(ComponentId={463F22FE-2A1C-46C3-A30E-4084F0E59AEF},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\QsInfo.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:621]: Executing op: ComponentRegister(ComponentId={65B72F59-7819-4875-A920-0027C20E1657},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\qscomm32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:621]: Executing op: ComponentRegister(ComponentId={E5704829-AFAB-4252-9AF7-1EE39B10706F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\qspak32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:621]: Executing op: ComponentRegister(ComponentId={55A2F0D7-3228-41F2-95B1-DFA9A65C5655},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\AVMan.plg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:621]: Executing op: ComponentRegister(ComponentId={8CC51AB3-E295-48A0-A544-F814B13445FD},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\AvPluginImpl.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:621]: Executing op: ComponentRegister(ComponentId={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Cliproxy.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:621]: Executing op: ComponentRegister(ComponentId={E6F1A4A6-9993-4A01-B0D2-12B75CF93409},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\ControlAP.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:621]: Executing op: ComponentRegister(ComponentId={889277F1-FC36-44F8-A910-1BDC59B9F11E},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\COUNTRY.DAT,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:621]: Executing op: ComponentRegister(ComponentId={48A01110-4601-4F82-8008-9B132910F32C},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\DWHWizrd.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:621]: Executing op: ComponentRegister(ComponentId={C47D9CB3-0440-4641-B43C-CB662AE2CFEB},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Dec3.cfg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:621]: Executing op: ComponentRegister(ComponentId={1BEB5E9B-4B9B-4A10-BE89-5161EEFC9A6C},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:636]: Executing op: ComponentRegister(ComponentId={79BB564B-C310-4BDD-886C-866849AACD74},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Default.hst,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:636]: Executing op: ComponentRegister(ComponentId={DF4C8873-8E76-4D6D-9040-6D1DA1669A28},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\DoScan.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:636]: Executing op: ComponentRegister(ComponentId={1253637C-AFD8-44FB-AF83-B9E3B33F0D02},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\I2ldvp3.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:636]: Executing op: ComponentRegister(ComponentId={0BDC2858-2B27-4F2B-888B-95C026D2246F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:636]: Executing op: ComponentRegister(ComponentId={8A7837CD-805D-4436-AD7A-499B71FFE95A},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\LuaWrap.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:636]: Executing op: ComponentRegister(ComponentId={293EDBDD-2136-4AB0-A844-74EEC20DB781},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:636]: Executing op: ComponentRegister(ComponentId={79F86797-AB58-4583-B2FC-295EB1000869},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\nnewdefs.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:636]: Executing op: ComponentRegister(ComponentId={89860A3F-2CC6-4276-96E6-7D95EE762711},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\PLATFORM.DAT,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:636]: Executing op: ComponentRegister(ComponentId={FD76F21A-8B07-4612-B2B7-F75ECF92E531},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\RtvStart.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:636]: Executing op: ComponentRegister(ComponentId={DA978436-45E7-4C5C-B6CF-681E19842847},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SAVCProd.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:636]: Executing op: ComponentRegister(ComponentId={74557D1C-42E6-4A13-A3CF-E9FFF6967457},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:652]: Executing op: ComponentRegister(ComponentId={87876546-28AC-4ACD-9257-8E5204275E07},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:652]: Executing op: ComponentRegister(ComponentId={3BAFCB51-A085-4893-A1C2-29885DC512FD},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SDPCK32I.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:652]: Executing op: ComponentRegister(ComponentId={9C3E4E68-08A5-4E32-98CE-FFEA1754F1BA},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SDSNAPSX.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:652]: Executing op: ComponentRegister(ComponentId={D465F80E-6870-4208-B425-6677FFD1E425},KeyPath=C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:652]: Executing op: ComponentRegister(ComponentId={099D13EC-9915-42E8-9A44-E2B5E992B4B2},KeyPath=C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:652]: Executing op: ComponentRegister(ComponentId={A326B523-C08D-4394-B057-5DE6D3FA8A8E},KeyPath=C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:652]: Executing op: ComponentRegister(ComponentId={6A93D890-9DAA-437F-AA6E-F7CE75477230},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:652]: Executing op: ComponentRegister(ComponentId={201D54FE-B02C-4374-AF3B-D9B8A3CC741B},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SCANCFG.DAT,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:652]: Executing op: ComponentRegister(ComponentId={D05DCC5F-9C51-428D-B042-2B314569EB9B},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectStorage.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:668]: Executing op: ComponentRegister(ComponentId={356E9E55-087F-4858-9F18-2C681C5DA85D},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SystemSnapshotRules.bin,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:668]: Executing op: ComponentRegister(ComponentId={B3BC4FC1-9EDE-47B1-931D-7B09C72EFF33},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:668]: Executing op: ComponentRegister(ComponentId={1DBE385F-A5BA-4195-A312-5BFCE04D9BEA},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:668]: Executing op: ComponentRegister(ComponentId={E3D2E5C6-3151-4D9C-A215-18922DC0102B},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:668]: Executing op: ComponentRegister(ComponentId={EDD9E8FF-1E08-4B8E-9274-530DD9C04737},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\nlnhook.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:668]: Executing op: ComponentRegister(ComponentId={A3105B9B-5104-4DA1-A187-CB1F60B2B84B},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl\ClientDir,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:668]: Executing op: ComponentRegister(ComponentId={10E5D0F9-BCFF-4DDE-957A-5E1546CE15AF},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:668]: Executing op: ComponentRegister(ComponentId={28EFA220-467A-468D-8ADC-B9324D3AF875},KeyPath=C:\ProgramData\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:668]: Executing op: ComponentRegister(ComponentId={D197046F-1876-441B-92B9-3C042225E698},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:668]: Executing op: ComponentRegister(ComponentId={0457C321-8990-44CC-AEF9-BCFF7EBE811E},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:668]: Executing op: ComponentRegister(ComponentId={8235D78B-3F78-4117-8D08-F141F8FF32D1},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:668]: Executing op: ComponentRegister(ComponentId={5B283310-7DB8-4887-B7DC-E56F20274044},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:668]: Executing op: ComponentRegister(ComponentId={A4C86C81-7504-45F5-A658-7856021C2EAE},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan\ScanStealthFiles,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:668]: Executing op: ComponentRegister(ComponentId={CF779FDC-670F-4941-A152-F990926EC430},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:668]: Executing op: ComponentRegister(ComponentId={BDE7023A-D422-4B82-858D-E7A20407C3A4},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:668]: Executing op: ComponentRegister(ComponentId={3ACB0B2E-C6E3-4C9A-932E-B7C84B318618},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:683]: Executing op: ComponentRegister(ComponentId={A7D9D0B2-89DA-4F97-88C6-08467178073E},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:683]: Executing op: ComponentRegister(ComponentId={17582E13-28D0-4C0D-AFFD-9FB768F7B28B},KeyPath=C:\ProgramData\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:683]: Executing op: ComponentRegister(ComponentId={741E3209-FF32-4B36-86AC-2FBA7BDF9F79},KeyPath=C:\Program Files\Common Files\Symantec Shared\SRTSP\SavRT32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:683]: Executing op: ComponentRegister(ComponentId={4702BAC6-EC05-4404-A4E2-31323B286937},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCCli.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:683]: Executing op: ComponentRegister(ComponentId={486502A5-AAA6-499D-A258-A6C10E699C1D},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\SPBBC.spm,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:683]: Executing op: ComponentRegister(ComponentId={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:683]: Executing op: ComponentRegister(ComponentId={411A4064-FDA2-4FCC-9731-0ADAF32ED934},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPBBC\bbRGen.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:683]: Executing op: ComponentRegister(ComponentId={5809E7F2-A8B8-4FD6-B516-479BAC289E6A},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPBBC\UpdMgr.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:683]: Executing op: ComponentRegister(ComponentId={A4DD190A-50FA-4332-AFF5-7B2DD15E74D5},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.sys,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:699]: Executing op: ComponentRegister(ComponentId={A341DD20-62A4-4665-804B-99591BFE6AF3},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\srt.spm,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:699]: Executing op: ComponentRegister(ComponentId={17A0C219-2849-4371-978F-4E0C1410AA06},KeyPath=C:\Windows\system32\Drivers\srtsp.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:699]: Executing op: ComponentRegister(ComponentId={A7246E47-AA4B-4407-B4FE-6A56C470DB76},KeyPath=C:\Windows\system32\Drivers\srtsp.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:699]: Executing op: ComponentRegister(ComponentId={BBF78163-1F57-40D9-9E3D-709D28DB507C},KeyPath=C:\Windows\system32\Drivers\srtspx.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:699]: Executing op: ComponentRegister(ComponentId={BA55EB0D-1F00-4773-95E2-7F5E89207761},KeyPath=C:\Windows\system32\Drivers\srtspl.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:699]: Executing op: ComponentRegister(ComponentId={EC67890C-ECFC-4891-B03B-49749408F5E8},KeyPath=C:\Windows\system32\Drivers\srtspx.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:699]: Executing op: ComponentRegister(ComponentId={5DE8EBAD-0EFC-4C0F-BF70-D39605CAA55A},KeyPath=C:\Windows\system32\Drivers\srtspl.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:699]: Executing op: ComponentRegister(ComponentId={61BCB291-ED5F-478E-BF77-06001CDEBF6F},KeyPath=C:\Program Files\Common Files\Symantec Shared\SRTSP\srtUnin.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:699]: Executing op: ComponentRegister(ComponentId={447BD9F7-E112-4156-AB05-CBE301821FB2},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\srt.sig,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:699]: Executing op: ComponentRegister(ComponentId={A7F99558-15B0-4039-BAB4-F4EC548729E3},KeyPath=C:\Windows\system32\Drivers\srtsp.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:699]: Executing op: ComponentRegister(ComponentId={E817477E-517A-4119-B283-1C8EB9585AB8},KeyPath=C:\Windows\system32\Drivers\srtspl.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:699]: Executing op: ComponentRegister(ComponentId={83066CB3-2337-43AA-8B87-C418437E7A7E},KeyPath=C:\Windows\system32\Drivers\srtspx.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:699]: Executing op: ComponentRegister(ComponentId={CAF2036F-FF27-4D22-A871-EC4A79331D8C},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\srt.grd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:699]: Executing op: ComponentRegister(ComponentId={F68F2512-53FE-405F-9FF7-7BD82DB27A85},KeyPath=C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:699]: Executing op: ComponentRegister(ComponentId={E5ACAF08-F726-426D-9751-DE313C70D7A4},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:714]: Executing op: ComponentRegister(ComponentId={96753CC7-DAE2-4370-A4BB-04FEC59B20B2},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SavUI.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:714]: Executing op: ComponentRegister(ComponentId={8D210C61-5E48-47D3-B012-DCBC124ACBE2},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectUI.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:714]: Executing op: ComponentRegister(ComponentId={A8A3C71F-156A-4683-83A7-A2D2DE7E8406},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\scandlgs.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:714]: Executing op: ComponentRegister(ComponentId={0ABF6425-272D-4795-9BD8-F2428110EC95},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\vpshell2.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:714]: Executing op: ComponentRegister(ComponentId={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\webshell.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:714]: Executing op: ComponentRegister(ComponentId={8B596521-3FF3-47FE-A58E-4DE2141D3E86},KeyPath=C:\Program Files\Common Files\Symantec Shared\sevinst.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:714]: Executing op: ComponentRegister(ComponentId={BE6D9F18-DE6A-4025-9996-2D5482DB0DF7},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:714]: Executing op: ComponentRegister(ComponentId={14DCA55A-25D0-4160-B82A-DF16D8779566},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Teefer2.inf,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:730]: Executing op: ComponentRegister(ComponentId={680CF741-F67D-430F-BDFD-D2299F9903F9},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Teefer2.sys,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:730]: Executing op: ComponentRegister(ComponentId={74043375-E9B7-4257-A235-5E24571A7384},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Teefer2_m.inf,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:730]: Executing op: ComponentRegister(ComponentId={11103A30-AD3F-4E4F-B8A0-93C5DDB9E1B2},KeyPath=C:\Windows\system32\drivers\WPSDRVnt.sys,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:730]: Executing op: ComponentRegister(ComponentId={A4A8A4EE-4138-48C2-99E8-1E9020E2266F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:730]: Executing op: ComponentRegister(ComponentId={E681D219-0C7B-4493-B06E-E2139B30D37C},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:730]: Executing op: ComponentRegister(ComponentId={ABFA5579-0E70-42F4-B1E7-40AC3B65CE63},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:730]: Executing op: ComponentRegister(ComponentId={CA61948B-9A61-40F9-94F1-BE2ACDE80C13},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\Content\IPS\CurrentPath,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:730]: Executing op: ComponentRegister(ComponentId={B81802DD-39A4-453F-933F-25BEB4608E5B},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:730]: Executing op: ComponentRegister(ComponentId={FF9FB35A-77AB-4B6D-9042-0D729FD1E8FA},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:730]: Executing op: ComponentRegister(ComponentId={6C6A63B5-9E17-4A0F-A5A0-433C0124CAFB},KeyPath=C:\Windows\system32\drivers\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:730]: Executing op: ComponentRegister(ComponentId={7B1F920A-FDC2-4F3B-A6C9-5647981BE1FB},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\AVManRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:746]: Executing op: ComponentRegister(ComponentId={D684A0AD-F6CE-42C6-B1C8-04FDF208C353},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:746]: Executing op: ComponentRegister(ComponentId={8313338A-1F0D-46D0-837F-882A202CE612},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\GUProxyRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:746]: Executing op: ComponentRegister(ComponentId={349A47B3-5AAF-4C48-A9DF-CCF1318F355F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:746]: Executing op: ComponentRegister(ComponentId={A65AE0DD-FA82-4727-AD33-232CF8AA61C9},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:746]: Executing op: ComponentRegister(ComponentId={D7568D7B-A9DE-4B09-8031-1B7E1ACFD24E},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:746]: Executing op: ComponentRegister(ComponentId={DAF408A9-3B5D-4E47-9878-29C0E2912CA0},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:746]: Executing op: ComponentRegister(ComponentId={A9B515DC-6809-4A57-9619-42BA8FCE9ECA},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LUManRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:746]: Executing op: ComponentRegister(ComponentId={D7511DE8-8C8E-4AE0-B1EC-12F2DC2781DF},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\NetportRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:746]: Executing op: ComponentRegister(ComponentId={40C0DB13-2FE7-40B6-A213-587EB9A128A7},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:746]: Executing op: ComponentRegister(ComponentId={851C10C9-651E-4A89-A849-0E72174755B2},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SSHelperRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:746]: Executing op: ComponentRegister(ComponentId={1D0AA4E8-D9C5-4F24-ABF0-297CBA32A75F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SgHIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:746]: Executing op: ComponentRegister(ComponentId={9409D70F-F29A-4BF3-B500-6BC81A605D02},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SmcRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:746]: Executing op: ComponentRegister(ComponentId={F1771D92-3FD3-4A21-8692-1AEB2E521366},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SpNetRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:746]: Executing op: ComponentRegister(ComponentId={7148CDBD-C751-42A8-80C9-C8FD530FDED7},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SyLinkRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:761]: Executing op: ComponentRegister(ComponentId={E7D9E56A-B51D-4779-8678-D8B79883BB16},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:761]: Executing op: ComponentRegister(ComponentId={A9BE593A-3D6C-4A90-B2B5-8B856FC0B3F8},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\TseConfigRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:761]: Executing op: ComponentRegister(ComponentId={C9F25A77-B6D7-4925-BBB5-C60AF86270CD},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\smcGuiRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:761]: Executing op: ComponentRegister(ComponentId={CDE09CA2-FD4C-4392-9A52-B093AD431112},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\tseRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:761]: Executing op: ComponentRegister(ComponentId={07831D59-2E8D-4580-AAB5-7AAFD9BC8360},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:761]: Executing op: ComponentRegister(ComponentId={8EE4E770-9A0D-4854-B389-9A2681D74247},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:761]: Executing op: ComponentRegister(ComponentId={6D6C6442-73A2-4315-BDCB-3F5185A9754C},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:761]: Executing op: ComponentRegister(ComponentId={9B0F81AE-A6E1-4DA0-8093-8EAD5A24E1D9},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:761]: Executing op: ComponentRegister(ComponentId={26D79A28-8F45-408D-918C-0151DFEA6C77},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:761]: Executing op: ComponentRegister(ComponentId={7E78EA12-E007-488A-A8BD-6988967DC4A1},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:761]: Executing op: ComponentRegister(ComponentId={1938E77A-3395-461C-9103-889E5E9D2A00},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:761]: Executing op: ComponentRegister(ComponentId={E40BEDDC-6A09-4487-9FFC-FE14777C9ECD},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:761]: Executing op: ComponentRegister(ComponentId={744E0C4C-C734-4CDA-883F-0373C8060EEE},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:761]: Executing op: ComponentRegister(ComponentId={D4568E16-9365-4792-9609-136881CA7237},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:761]: Executing op: ComponentRegister(ComponentId={EFAFCA10-F40B-42F8-A891-9E877DA062A3},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:777]: Executing op: ComponentRegister(ComponentId={036AFCCA-3513-40C2-9CE6-86A24699AEA9},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:777]: Executing op: ComponentRegister(ComponentId={16DB0742-96E4-4724-85A5-D99077D3D57C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:777]: Executing op: ComponentRegister(ComponentId={35CF8BA3-4686-45E5-A9C7-F1A73E893E74},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:777]: Executing op: ComponentRegister(ComponentId={4C6195CE-99B4-4998-835A-01830650B191},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:777]: Executing op: ComponentRegister(ComponentId={FF54F301-F2CB-4260-B1D4-5A73F9184358},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:777]: Executing op: ComponentRegister(ComponentId={2C3D29C0-0DC2-4CDE-8AFE-34B1BE6A1F14},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:777]: Executing op: ComponentRegister(ComponentId={9FFE1881-DA53-40E3-8668-0B9CC3C0B360},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:777]: Executing op: ComponentRegister(ComponentId={0C204066-4722-4748-BAFC-AEC23EAE6D40},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:777]: Executing op: ComponentRegister(ComponentId={124E3D57-DDE2-4CA5-9985-657877CF7978},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:777]: Executing op: ComponentRegister(ComponentId={D3DC53C6-A9BB-4EFD-A4C6-57F0F6F3BCA2},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:777]: Executing op: ComponentRegister(ComponentId={F3F550CF-A863-4C7A-8E1E-4D1CA6B77C50},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:777]: Executing op: ComponentRegister(ComponentId={D90C15C4-3DE1-4DCA-B394-025C232F152D},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:777]: Executing op: ComponentRegister(ComponentId={FD47FE17-A919-4692-94A9-79EA689D5F71},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:777]: Executing op: ComponentRegister(ComponentId={EDFFE326-1C55-441F-967D-6B681D4BEB4A},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:777]: Executing op: ComponentRegister(ComponentId={641B7CEC-ED48-4A01-8AE7-7A6A46352E2B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:792]: Executing op: ComponentRegister(ComponentId={12E7A1F6-3149-42FC-BA97-4B8CBE41686F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\RTVScanPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:792]: Executing op: ComponentRegister(ComponentId={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:792]: Executing op: ComponentRegister(ComponentId={82A4E0D1-9B2D-4781-8DFB-AA0F7D4DC849},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
    MSI (s) (CC:10) [17:08:48:792]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200)
    MSI (s) (CC:10) [17:08:48:792]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,)
    MSI (s) (CC:10) [17:08:48:792]: Executing op: ProgressTick()
    MSI (s) (CC:10) [17:08:48:792]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200)
    MSI (s) (CC:10) [17:08:48:792]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,)
    MSI (s) (CC:10) [17:08:48:792]: Executing op: ProgressTick()
    MSI (s) (CC:10) [17:08:48:792]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200)
    MSI (s) (CC:10) [17:08:48:792]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,)
    MSI (s) (CC:10) [17:08:48:792]: Executing op: ProgressTick()
    MSI (s) (CC:10) [17:08:48:792]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200)
    MSI (s) (CC:10) [17:08:48:792]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,)
    MSI (s) (CC:10) [17:08:48:792]: Executing op: ProgressTick()
    MSI (s) (CC:10) [17:08:48:792]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200)
    MSI (s) (CC:10) [17:08:48:792]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,)
    MSI (s) (CC:10) [17:08:48:792]: Executing op: ProgressTick()
    MSI (s) (CC:10) [17:08:48:792]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200)
    MSI (s) (CC:10) [17:08:48:792]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,)
    MSI (s) (CC:10) [17:08:48:792]: Executing op: ProgressTick()
    MSI (s) (CC:10) [17:08:48:792]: Executing op: ActionStart(Name=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,)
    MSI (s) (CC:10) [17:08:48:792]: Executing op: CustomActionSchedule(Action=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3329,Source=BinaryData,Target=_WriteCcSettingsTables@4,)
    MSI (s) (CC:10) [17:08:48:792]: Executing op: ActionStart(Name=DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,,)
    MSI (s) (CC:10) [17:08:48:792]: Executing op: CustomActionSchedule(Action=DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3073,Source=BinaryData,Target=_DeleteCcSettingsTables@4,)
    MSI (s) (CC:C8) [17:08:48:792]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI74E8.tmp, Entrypoint: _DeleteCcSettingsTables@4
    MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: 
    MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: 
    MSI (s) (CC:10) [17:08:48:792]: Executing op: ActionStart(Name=DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,)
    MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == '': 
    MSI (s) (CC:10) [17:08:48:808]: Executing op: CustomActionSchedule(Action=DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceSettings@4,CustomActionData=C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6678.tmp)
    MSI (s) (CC:10) [17:08:48:808]: Executing op: ActionStart(Name=DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080,,)
    MSI (s) (CC:10) [17:08:48:808]: Executing op: CustomActionSchedule(Action=DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_DeleteCcServiceEntries@4,CustomActionData=C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6678.tmp)
    MSI (s) (CC:6C) [17:08:48:808]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI74F9.tmp, Entrypoint: _DeleteCcServiceEntries@4
    MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6678.tmp': 
    2010-12-08-17-08-48-808 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1)
    2010-12-08-17-08-48-808 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1)
    2010-12-08-17-08-48-808 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1)
    2010-12-08-17-08-48-808 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1)
    MSI (s) (CC:10) [17:08:48:808]: Executing op: ActionStart(Name=StopSmcServiceReconfig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,)
    MSIRESULT !!FAILED!! - DeleteServiceEntries: No configurations found.: 
    MSI (s) (CC:10) [17:08:48:808]: Executing op: CustomActionSchedule(Action=StopSmcServiceReconfig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3073,Source=BinaryData,Target=StopSmcServiceReconfig,)
    MSI (s) (CC:08) [17:08:48:808]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI74FA.tmp, Entrypoint: StopSmcServiceReconfig
    AgentMainCA: StopSmcServiceReconfig: Could not open Smc service stop event. Error=2
    AgentMainCA: StopSmcServiceReconfig: Trying legacy stop event.
    MSI (s) (CC:10) [17:08:48:824]: Executing op: ActionStart(Name=StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90,Description=Shutting down ccApp,)
    AgentMainCA: StopSmcService: Could not open SmcService stop event. Smc may not be running. Error=2
    MSI (s) (CC:10) [17:08:48:824]: Executing op: CustomActionSchedule(Action=StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=3073,Source=BinaryData,Target=StopCCApp,)
    MSI (s) (CC:70) [17:08:48:824]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI750B.tmp, Entrypoint: StopCCApp
    MSI (s) (CC:10) [17:08:48:824]: Executing op: ActionStart(Name=DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Detects and deletes the NisProd key,)
    MSI (s) (CC:10) [17:08:48:824]: Executing op: CustomActionSchedule(Action=DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3585,Source=BinaryData,Target=DeleteNisProdKey,)
    MSI (s) (CC:10) [17:08:48:839]: Executing op: ActionStart(Name=StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Stopping applications and services,)
    MSI (s) (CC:10) [17:08:48:839]: Executing op: CustomActionSchedule(Action=StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=StopRTVScan,)
    MSI (s) (CC:F4) [17:08:48:839]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI751B.tmp, Entrypoint: StopRTVScan
    SAVINST: StopRTVScan: VPC32 Window not found, no PostMessage sent
    SAVINST: StopService: service DefWatch does not exist, returning success.
    SAVINST: StopService: service Symantec AntiVirus does not exist, returning success.
    SAVINST: StopService: service Norton AntiVirus Server does not exist, returning success.
    MSI (s) (CC:10) [17:08:50:899]: Executing op: ActionStart(Name=DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,,)
    SAVINST: StopService: service NAVAP does not exist, returning success.
    MSI (s) (CC:10) [17:08:50:899]: Executing op: CustomActionSchedule(Action=DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=DisableRTVScan,)
    MSI (s) (CC:54) [17:08:50:899]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI7D27.tmp, Entrypoint: DisableRTVScan
    MSI (s) (CC:10) [17:08:50:914]: Executing op: ActionStart(Name=StopServices,Description=Stopping services,Template=Service: [1])
    SAVINST: DisableService: service Symantec AntiVirus does not exist, returning success.
    MSI (s) (CC:10) [17:08:50:914]: Executing op: ProgressTotal(Total=2,Type=1,ByteEquivalent=1300000)
    MSI (s) (CC:10) [17:08:50:914]: Executing op: ServiceControl(,Name=SNAC,Action=2,,)
    MSI (s) (CC:10) [17:08:50:914]: Executing op: ServiceControl(,Name=Symantec AntiVirus,Action=2,,)
    MSI (s) (CC:10) [17:08:50:914]: Executing op: ActionStart(Name=DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,)
    MSI (s) (CC:10) [17:08:50:914]: Executing op: CustomActionSchedule(Action=DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceRegistry@4,CustomActionData=C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6667.tmp)
    MSI (s) (CC:10) [17:08:50:914]: Executing op: ActionStart(Name=DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,,)
    MSI (s) (CC:10) [17:08:50:914]: Executing op: CustomActionSchedule(Action=DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_DeleteCcServiceEntries@4,CustomActionData=C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6667.tmp)
    MSI (s) (CC:48) [17:08:50:914]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI7D38.tmp, Entrypoint: _DeleteCcServiceEntries@4
    MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6667.tmp': 
    2010-12-08-17-08-50-914 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1)
    2010-12-08-17-08-50-914 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1)
    2010-12-08-17-08-50-914 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1)
    2010-12-08-17-08-50-930 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1)
    MSI (s) (CC:10) [17:08:50:930]: Executing op: ActionStart(Name=StopSmcServiceReconfigRB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,)
    MSIRESULT !!FAILED!! - DeleteServiceEntries: No configurations found.: 
    MSI (s) (CC:10) [17:08:50:930]: Executing op: CustomActionSchedule(Action=StopSmcServiceReconfigRB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3329,Source=BinaryData,Target=StopSmcServiceReconfigRB,)
    MSI (s) (CC:10) [17:08:50:930]: Executing op: ActionStart(Name=irbRestoreDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01,,)
    MSI (s) (CC:10) [17:08:50:930]: Executing op: CustomActionSchedule(Action=irbRestoreDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01,ActionType=3329,Source=BinaryData,Target=_NISRestoreNISDRVDependencies@4,)
    MSI (s) (CC:10) [17:08:50:930]: Executing op: ActionStart(Name=iDeleteNISDRVDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01,,)
    MSI (s) (CC:10) [17:08:50:930]: Executing op: CustomActionSchedule(Action=iDeleteNISDRVDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01,ActionType=3073,Source=BinaryData,Target=_NISDeleteNISDRVDependencies@4,)
    MSI (s) (CC:A0) [17:08:50:930]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI7D49.tmp, Entrypoint: _NISDeleteNISDRVDependencies@4
    1: SNDLOG 2: Redirins.dll: Backup Dependencies
     
     
    1: SNDLOG 2: Redirins.dll: NetBT
     
    1: SNDLOG 2: Redirins.dll: DHCP
     
    1: SNDLOG 2: Redirins.dll: Delete Dependencies
     
     
    MSI (s) (CC:10) [17:08:50:930]: Executing op: ActionStart(Name=RemoveODBC,Description=Removing ODBC components,)
    1: SNDLOG 2: Redirins.dll: Return ERROR_SUCCESS inside RemoveServiceDependencies
     
     
    MSI (s) (CC:10) [17:08:50:930]: Executing op: ODBCDriverManager(,BinaryType=0)
    MSI (s) (CC:10) [17:08:50:930]: Executing op: ODBCDriverManager(,BinaryType=1)
    MSI (s) (CC:10) [17:08:50:930]: Executing op: ActionStart(Name=RemoveRegistryValues,Description=Removing system registry values,Template=Key: [1], Name: [2])
    MSI (s) (CC:10) [17:08:50:930]: Executing op: ProgressTotal(Total=17,Type=1,ByteEquivalent=13200)
    MSI (s) (CC:10) [17:08:50:930]: Executing op: RegOpenKey(Root=-2147483647,Key=Software\Microsoft\Windows\CurrentVersion\Run,,BinaryType=0,,)
    MSI (s) (CC:10) [17:08:50:930]: Executing op: RegRemoveValue(Name=Symantec NetDriver Monitor,,)
    MSI (s) (CC:10) [17:08:50:930]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,,BinaryType=0,,)
    MSI (s) (CC:10) [17:08:50:930]: Executing op: RegRemoveValue(Name=AMSUsageCount,,)
    MSI (s) (CC:10) [17:08:50:930]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 
    MSI (s) (CC:10) [17:08:50:930]: Executing op: RegRemoveValue(Name=VP6ClientInstalled,,)
    MSI (s) (CC:10) [17:08:50:930]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 
    MSI (s) (CC:10) [17:08:50:930]: Executing op: RegRemoveValue(Name=VP6UsageCount,,)
    MSI (s) (CC:10) [17:08:50:930]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 
    MSI (s) (CC:10) [17:08:50:930]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV,,BinaryType=0,,)
    MSI (s) (CC:10) [17:08:50:930]: Executing op: RegRemoveValue(Name=AgentIPPort,,)
    MSI (s) (CC:10) [17:08:50:930]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 
    MSI (s) (CC:10) [17:08:50:930]: Executing op: RegRemoveValue(Name=AgentIPXPort,,)
    MSI (s) (CC:10) [17:08:50:930]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 
    MSI (s) (CC:10) [17:08:50:930]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall,,BinaryType=0,,)
    MSI (s) (CC:10) [17:08:50:930]: Executing op: RegRemoveKey()
    MSI (s) (CC:10) [17:08:50:930]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall 3: 2 
    MSI (s) (CC:10) [17:08:50:930]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SYLINK\SyLink,,BinaryType=0,,)
    MSI (s) (CC:10) [17:08:50:930]: Executing op: RegRemoveKey()
    MSI (s) (CC:10) [17:08:50:930]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SYLINK\SyLink 3: 2 
    MSI (s) (CC:10) [17:08:50:930]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SYLINK,,BinaryType=0,,)
    MSI (s) (CC:10) [17:08:50:930]: Executing op: RegRemoveKey()
    MSI (s) (CC:10) [17:08:50:930]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SYLINK 3: 2 
    MSI (s) (CC:10) [17:08:50:930]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SSHelper,,BinaryType=0,,)
    MSI (s) (CC:10) [17:08:50:930]: Executing op: RegRemoveKey()
    MSI (s) (CC:10) [17:08:50:945]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SSHelper 3: 2 
    MSI (s) (CC:10) [17:08:50:945]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\TSE,,BinaryType=0,,)
    MSI (s) (CC:10) [17:08:50:945]: Executing op: RegRemoveKey()
    MSI (s) (CC:10) [17:08:50:945]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\TSE 3: 2 
    MSI (s) (CC:10) [17:08:50:945]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\Netport,,BinaryType=0,,)
    MSI (s) (CC:10) [17:08:50:945]: Executing op: RegRemoveKey()
    MSI (s) (CC:10) [17:08:50:945]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\Netport 3: 2 
    MSI (s) (CC:10) [17:08:50:945]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.,,BinaryType=0,,)
    MSI (s) (CC:10) [17:08:50:945]: Executing op: RegRemoveKey()
    MSI (s) (CC:10) [17:08:50:945]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc. 3: 2 
    MSI (s) (CC:10) [17:08:50:945]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK\SyLink,,BinaryType=0,,)
    MSI (s) (CC:10) [17:08:50:945]: Executing op: RegRemoveValue(Name=ProfileChecksum,,)
    MSI (s) (CC:10) [17:08:50:945]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK\SyLink 3: 2 
    MSI (s) (CC:10) [17:08:50:945]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\AMS2\Installed\Files,,BinaryType=0,,)
    MSI (s) (CC:10) [17:08:50:945]: Executing op: RegRemoveKey()
    MSI (s) (CC:10) [17:08:50:945]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\INTEL\LANDesk\AMS2\Installed\Files 3: 2 
    MSI (s) (CC:10) [17:08:50:945]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce,,BinaryType=0,,)
    MSI (s) (CC:10) [17:08:50:945]: Executing op: RegRemoveValue(Name=SymantecCleanUp,,)
    MSI (s) (CC:10) [17:08:50:945]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SymClnUp,,BinaryType=0,,)
    MSI (s) (CC:10) [17:08:50:945]: Executing op: RegRemoveKey()
    MSI (s) (CC:10) [17:08:50:945]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\SymClnUp 3: 2 
    MSI (s) (CC:10) [17:08:50:945]: Executing op: ActionStart(Name=RemoveFiles,Description=Removing files,Template=File: [1], Directory: [9])
    MSI (s) (CC:10) [17:08:50:945]: Executing op: ProgressTotal(Total=3,Type=1,ByteEquivalent=175000)
    MSI (s) (CC:10) [17:08:50:945]: Executing op: FolderRemove(Folder=C:\Program Files\Symantec\SEA\res\,Foreign=1)
    MSI (s) (CC:10) [17:08:50:945]: Executing op: FolderRemove(Folder=C:\Program Files\Symantec\SPA\res\,Foreign=1)
    MSI (s) (CC:10) [17:08:50:945]: Executing op: FolderRemove(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\,Foreign=1)
    MSI (s) (CC:10) [17:08:50:945]: Executing op: ActionStart(Name=DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C,,)
    MSI (s) (CC:10) [17:08:50:945]: Executing op: CustomActionSchedule(Action=DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=DeleteClientPKI,CustomActionData=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:08) [17:08:50:945]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI7D59.tmp, Entrypoint: DeleteClientPKI
    SAVINST: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\pki
    SAVINST: Pattern: *.*
    SAVINST: GetLastError returned 3
    SAVINST: Removing folder C:\Program Files\Symantec\Symantec Endpoint Protection\pki
    SAVINST: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\CLT-INST
    SAVINST: Pattern: *.*
    SAVINST: GetLastError returned 3
    MSI (s) (CC:10) [17:08:50:977]: Executing op: ActionStart(Name=VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,,)
    SAVINST: Removing folder C:\Program Files\Symantec\Symantec Endpoint Protection\CLT-INST
    MSI (s) (CC:10) [17:08:50:977]: Executing op: CustomActionSchedule(Action=VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,ActionType=3073,Source=BinaryData,Target=VistaOutlookFix,)
    MSI (s) (CC:C4) [17:08:50:977]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI7D79.tmp, Entrypoint: VistaOutlookFix
    Exchange Helper: FOLDERID_UserProfiles:
     
    Exchange Helper: C:\Users
     
    Exchange Helper: C:\Users\Administrator\AppData\Local\Microsoft\Outlook\extend.dat
     
    Exchange Helper: File gone after reboot.
     
    Exchange Helper: C:\Users\administrator.HEART_CENTER\AppData\Local\Microsoft\Outlook\extend.dat
     
    Exchange Helper: File gone after reboot.
     
    Exchange Helper: C:\Users\All Users\AppData\Local\Microsoft\Outlook\extend.dat
     
    Exchange Helper: File gone after reboot.
     
    Exchange Helper: C:\Users\Default\AppData\Local\Microsoft\Outlook\extend.dat
     
    Exchange Helper: File gone after reboot.
     
    Exchange Helper: C:\Users\Default User\AppData\Local\Microsoft\Outlook\extend.dat
     
    Exchange Helper: File gone after reboot.
     
    Exchange Helper: C:\Users\Public\AppData\Local\Microsoft\Outlook\extend.dat
     
    Exchange Helper: File gone after reboot.
     
    Exchange Helper: C:\Users\QBDataServiceUser18\AppData\Local\Microsoft\Outlook\extend.dat
     
    Exchange Helper: File gone after reboot.
     
    Exchange Helper: C:\Users\tpinho\AppData\Local\Microsoft\Outlook\extend.dat
     
    MSI (s) (CC:10) [17:08:50:977]: Executing op: ActionStart(Name=CreateFolders,Description=Creating folders,Template=Folder: [1])
    Exchange Helper: File gone after reboot.
     
    MSI (s) (CC:10) [17:08:50:977]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:50:992]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:50:992]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:50:992]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:50:992]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:50:992]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:50:992]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:50:992]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\,Foreign=0,SecurityDescriptor=BinaryData,)
    MSI (s) (CC:10) [17:08:50:992]: Executing op: FolderCreate(Folder=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:50:992]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:50:992]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:50:992]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:50:992]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\SymNetDrv\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:008]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:008]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:008]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\COH\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:008]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:008]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:008]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:008]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:008]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:008]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:008]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:008]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:008]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:008]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:008]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:008]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:008]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Common Client\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:023]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Common Client\Temp\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:023]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:023]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:023]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:023]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:023]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:023]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:023]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:023]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:023]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:023]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\Global Exceptions\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:023]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:023]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:023]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:023]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:023]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:023]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:039]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:039]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:039]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:039]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:039]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:039]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:039]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:039]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:039]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:039]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:039]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\SavSubEng\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:039]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:055]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\SPBBC\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:055]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:055]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\SRTSP\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:070]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:070]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:070]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:070]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:070]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:070]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,)
    MSI (s) (CC:10) [17:08:51:070]: Executing op: ActionStart(Name=CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90,Description=Compressing folders,)
    MSI (s) (CC:10) [17:08:51:070]: Executing op: CustomActionSchedule(Action=CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=3073,Source=BinaryData,Target=CompressFolders,CustomActionData=C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\;0;C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\;0;)
    MSI (s) (CC:10) [17:08:51:070]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI7DD8.tmp, Entrypoint: CompressFolders
    ADMINMOVEFILES: Compressing folders
    ADMINMOVEFILES: CustomActionData=C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\;0;C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\;0;
    ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\.
    ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\..
    ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\0x0409.ini
    ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Data1.cab
    ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\IPSDef.zip
    ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\LuCheck.exe
    ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\lusetup.exe
    ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\setAid.ini
    ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Setup.exe
    ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Setup.ini
    ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\smcinst.exe
    ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\SyLink.xml
    ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Symantec AntiVirus.msi
    ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\VDefHub.zip
    ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\WindowsInstaller-KB893803-x86.exe
    ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\
    ADMINMOVEFILES: Compressed C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\.
    ADMINMOVEFILES: Compressed C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\..
    MSI (s) (CC:10) [17:08:59:370]: Executing op: ActionStart(Name=MoveFiles,Description=Moving files,Template=File: [1],  Directory: [9],  Size: [6])
    ADMINMOVEFILES: Compressed C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\
    MSI (s) (CC:10) [17:08:59:370]: Executing op: ProgressTotal(Total=669040,Type=0,ByteEquivalent=1)
    MSI (s) (CC:10) [17:08:59:370]: Executing op: SetSourceFolder(Folder=C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\)
    MSI (s) (CC:10) [17:08:59:370]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:10) [17:08:59:370]: Executing op: FileCopy(SourceName=smcinst.exe,,DestName=smcinst.exe,Attributes=8224,FileSize=669040,PerTick=65536,IsCompressed=0,VerifyMedia=0,,,,,,Version=11.0.6100.480,Language=1033,InstallMode=262144,,,,,,,)
    MSI (s) (CC:10) [17:08:59:370]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\smcinst.exe; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:08:59:370]: Source for file 'smcinst.exe' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\'.
    MSI (s) (CC:10) [17:08:59:386]: Executing op: ActionStart(Name=CacheInstallPrep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,Description=Creating install cache,)
    MSI (s) (CC:10) [17:08:59:386]: Executing op: CustomActionSchedule(Action=CacheInstallPrep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=17409,Source=BinaryData,Target=CacheInstallPrep,CustomActionData={FA272494-8DEA-43CF-9BFF-652553C04265}|C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\)
    MSI (s) (CC:A8) [17:08:59:386]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9E54.tmp, Entrypoint: CacheInstallPrep
    AgentMainCA: Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\ already exists
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\0x0409.ini to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\0x0409.ini
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32 C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\AHS.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\AHS.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\COH32.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\COH32.exe
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\COH32LU.reg to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\COH32LU.reg
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\COH32LUR.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\COH32LUR.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\COHCfg.grd to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\COHCfg.grd
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\COHCfg.sig to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\COHCfg.sig
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\COHCfg.spm to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\COHCfg.spm
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\COHClean.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\COHClean.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\COHDLU.reg to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\COHDLU.reg
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\coh_mon.cat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\coh_mon.cat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\COH_Mon.inf to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\COH_Mon.inf
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\COH_Mon.sys to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\COH_Mon.sys
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\rmt.dat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\rmt.dat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\sesHlp.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\sesHlp.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\sh0008.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\sh0008.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\wds.dat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\wds.dat
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SyKnAppS.grd to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SyKnAppS.grd
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SyKnAppS.sig to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SyKnAppS.sig
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SyKnAppS.spm to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SyKnAppS.spm
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\ccL608.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\ccL608.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\ccL60U8.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\ccL60U8.dll
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\Global Exceptions
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\Global Exceptions
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\Global Exceptions
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\GEDataStore.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\Global Exceptions\GEDataStore.dll
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\SAVSubmissionEngine
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\SAVSubmissionEngine
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\SAVSubmissionEngine
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\SUBENG.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\SAVSubmissionEngine\SUBENG.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\sevinst.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\sevinst.exe
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\SPManifests
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\SPManifests
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\SPManifests
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\SAVSubInst.grd to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\SPManifests\SAVSubInst.grd
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\SAVSubInst.sig to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\SPManifests\SAVSubInst.sig
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\SAVSubInst.spm to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\SPManifests\SAVSubInst.spm
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\scs-sav.grd to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\SPManifests\scs-sav.grd
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\scs-sav.sig to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\SPManifests\scs-sav.sig
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\scs-sav.spm to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\SPManifests\scs-sav.spm
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\vpmsece.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\vpmsece.dll
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\MANIFEST
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\MANIFEST
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\MANIFEST
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\SPBBC.grd to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\MANIFEST\SPBBC.grd
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\SPBBC.sig to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\MANIFEST\SPBBC.sig
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\SPBBC.spm to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\MANIFEST\SPBBC.spm
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\SPBBC
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\SPBBC
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\SPBBC
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\bbRGen.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\SPBBC\bbRGen.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\init.kc to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\SPBBC\init.kc
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\SPBBCCli.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\SPBBC\SPBBCCli.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\SPBBCDrv.CAT to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\SPBBC\SPBBCDrv.CAT
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\SPBBCDrv.inf to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\SPBBC\SPBBCDrv.inf
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\SPBBCDrv.sys to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\SPBBC\SPBBCDrv.sys
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\SPBBCEvt.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\SPBBC\SPBBCEvt.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\UpdMgr.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\SPBBC\UpdMgr.exe
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\CommonAppData
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\CommonAppData
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\CommonAppData
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\patch25.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\CommonAppData\patch25.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\SyKnAppS.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\CommonAppData\SyKnAppS.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Default.rul to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Default.rul
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Drivers C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Drivers
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Drivers
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Drivers
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Drivers\symdns.sys to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Drivers\symdns.sys
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Drivers\symfw.sys to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Drivers\symfw.sys
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Drivers\symids.sys to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Drivers\symids.sys
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Drivers\symndis.sys to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Drivers\symndis.sys
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Drivers\symndisv.sys to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Drivers\symndisv.sys
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Drivers\SymRedir.cat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Drivers\SymRedir.cat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Drivers\SymRedir.inf to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Drivers\SymRedir.inf
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Drivers\symredrv.sys to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Drivers\symredrv.sys
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Drivers\symtdi.sys to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Drivers\symtdi.sys
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\IPSDef.zip to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\IPSDef.zip
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\LUCHECK.EXE to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\LUCHECK.EXE
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\LUSETUP.EXE to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\LUSETUP.EXE
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Manifest C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Manifest
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Manifest
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Manifest
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Manifest\Snd.grd to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Manifest\Snd.grd
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Manifest\Snd.sig to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Manifest\Snd.sig
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Manifest\Snd.spm to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Manifest\Snd.spm
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\msl.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\msl.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\MSLight.grd to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\MSLight.grd
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\MSLight.sig to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\MSLight.sig
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\MSLight.spm to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\MSLight.spm
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\packlist.xml to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\packlist.xml
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\AvPluginImpl.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\AvPluginImpl.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ccOEH.grd to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\ccOEH.grd
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ccOEH.sig to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\ccOEH.sig
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ccOEH.spm to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\ccOEH.spm
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Checksum.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Checksum.exe
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Cliproxy.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Cliproxy.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\cltdef.dat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\cltdef.dat
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\CMCDIR
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\CMCDIR
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\CMCDIR
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\AVMan.plg to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\CMCDIR\AVMan.plg
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\NacManager.plg to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\CMCDIR\NacManager.plg
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ControlAP.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\ControlAP.exe
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\COUNTRY.DAT to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\COUNTRY.DAT
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\DataMan.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\DataMan.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Dec3.cfg to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Dec3.cfg
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Default.dat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Default.dat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Default.hst to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Default.hst
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\deuParser.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\deuParser.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\devman.plg to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\devman.plg
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\DoScan.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\DoScan.exe
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\dot1xtray.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\dot1xtray.exe
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\DWHWizrd.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\DWHWizrd.exe
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\dwLdPntScan.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\dwLdPntScan.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ExchngUI.ocx to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\ExchngUI.ocx
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\gdiplus.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\gdiplus.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\GUProxy.plg to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\GUProxy.plg
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Help
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Help
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Help
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\ClientHelp.chm to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Help\ClientHelp.chm
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\HPPProtectionProviderUI.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\HPPProtectionProviderUI.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\I2ldvp3.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\I2ldvp3.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\idstrafficpipe.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\idstrafficpipe.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\IMail.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\IMail.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\IMailUI.ocx to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\IMailUI.ocx
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\IU C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\IU
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\IU
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\IU
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\IU\DefUDply.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\IU\DefUDply.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\IU\LuAuth.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\IU\LuAuth.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\LDDateTm.ocx to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\LDDateTm.ocx
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\LDVPCtls.ocx to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\LDVPCtls.ocx
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\LDVPDlgs.ocx to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\LDVPDlgs.ocx
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ldvpui.ocx to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\ldvpui.ocx
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\License.rtf to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\License.rtf
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\LotNtsUI.ocx to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\LotNtsUI.ocx
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\LuaWrap.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\LuaWrap.exe
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\LuHstEdt.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\LuHstEdt.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\LuMan.plg to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\LuMan.plg
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ManagedUnloader.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\ManagedUnloader.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\moniker.dat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\moniker.dat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\NAVNTUTL.DLL to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\NAVNTUTL.DLL
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Netport.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Netport.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\nlnhook.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\nlnhook.exe
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\nLNVP.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\nLNVP.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\nnewdefs.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\nnewdefs.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\notesext.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\notesext.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\OEHeur.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\OEHeur.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\patch25d.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\patch25d.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\PatchWrap.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\PatchWrap.exe
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\PatchWrapPS.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\PatchWrapPS.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\PLATFORM.DAT to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\PLATFORM.DAT
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\protection.dat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\protection.dat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ProtectionProviderPS.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\ProtectionProviderPS.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ProtectionUtil.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\ProtectionUtil.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\PSSensor.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\PSSensor.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\qscomm32.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\qscomm32.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\QsInfo.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\QsInfo.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\qspak32.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\qspak32.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\RasSymEap.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\RasSymEap.dll
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033 C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\ActaRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\ActaRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\AVManRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\AVManRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\ControlAPRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\ControlAPRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\DevManRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\DevManRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\DoScanRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\DoScanRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\DWHWizrdRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\DWHWizrdRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\ExchngUIRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\ExchngUIRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\GUProxyRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\GUProxyRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\HPPProtectionProviderUIRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\HPPProtectionProviderUIRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\IMailRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\IMailRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\IMailUIRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\IMailUIRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\LDDateTmRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\LDDateTmRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\LDVPCtlsRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\LDVPCtlsRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\LDVPDlgsRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\LDVPDlgsRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\LDVPUIRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\LDVPUIRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\LotNtsUIRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\LotNtsUIRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\LUManRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\LUManRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\NetportRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\NetportRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\notesextRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\notesextRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\ProtectionUtilRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\ProtectionUtilRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\PScanRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\PScanRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\SavMainUIRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\SavMainUIRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\SAVSubmitterRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\SAVSubmitterRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\ScanDlgsRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\ScanDlgsRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\sfmanRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\sfmanRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\SgHIRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\SgHIRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\SLICWrapRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\SLICWrapRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\smcGuiRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\smcGuiRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\SmcRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\SmcRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\SpNetRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\SpNetRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\SSHelperRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\SSHelperRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\SUBRES.loc to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\SUBRES.loc
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\SyLinkRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\SyLinkRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\SymCorpUIRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\SymCorpUIRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\SymProtectStorageRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\SymProtectStorageRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\SymProtectUIRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\SymProtectUIRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\TseConfigRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\TseConfigRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\tseRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\tseRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\vpmseceRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\vpmseceRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\VpshellRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\VpshellRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\WebShellRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\WebShellRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\WSCSavNotifierRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\WSCSavNotifierRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Rtvscan.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Rtvscan.exe
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\RTVScanPS.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\RTVScanPS.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\RtvStart.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\RtvStart.exe
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SAVCProd.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SAVCProd.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SavEmail.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SavEmail.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SavMainUI.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SavMainUI.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SAVSesHlp.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SAVSesHlp.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SAVSubmitter.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SAVSubmitter.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SavUI.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SavUI.exe
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SCANCFG.DAT to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SCANCFG.DAT
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\scandlgs.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\scandlgs.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\sdi.dat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\sdi.dat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SDPCK32I.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SDPCK32I.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SDSNAPSX.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SDSNAPSX.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SepLuCallback.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SepLuCallback.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\serdef.dat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\serdef.dat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SescLU.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SescLU.exe
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SescLUPS.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SescLUPS.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\sfConfig.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\sfConfig.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\sfman.plg to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\sfman.plg
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\sgConfig.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\sgConfig.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SgHI.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SgHI.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Smc.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Smc.exe
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SmcGui.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SmcGui.exe
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SNAC.EXE to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SNAC.EXE
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SnacNp.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SnacNp.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SpNet.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SpNet.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SSHelper.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SSHelper.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SSSensor.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SSSensor.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SyLink.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SyLink.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SyLink.xml to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SyLink.xml
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SyLog.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SyLog.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SymCorpUI.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SymCorpUI.exe
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SymDelta.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SymDelta.exe
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SymNAPSHAgent.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SymNAPSHAgent.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SymProtectStorage.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SymProtectStorage.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SymProtectUI.ocx to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SymProtectUI.ocx
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SymRasMan.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SymRasMan.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SysPlant.Inf to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SysPlant.Inf
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SysPlant.sys to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SysPlant.sys
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SystemSnapshotRules.bin to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SystemSnapshotRules.bin
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Teefer2.cat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Teefer2.cat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Teefer2.inf to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Teefer2.inf
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Teefer2.sys to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Teefer2.sys
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Teefer2m.cat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Teefer2m.cat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Teefer2_m.inf to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Teefer2_m.inf
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\TFMAN.DLL to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\TFMAN.DLL
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\trident.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\trident.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\tse.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\tse.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\tseConfig.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\tseConfig.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\TseConfigRes.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\TseConfigRes.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\TSysConf.xml to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\TSysConf.xml
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\vpshell2.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\vpshell2.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\webshell.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\webshell.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\WGX.SYS to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\WGX.SYS
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\WGXMAN.DLL to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\WGXMAN.DLL
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\WinLogoutNotifier.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\WinLogoutNotifier.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\wpsman.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\wpsman.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\WSCSAvNotifier.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\WSCSAvNotifier.exe
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\XDelta C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\XDelta
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\XDelta
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\XDelta
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\XDelta\xdelta3.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\XDelta\xdelta3.exe
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ccALEng.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccALEng.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ccAlert.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccAlert.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ccApp.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccApp.exe
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ccCmn62.grd to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccCmn62.grd
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ccCmn62.sig to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccCmn62.sig
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ccCmn62.spm to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccCmn62.spm
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ccEmlPxy.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccEmlPxy.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ccErrDsp.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccErrDsp.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ccEvtCli.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccEvtCli.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ccEvtMgr.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccEvtMgr.exe
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ccEvtPlg.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccEvtPlg.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ccInst.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccInst.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ccL60.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccL60.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ccL60U.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccL60U.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\CCLGVIEW.CHM to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\CCLGVIEW.CHM
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ccLgView.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccLgView.exe
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ccProd.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccProd.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ccProSub.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccProSub.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ccScanW.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccScanW.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ccSet.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccSet.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ccSetEvt.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccSetEvt.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ccSetMgr.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccSetMgr.exe
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ccSetPlg.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccSetPlg.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ccSvc.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccSvc.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ccSvcHst.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccSvcHst.exe
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ccVrTrst.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccVrTrst.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ccWebWnd.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccWebWnd.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\dec_abi.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\dec_abi.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\dec_abi.grd to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\dec_abi.grd
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\dec_abi.sig to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\dec_abi.sig
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\dec_abi.spm to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\dec_abi.spm
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\DefUtDCD.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\DefUtDCD.dll
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Drivers C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\Drivers
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\Drivers
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\Drivers
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Drivers\srtsp.cat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\Drivers\srtsp.cat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Drivers\srtsp.inf to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\Drivers\srtsp.inf
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Drivers\srtsp.sys to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\Drivers\srtsp.sys
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Drivers\srtspl.cat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\Drivers\srtspl.cat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Drivers\srtspl.inf to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\Drivers\srtspl.inf
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Drivers\srtspl.sys to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\Drivers\srtspl.sys
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Drivers\srtspx.cat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\Drivers\srtspx.cat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Drivers\srtspx.inf to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\Drivers\srtspx.inf
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Drivers\srtspx.sys to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\Drivers\srtspx.sys
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\ecmldr32.DLL to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ecmldr32.DLL
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\rcAlert.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\rcAlert.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\rcApp.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\rcApp.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\rcEmlPxy.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\rcEmlPxy.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\rcErrDsp.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\rcErrDsp.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\rcLgView.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\rcLgView.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\rcSvcHst.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\rcSvcHst.dll
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\SYMSHARE C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\SYMSHARE
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\SYMSHARE
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\SYMSHARE
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\SYMSHARE\Manifest
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\SYMSHARE\Manifest
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\SYMSHARE\Manifest
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\srt.grd to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\SYMSHARE\Manifest\srt.grd
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\srt.sig to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\SYMSHARE\Manifest\srt.sig
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\srt.spm to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\SYMSHARE\Manifest\srt.spm
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\SYMSHARE\SRTSP
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\SYMSHARE\SRTSP
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\SYMSHARE\SRTSP
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\SavRT32.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\SYMSHARE\SRTSP\SavRT32.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\Srtsp32.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\SYMSHARE\SRTSP\Srtsp32.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\srtUnin.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\SYMSHARE\SRTSP\srtUnin.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\sdi.dat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\sdi.dat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\serdef.dat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\serdef.dat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\setAid.ini to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\setAid.ini
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\setup.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\setup.exe
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\setup.ini to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\setup.ini
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\smcinst.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\smcinst.exe
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\SNDSrvc.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\SNDSrvc.exe
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\SNDSvc.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\SNDSvc.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\SNDunin.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\SNDunin.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\SsaWrapper.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\SsaWrapper.exe
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\SyLink.xml to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\SyLink.xml
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Symantec AntiVirus.msi to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Symantec AntiVirus.msi
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\SymNeti.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\SymNeti.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\SymRedir.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\SymRedir.dll
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\System32 C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\System32\Ansi C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32\Ansi
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32\Ansi
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32\Ansi
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\System32\Ansi\atl71.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32\Ansi\atl71.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\System32\atl71.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32\atl71.dll
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\System32\drivers C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32\drivers
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32\drivers
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32\drivers
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\System32\drivers\WPSDRVnt.sys to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32\drivers\WPSDRVnt.sys
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\System32\FwsVpn.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32\FwsVpn.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\System32\msvcp71.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32\msvcp71.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\System32\msvcr71.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32\msvcr71.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\System32\SymVPN.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32\SymVPN.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\System32\sysfer.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32\sysfer.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\vdefhub.zip to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\vdefhub.zip
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32 C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32\Ansi C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\Ansi
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\Ansi
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\Ansi
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32\Ansi\ATL80.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\Ansi\ATL80.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32\ATL80.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\ATL80.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32\mfc80.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\mfc80.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32\mfc80CHS.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\mfc80CHS.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32\mfc80CHT.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\mfc80CHT.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32\mfc80DEU.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\mfc80DEU.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32\mfc80ENU.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\mfc80ENU.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32\mfc80ESP.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\mfc80ESP.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32\mfc80FRA.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\mfc80FRA.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32\mfc80ITA.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\mfc80ITA.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32\mfc80JPN.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\mfc80JPN.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32\mfc80KOR.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\mfc80KOR.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32\mfc80u.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\mfc80u.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32\mfcm80.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\mfcm80.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32\mfcm80u.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\mfcm80u.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32\msvcm80.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\msvcm80.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32\msvcp80.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\msvcp80.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\system32\msvcr80.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\msvcr80.dll
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\53t3z6j5.7ag
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\53t3z6j5.7ag
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\53t3z6j5.7ag
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ATL80.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\53t3z6j5.7ag\ATL80.dll
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8 C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\5z1v718o.6n8
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\5z1v718o.6n8
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\5z1v718o.6n8
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\mfc80.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\5z1v718o.6n8\mfc80.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\mfc80u.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\5z1v718o.6n8\mfc80u.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\mfcm80.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\5z1v718o.6n8\mfcm80.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\mfcm80u.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\5z1v718o.6n8\mfcm80u.dll
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\73t3z6j5.7ag
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\73t3z6j5.7ag
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\73t3z6j5.7ag
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ATL80.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\73t3z6j5.7ag\ATL80.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8 C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\7z1v718o.6n8
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\7z1v718o.6n8
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\7z1v718o.6n8
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\mfc80.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\7z1v718o.6n8\mfc80.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\mfc80u.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\7z1v718o.6n8\mfc80u.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\mfcm80.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\7z1v718o.6n8\mfcm80.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\mfcm80u.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\7z1v718o.6n8\mfcm80u.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4 C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\92rg91xw.1p4
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\92rg91xw.1p4
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\92rg91xw.1p4
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\msvcm80.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\92rg91xw.1p4\msvcm80.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\msvcp80.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\92rg91xw.1p4\msvcp80.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\msvcr80.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\92rg91xw.1p4\msvcr80.dll
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4 C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\b2rg91xw.1p4
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\b2rg91xw.1p4
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\b2rg91xw.1p4
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\msvcm80.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\b2rg91xw.1p4\msvcm80.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\msvcp80.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\b2rg91xw.1p4\msvcp80.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\msvcr80.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\b2rg91xw.1p4\msvcr80.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\j4auwzcy.rsh
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\j4auwzcy.rsh
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\j4auwzcy.rsh
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.cat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.cat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.policy to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.policy
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Manifests
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Manifests
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Manifests
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2 C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\n3oqdoe3.l2
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\n3oqdoe3.l2
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\n3oqdoe3.l2
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.cat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.cat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.policy to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.policy
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6 C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\pefn04mk.ve6
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\pefn04mk.ve6
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\pefn04mk.ve6
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\mfc80CHS.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\pefn04mk.ve6\mfc80CHS.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\mfc80CHT.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\pefn04mk.ve6\mfc80CHT.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\mfc80DEU.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\pefn04mk.ve6\mfc80DEU.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\mfc80ENU.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\pefn04mk.ve6\mfc80ENU.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\mfc80ESP.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\pefn04mk.ve6\mfc80ESP.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\mfc80FRA.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\pefn04mk.ve6\mfc80FRA.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\mfc80ITA.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\pefn04mk.ve6\mfc80ITA.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\mfc80JPN.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\pefn04mk.ve6\mfc80JPN.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\mfc80KOR.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\pefn04mk.ve6\mfc80KOR.dll
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\i4auwzcy.rsh
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\i4auwzcy.rsh
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\i4auwzcy.rsh
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.cat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.cat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.policy to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.policy
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2 C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\m3oqdoe3.l2
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\m3oqdoe3.l2
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\m3oqdoe3.l2
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.cat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.cat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.policy to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.policy
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.cat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.cat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.policy to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.policy
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4 C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\uxgs54we.kj4
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\uxgs54we.kj4
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\uxgs54we.kj4
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.cat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.cat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.policy to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.policy
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6 C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\refn04mk.ve6
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\refn04mk.ve6
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\refn04mk.ve6
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\mfc80CHS.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\refn04mk.ve6\mfc80CHS.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\mfc80CHT.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\refn04mk.ve6\mfc80CHT.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\mfc80DEU.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\refn04mk.ve6\mfc80DEU.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\mfc80ENU.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\refn04mk.ve6\mfc80ENU.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\mfc80ESP.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\refn04mk.ve6\mfc80ESP.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\mfc80FRA.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\refn04mk.ve6\mfc80FRA.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\mfc80ITA.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\refn04mk.ve6\mfc80ITA.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\mfc80JPN.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\refn04mk.ve6\mfc80JPN.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\mfc80KOR.dll to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\refn04mk.ve6\mfc80KOR.dll
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\v1sw1o0k.9hi
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\v1sw1o0k.9hi
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\v1sw1o0k.9hi
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.cat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.cat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.policy to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.policy
    AgentMainCA: Call CopyDirRecursive C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4 C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\vxgs54we.kj4
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\vxgs54we.kj4
    AgentMainCA: Created Directory C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\vxgs54we.kj4
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.cat to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.cat
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.policy to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.policy
    MSI (s) (CC:10) [17:09:00:369]: Executing op: ActionStart(Name=irbDeleteFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01,,)
    AgentMainCA: Copying C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\WindowsInstaller-KB893803-x86.exe to C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\WindowsInstaller-KB893803-x86.exe
    MSI (s) (CC:10) [17:09:00:369]: Executing op: CustomActionSchedule(Action=irbDeleteFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01,ActionType=3329,Source=BinaryData,Target=_InstallRollbackDeleteFiles@4,)
    MSI (s) (CC:10) [17:09:00:384]: Executing op: ActionStart(Name=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,,)
    MSI (s) (CC:10) [17:09:00:384]: Executing op: CustomActionSchedule(Action=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1281,Source=BinaryData,Target=_StopCcSetMgrOnOverOrBrokenInstall_Rol@4,)
    MSI (s) (CC:10) [17:09:00:384]: Executing op: ActionStart(Name=StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647,,)
    MSI (s) (CC:10) [17:09:00:384]: Executing op: CustomActionSchedule(Action=StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1025,Source=BinaryData,Target=_StopCcSetMgrOnOverOrBrokenInstall@4,)
    MSI (s) (CC:CC) [17:09:00:384]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA23B.tmp, Entrypoint: _StopCcSetMgrOnOverOrBrokenInstall@4
    2010-12-08-17-09-00-431 : ccLib::CRegistry::Open(101) : RegOpenKeyEx() != ERROR_SUCCESS, Software\Symantec\InstalledApps, 0x00000002
     
    MSIASSERT - 2010-12-08-17-09-00-431 : CInstalledApps::GetInstAppsDirectory() : reg.Open() == FALSE
    MSIASSERT - 2010-12-08-17-09-00-431 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false
    2010-12-08-17-09-00-431 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files\Common Files\Symantec Shared"
     
    2010-12-08-17-09-00-431 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared"
     
    MSIASSERT - 2010-12-08-17-09-00-431 : cc::StopServiceAndDepAtAnyCost(366) : Unable to openService ccSetMgr. Error=1060: 
    MSI (s) (CC:10) [17:09:00:431]: Executing op: ActionStart(Name=InstallLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644,,)
    MSIASSERT - StopCcSetMgrOnOverOrBrokenInstall: Unable to stop ccSetMgr: 
    MSI (s) (CC:10) [17:09:00:431]: Executing op: CustomActionSchedule(Action=InstallLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644,ActionType=3329,Source=BinaryData,Target=UnInstallLiveUpdate,CustomActionData=C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\LiveUpdate\lucheck.exe)
    MSI (s) (CC:10) [17:09:00:431]: Executing op: ActionStart(Name=InstallLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644,,)
    MSI (s) (CC:10) [17:09:00:431]: Executing op: CustomActionSchedule(Action=InstallLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644,ActionType=3073,Source=BinaryData,Target=InstallLiveUpdate,CustomActionData=C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\LiveUpdate\lucheck.exe)
    MSI (s) (CC:C4) [17:09:00:431]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA26B.tmp, Entrypoint: InstallLiveUpdate
    LUCA: InstallLiveUpdate enter.
    LUCA: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\LiveUpdate\lucheck.exe
    MSI (s) (CC:10) [17:09:11:851]: Executing op: ActionStart(Name=InstallFiles,Description=Copying new files,Template=File: [1],  Directory: [9],  Size: [6])
    LUCA: InstallLiveUpdate : CreateProcessAndWait( LUCHECK.EXE ) returned 0
    MSI (s) (CC:10) [17:09:11:851]: Executing op: ProgressTotal(Total=60429896,Type=0,ByteEquivalent=1)
    MSI (s) (CC:10) [17:09:11:851]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:10) [17:09:11:851]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\)
    MSI (s) (CC:10) [17:09:11:851]: Executing op: ChangeMedia(MediaVolumeLabel=DISK1,MediaPrompt=Please insert the disk: 1,MediaCabinet=1\Data1.cab,BytesPerTick=65536,CopierType=1,,,SignatureRequired=0,,,IsFirstPhysicalMedia=1)
    MSI (s) (CC:10) [17:09:11:851]: Executing op: FileCopy(SourceName=ExchngUI.ocx,SourceCabKey=ExchngUI.ocx.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,DestName=ExchngUI.ocx,Attributes=16384,FileSize=110448,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:851]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\ExchngUI.ocx; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:851]: Source for file 'ExchngUI.ocx' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:851]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\)
    MSI (s) (CC:10) [17:09:11:851]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\|Common\Symantec Shared\)
    MSI (s) (CC:10) [17:09:11:851]: Executing op: FileCopy(SourceName=vpmsece.dll,SourceCabKey=vpmsece.dll.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,DestName=vpmsece.dll,Attributes=16384,FileSize=97648,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:851]: File: C:\Program Files\Common Files\Symantec Shared\vpmsece.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:851]: Source for file 'vpmsece.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\'.
    MSI (s) (CC:10) [17:09:11:867]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\)
    MSI (s) (CC:10) [17:09:11:867]: Executing op: SetSourceFolder(Folder=1\Redist\)
    MSI (s) (CC:10) [17:09:11:867]: Executing op: FileCopy(SourceName=ccEmlPxy.dll,SourceCabKey=ccEmlPxy.dll.C81AF0F5_06E2_4D5C_9181_0B71157C528E,DestName=ccEmlPxy.dll,Attributes=17408,FileSize=353640,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:867]: File: C:\Program Files\Common Files\Symantec Shared\ccEmlPxy.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:867]: Source for file 'ccEmlPxy.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:11:867]: Executing op: FileCopy(SourceName=rcEmlPxy.dll,SourceCabKey=rcEmlPxy.dll.C81AF0F5_06E2_4D5C_9181_0B71157C528E,DestName=rcEmlPxy.dll,Attributes=17408,FileSize=14184,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:867]: File: C:\Program Files\Common Files\Symantec Shared\rcEmlPxy.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:867]: Source for file 'rcEmlPxy.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:11:867]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:10) [17:09:11:867]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\)
    MSI (s) (CC:10) [17:09:11:867]: Executing op: FileCopy(SourceName=OEHeur.dll,SourceCabKey=OEHeur.dll.14DD7176_DF3C_4FFC_B723_66069FF29729,DestName=OEHeur.dll,Attributes=17408,FileSize=50536,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:867]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\OEHeur.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:867]: Source for file 'OEHeur.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:867]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\)
    MSI (s) (CC:10) [17:09:11:867]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\)
    MSI (s) (CC:10) [17:09:11:867]: Executing op: SetCompanionParent(ParentPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,ParentName=OEHeur.dll,ParentVersion=106.5.2.3,ParentLanguage=1033)
    MSI (s) (CC:10) [17:09:11:867]: Executing op: FileCopy(SourceName=ccOEH.grd,SourceCabKey=ccOEH.grd.14DD7176_DF3C_4FFC_B723_66069FF29729,DestName=ccOEH.grd,Attributes=16384,FileSize=231,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=OEHeur.dll.14DD7176_DF3C_4FFC_B723_66069FF29729,,InstallMode=58982400,HashOptions=0,HashPart1=1229849169,HashPart2=789313286,HashPart3=-465239530,HashPart4=-2061413607,,)
    MSI (s) (CC:10) [17:09:11:867]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\ccOEH.grd; Overwrite; Won't patch; Existing file is of an equal version (Checked using version of companion: C:\Program Files\Symantec\Symantec Endpoint Protection\OEHeur.dll)
    MSI (s) (CC:10) [17:09:11:867]: Source for file 'ccOEH.grd' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:867]: Executing op: SetCompanionParent(ParentPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,ParentName=OEHeur.dll,ParentVersion=106.5.2.3,ParentLanguage=1033)
    MSI (s) (CC:10) [17:09:11:867]: Executing op: FileCopy(SourceName=ccOEH.spm,SourceCabKey=ccOEH.spm.14DD7176_DF3C_4FFC_B723_66069FF29729,DestName=ccOEH.spm,Attributes=16384,FileSize=1048,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=OEHeur.dll.14DD7176_DF3C_4FFC_B723_66069FF29729,,InstallMode=58982400,HashOptions=0,HashPart1=-1718251126,HashPart2=-1928502148,HashPart3=-1748298974,HashPart4=1803795058,,)
    MSI (s) (CC:10) [17:09:11:867]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\ccOEH.spm; Overwrite; Won't patch; Existing file is of an equal version (Checked using version of companion: C:\Program Files\Symantec\Symantec Endpoint Protection\OEHeur.dll)
    MSI (s) (CC:10) [17:09:11:867]: Source for file 'ccOEH.spm' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:867]: Executing op: SetCompanionParent(ParentPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,ParentName=OEHeur.dll,ParentVersion=106.5.2.3,ParentLanguage=1033)
    MSI (s) (CC:10) [17:09:11:867]: Executing op: FileCopy(SourceName=ccOEH.sig,SourceCabKey=ccOEH.sig.14DD7176_DF3C_4FFC_B723_66069FF29729,DestName=ccOEH.sig,Attributes=16384,FileSize=2269,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=OEHeur.dll.14DD7176_DF3C_4FFC_B723_66069FF29729,,InstallMode=58982400,HashOptions=0,HashPart1=598427776,HashPart2=-850929035,HashPart3=1837245898,HashPart4=313533230,,)
    MSI (s) (CC:10) [17:09:11:867]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\ccOEH.sig; Overwrite; Won't patch; Existing file is of an equal version (Checked using version of companion: C:\Program Files\Symantec\Symantec Endpoint Protection\OEHeur.dll)
    MSI (s) (CC:10) [17:09:11:867]: Source for file 'ccOEH.sig' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:867]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:10) [17:09:11:867]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\)
    MSI (s) (CC:10) [17:09:11:867]: Executing op: FileCopy(SourceName=IMail.dll,SourceCabKey=IMail.dll.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7,DestName=IMail.dll,Attributes=16384,FileSize=337264,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:867]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\IMail.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:867]: Source for file 'IMail.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:867]: Executing op: FileCopy(SourceName=IMailUI.ocx,SourceCabKey=IMailUI.ocx.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7,DestName=IMailUI.ocx,Attributes=16384,FileSize=117104,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:882]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\IMailUI.ocx; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:882]: Source for file 'IMailUI.ocx' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:882]: Executing op: FileCopy(SourceName=SavEmail.dll,SourceCabKey=SavEmail.dll.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7,DestName=SavEmail.dll,Attributes=16384,FileSize=374128,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:882]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SavEmail.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:882]: Source for file 'SavEmail.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:882]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\)
    MSI (s) (CC:10) [17:09:11:882]: Executing op: SetSourceFolder(Folder=1\Drivers\)
    MSI (s) (CC:10) [17:09:11:882]: Executing op: FileCopy(SourceName=symredrv.sys,SourceCabKey=symredrv.sys.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=symredrv.sys,Attributes=17408,FileSize=26416,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.2.5.7,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:882]: File: C:\Windows\system32\Drivers\symredrv.sys; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:882]: Source for file 'symredrv.sys' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Drivers\'.
    MSI (s) (CC:10) [17:09:11:882]: Executing op: FileCopy(SourceName=symids.sys,SourceCabKey=symids.sys.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=symids.sys,Attributes=17408,FileSize=39856,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.2.5.7,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:882]: File: C:\Windows\system32\Drivers\symids.sys; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:882]: Source for file 'symids.sys' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Drivers\'.
    MSI (s) (CC:10) [17:09:11:898]: Executing op: FileCopy(SourceName=symdns.sys,SourceCabKey=symdns.sys.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=symdns.sys,Attributes=17408,FileSize=12720,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.2.5.7,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:898]: File: C:\Windows\system32\Drivers\symdns.sys; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:898]: Source for file 'symdns.sys' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Drivers\'.
    MSI (s) (CC:10) [17:09:11:898]: Executing op: FileCopy(SourceName=symfw.sys,SourceCabKey=symfw.sys.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=symfw.sys,Attributes=17408,FileSize=145968,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.2.5.7,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:898]: File: C:\Windows\system32\Drivers\symfw.sys; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:898]: Source for file 'symfw.sys' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Drivers\'.
    MSI (s) (CC:10) [17:09:11:898]: Executing op: FileCopy(SourceName=SymRedir.cat,SourceCabKey=SymRedir.cat.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=SymRedir.cat,Attributes=16384,FileSize=9892,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1348618239,HashPart2=-312429527,HashPart3=-1439933381,HashPart4=14350311,,)
    MSI (s) (CC:10) [17:09:11:898]: File: C:\Windows\system32\Drivers\SymRedir.cat; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:898]: Source for file 'SymRedir.cat' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Drivers\'.
    MSI (s) (CC:10) [17:09:11:898]: Executing op: FileCopy(SourceName=SymRedir.inf,SourceCabKey=SymRedir.inf.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=SymRedir.inf,Attributes=16384,FileSize=1356,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1048477280,HashPart2=-2011906757,HashPart3=-1805394050,HashPart4=-1210466103,,)
    MSI (s) (CC:10) [17:09:11:898]: File: C:\Windows\system32\Drivers\SymRedir.inf; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:898]: Source for file 'SymRedir.inf' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Drivers\'.
    MSI (s) (CC:10) [17:09:11:898]: Executing op: FileCopy(SourceName=symtdi.sys,SourceCabKey=symtdi.sys.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=symtdi.sys,Attributes=17408,FileSize=188080,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.2.5.7,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:898]: File: C:\Windows\system32\Drivers\symtdi.sys; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:898]: Source for file 'symtdi.sys' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Drivers\'.
    MSI (s) (CC:10) [17:09:11:898]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\)
    MSI (s) (CC:10) [17:09:11:898]: Executing op: SetSourceFolder(Folder=1\)
    MSI (s) (CC:10) [17:09:11:898]: Executing op: FileCopy(SourceName=SNDSvc.dll,SourceCabKey=SNDSvc.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=SNDSvc.dll,Attributes=17408,FileSize=217992,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.2.5.9,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:898]: File: C:\Program Files\Common Files\Symantec Shared\SNDSvc.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:898]: Source for file 'SNDSvc.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\'.
    MSI (s) (CC:10) [17:09:11:898]: Executing op: SetTargetFolder(Folder=C:\ProgramData\Symantec\SymNetDrv\)
    MSI (s) (CC:10) [17:09:11:898]: Executing op: SetSourceFolder(Folder=1\)
    MSI (s) (CC:10) [17:09:11:898]: Executing op: FileCopy(SourceName=Default.rul,SourceCabKey=Default.rulV.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=Default.rul,Attributes=16385,FileSize=6884,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=75727830,HashPart2=1129919201,HashPart3=-1451797446,HashPart4=477736348,,)
    MSI (s) (CC:10) [17:09:11:898]: File: C:\ProgramData\Symantec\SymNetDrv\Default.rul; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:898]: Source for file 'Default.rul' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\'.
    MSI (s) (CC:10) [17:09:11:898]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\)
    MSI (s) (CC:10) [17:09:11:898]: Executing op: SetSourceFolder(Folder=1\)
    MSI (s) (CC:10) [17:09:11:898]: Executing op: FileCopy(SourceName=SymRedir.dll,SourceCabKey=SymRedir.dllV.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=SymRedir.dll,Attributes=17408,FileSize=242056,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.2.5.9,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:898]: File: C:\Program Files\Common Files\Symantec Shared\SymRedir.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:898]: Source for file 'SymRedir.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\'.
    MSI (s) (CC:10) [17:09:11:898]: Executing op: FileCopy(SourceName=SNDunin.dll,SourceCabKey=SNDunin.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=SNDunin.dll,Attributes=17408,FileSize=87432,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.2.5.9,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:898]: File: C:\Program Files\Common Files\Symantec Shared\SNDunin.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:898]: Source for file 'SNDunin.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\'.
    MSI (s) (CC:10) [17:09:11:898]: Executing op: FileCopy(SourceName=SymNeti.dll,SourceCabKey=SymNeti.dllV.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=SymNeti.dll,Attributes=17408,FileSize=625032,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.2.5.9,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:898]: File: C:\Program Files\Common Files\Symantec Shared\SymNeti.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:898]: Source for file 'SymNeti.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\'.
    MSI (s) (CC:10) [17:09:11:914]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\)
    MSI (s) (CC:10) [17:09:11:914]: Executing op: SetSourceFolder(Folder=1\Drivers\)
    MSI (s) (CC:10) [17:09:11:914]: Executing op: FileCopy(SourceName=symndisv.sys,SourceCabKey=symndisv.sys.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=symndisv.sys,Attributes=17408,FileSize=38448,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.2.5.7,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:914]: File: C:\Windows\system32\Drivers\symndisv.sys; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:914]: Source for file 'symndisv.sys' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Drivers\'.
    MSI (s) (CC:10) [17:09:11:914]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\)
    MSI (s) (CC:10) [17:09:11:914]: Executing op: SetSourceFolder(Folder=1\Manifest\)
    MSI (s) (CC:10) [17:09:11:914]: Executing op: FileCopy(SourceName=Snd.spm,SourceCabKey=Snd.spm.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=Snd.spm,Attributes=16384,FileSize=8368,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=2136229733,HashPart2=-1883064883,HashPart3=302220431,HashPart4=-108332915,,)
    MSI (s) (CC:10) [17:09:11:914]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\Snd.spm; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:914]: Source for file 'Snd.spm' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Manifest\'.
    MSI (s) (CC:10) [17:09:11:914]: Executing op: FileCopy(SourceName=Snd.grd,SourceCabKey=Snd.grd.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=Snd.grd,Attributes=16384,FileSize=229,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1920103754,HashPart2=-1626567416,HashPart3=1493301101,HashPart4=-2019899714,,)
    MSI (s) (CC:10) [17:09:11:914]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\Snd.grd; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:914]: Source for file 'Snd.grd' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Manifest\'.
    MSI (s) (CC:10) [17:09:11:914]: Executing op: FileCopy(SourceName=Snd.sig,SourceCabKey=Snd.sig.6500F9C2_37EA_4F25_A4DE_6211026D9C01,DestName=Snd.sig,Attributes=16384,FileSize=2269,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=134562749,HashPart2=-676769538,HashPart3=867006947,HashPart4=-294546192,,)
    MSI (s) (CC:10) [17:09:11:914]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\Snd.sig; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:914]: Source for file 'Snd.sig' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Manifest\'.
    MSI (s) (CC:10) [17:09:11:914]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\)
    MSI (s) (CC:10) [17:09:11:914]: Executing op: SetSourceFolder(Folder=1\COH32\)
    MSI (s) (CC:10) [17:09:11:914]: Executing op: FileCopy(SourceName=COHCfg.spm,SourceCabKey=COHCfg.spm.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COHCfg.spm,Attributes=16384,FileSize=888,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1291752176,HashPart2=-438617264,HashPart3=684428954,HashPart4=118759799,,)
    MSI (s) (CC:10) [17:09:11:914]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\COHCfg.spm; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:914]: Source for file 'COHCfg.spm' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\'.
    MSI (s) (CC:10) [17:09:11:914]: Executing op: FileCopy(SourceName=COHCfg.grd,SourceCabKey=COHCfg.grd.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COHCfg.grd,Attributes=16384,FileSize=232,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1067045099,HashPart2=-1468842978,HashPart3=-1774832287,HashPart4=-1949860618,,)
    MSI (s) (CC:10) [17:09:11:914]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\COHCfg.grd; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:914]: Source for file 'COHCfg.grd' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\'.
    MSI (s) (CC:10) [17:09:11:914]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\COH\)
    MSI (s) (CC:10) [17:09:11:914]: Executing op: SetSourceFolder(Folder=1\COH32\)
    MSI (s) (CC:10) [17:09:11:914]: Executing op: FileCopy(SourceName=sesHlp.dll,SourceCabKey=sesHlp.dll.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=sesHlp.dll,Attributes=17408,FileSize=283984,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.11.13,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:914]: File: C:\Program Files\Common Files\Symantec Shared\COH\sesHlp.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:914]: Source for file 'sesHlp.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\'.
    MSI (s) (CC:10) [17:09:11:914]: Executing op: SetTargetFolder(Folder=C:\ProgramData\Symantec\)
    MSI (s) (CC:10) [17:09:11:914]: Executing op: SetSourceFolder(Folder=1\COH32\)
    MSI (s) (CC:10) [17:09:11:914]: Executing op: FileCopy(SourceName=rmt.dat,SourceCabKey=rmt.dat.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=rmt.dat,Attributes=16384,FileSize=6512,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-660993489,HashPart2=1878272727,HashPart3=1211516667,HashPart4=-872799721,,)
    MSI (s) (CC:10) [17:09:11:914]: File: C:\ProgramData\Symantec\rmt.dat; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:914]: Source for file 'rmt.dat' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\'.
    MSI (s) (CC:10) [17:09:11:914]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\COH\)
    MSI (s) (CC:10) [17:09:11:914]: Executing op: SetSourceFolder(Folder=1\COH32\)
    MSI (s) (CC:10) [17:09:11:914]: Executing op: FileCopy(SourceName=AHS.dll,SourceCabKey=AHS.dll.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=AHS.dll,Attributes=17408,FileSize=1135936,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.11.13,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:914]: File: C:\Program Files\Common Files\Symantec Shared\COH\AHS.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:914]: Source for file 'AHS.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\'.
    MSI (s) (CC:10) [17:09:11:914]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\)
    MSI (s) (CC:10) [17:09:11:914]: Executing op: SetSourceFolder(Folder=1\COH32\)
    MSI (s) (CC:10) [17:09:11:914]: Executing op: FileCopy(SourceName=COHCfg.sig,SourceCabKey=COHCfg.sig.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COHCfg.sig,Attributes=16384,FileSize=2267,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-150989569,HashPart2=1269690375,HashPart3=1454492642,HashPart4=376878383,,)
    MSI (s) (CC:10) [17:09:11:929]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\COHCfg.sig; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:929]: Source for file 'COHCfg.sig' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\'.
    MSI (s) (CC:10) [17:09:11:929]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\COH\)
    MSI (s) (CC:10) [17:09:11:929]: Executing op: SetSourceFolder(Folder=1\COH32\)
    MSI (s) (CC:10) [17:09:11:929]: Executing op: FileCopy(SourceName=COH32.exe,SourceCabKey=COH32.exe.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COH32.exe,Attributes=17408,FileSize=1227088,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.11.13,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:929]: File: C:\Program Files\Common Files\Symantec Shared\COH\COH32.exe; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:929]: Source for file 'COH32.exe' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\'.
    MSI (s) (CC:10) [17:09:11:929]: Executing op: SetTargetFolder(Folder=C:\ProgramData\Symantec\)
    MSI (s) (CC:10) [17:09:11:929]: Executing op: SetSourceFolder(Folder=1\COH32\)
    MSI (s) (CC:10) [17:09:11:929]: Executing op: FileCopy(SourceName=wds.dat,SourceCabKey=wds.dat.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=wds.dat,Attributes=16384,FileSize=2464,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=786787974,HashPart2=-854379718,HashPart3=700029327,HashPart4=448295531,,)
    MSI (s) (CC:10) [17:09:11:929]: File: C:\ProgramData\Symantec\wds.dat; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:929]: Source for file 'wds.dat' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\'.
    MSI (s) (CC:10) [17:09:11:929]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\COH\)
    MSI (s) (CC:10) [17:09:11:929]: Executing op: SetSourceFolder(Folder=1\COH32\)
    MSI (s) (CC:10) [17:09:11:929]: Executing op: FileCopy(SourceName=sh0008.dll,SourceCabKey=sh0000.dll.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=sh0008.dll,Attributes=17408,FileSize=399696,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.11.13,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:929]: File: C:\Program Files\Common Files\Symantec Shared\COH\sh0008.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:929]: Source for file 'sh0008.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\'.
    MSI (s) (CC:10) [17:09:11:929]: Executing op: FileCopy(SourceName=COHDLU.reg,SourceCabKey=COHDataLUInfo.reg.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COHDLU.reg,Attributes=16386,FileSize=400,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=559857112,HashPart2=739586223,HashPart3=874511266,HashPart4=-1413001547,,)
    MSI (s) (CC:10) [17:09:11:929]: File: C:\Program Files\Common Files\Symantec Shared\COH\COHDLU.reg; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:929]: Source for file 'COHDLU.reg' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\'.
    MSI (s) (CC:10) [17:09:11:929]: Executing op: FileCopy(SourceName=COHClean.dll,SourceCabKey=COHClean.dll.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COHClean.dll,Attributes=17408,FileSize=158032,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.11.13,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:929]: File: C:\Program Files\Common Files\Symantec Shared\COH\COHClean.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:929]: Source for file 'COHClean.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\'.
    MSI (s) (CC:10) [17:09:11:929]: Executing op: FileCopy(SourceName=COH32LU.reg,SourceCabKey=COH32LUInfo.reg.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COH32LU.reg,Attributes=16386,FileSize=407,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1446768976,HashPart2=917713645,HashPart3=1391366606,HashPart4=-1877902828,,)
    MSI (s) (CC:10) [17:09:11:929]: File: C:\Program Files\Common Files\Symantec Shared\COH\COH32LU.reg; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:929]: Source for file 'COH32LU.reg' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\COH32\'.
    MSI (s) (CC:10) [17:09:11:929]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:10) [17:09:11:929]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\)
    MSI (s) (CC:10) [17:09:11:929]: Executing op: FileCopy(SourceName=HPPPRO~1.DLL|HPPProtectionProviderUI.dll,SourceCabKey=hppprotectionprovide.FACFC706_CC7F_45A0_BBD1_147D6D195CEB,DestName=HPPProtectionProviderUI.dll,Attributes=16384,FileSize=320880,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:929]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:929]: Source for file 'HPPProtectionProviderUI.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:929]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\)
    MSI (s) (CC:10) [17:09:11:929]: Executing op: SetSourceFolder(Folder=1\Common\)
    MSI (s) (CC:10) [17:09:11:929]: Executing op: FileCopy(SourceName=SyKnAppS.grd,SourceCabKey=syknapps.grd.00D28D69_7655_4AAF_9123_64F252E970D0,DestName=SyKnAppS.grd,Attributes=16384,FileSize=289,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1083880140,HashPart2=1631716299,HashPart3=-796845307,HashPart4=-470776235,,)
    MSI (s) (CC:10) [17:09:11:945]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\SyKnAppS.grd; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:945]: Source for file 'SyKnAppS.grd' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\'.
    MSI (s) (CC:10) [17:09:11:945]: Executing op: FileCopy(SourceName=SyKnAppS.sig,SourceCabKey=syknapps.sig.00D28D69_7655_4AAF_9123_64F252E970D0,DestName=SyKnAppS.sig,Attributes=16384,FileSize=2274,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-2026556443,HashPart2=1959706436,HashPart3=-789321076,HashPart4=1735748537,,)
    MSI (s) (CC:10) [17:09:11:945]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\SyKnAppS.sig; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:945]: Source for file 'SyKnAppS.sig' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\'.
    MSI (s) (CC:10) [17:09:11:945]: Executing op: FileCopy(SourceName=SyKnAppS.spm,SourceCabKey=syknapps.spm.00D28D69_7655_4AAF_9123_64F252E970D0,DestName=SyKnAppS.spm,Attributes=16384,FileSize=1416,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=423300570,HashPart2=-1585209625,HashPart3=840846948,HashPart4=-1136935043,,)
    MSI (s) (CC:10) [17:09:11:945]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\SyKnAppS.spm; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:945]: Source for file 'SyKnAppS.spm' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\'.
    MSI (s) (CC:10) [17:09:11:945]: Executing op: SetTargetFolder(Folder=C:\ProgramData\Symantec\SyKnAppS\)
    MSI (s) (CC:10) [17:09:11:945]: Executing op: SetSourceFolder(Folder=1\Common~1\|CommonAppData\)
    MSI (s) (CC:10) [17:09:11:945]: Executing op: FileCopy(SourceName=SyKnAppS.dll,SourceCabKey=syknapps.dll.00D28D69_7655_4AAF_9123_64F252E970D0,DestName=SyKnAppS.dll,Attributes=16384,FileSize=1291104,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.0.3.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:945]: File: C:\ProgramData\Symantec\SyKnAppS\SyKnAppS.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:945]: Source for file 'SyKnAppS.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\'.
    MSI (s) (CC:10) [17:09:11:945]: Executing op: FileCopy(SourceName=patch25.dll,SourceCabKey=patch25.dll.00D28D69_7655_4AAF_9123_64F252E970D0,DestName=patch25.dll,Attributes=16384,FileSize=136840,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.5.32.0,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:945]: File: C:\ProgramData\Symantec\SyKnAppS\patch25.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:945]: Source for file 'patch25.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\CommonAppData\'.
    MSI (s) (CC:10) [17:09:11:945]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:10) [17:09:11:945]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\)
    MSI (s) (CC:10) [17:09:11:945]: Executing op: FileCopy(SourceName=Checksum.exe,SourceCabKey=checksum.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=Checksum.exe,Attributes=16384,FileSize=308592,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:945]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\Checksum.exe; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:945]: Source for file 'Checksum.exe' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:945]: Executing op: FileCopy(SourceName=DataMan.dll,SourceCabKey=dataman.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=DataMan.dll,Attributes=16384,FileSize=111984,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:945]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\DataMan.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:945]: Source for file 'DataMan.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:945]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\)
    MSI (s) (CC:10) [17:09:11:945]: Executing op: SetSourceFolder(Folder=1\System32\)
    MSI (s) (CC:10) [17:09:11:945]: Executing op: FileCopy(SourceName=FwsVpn.dll,SourceCabKey=fwsvpn.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=FwsVpn.dll,Attributes=16384,FileSize=87408,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:960]: File: C:\Windows\system32\FwsVpn.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:960]: Source for file 'FwsVpn.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\System32\'.
    MSI (s) (CC:10) [17:09:11:960]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:10) [17:09:11:960]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\)
    MSI (s) (CC:10) [17:09:11:960]: Executing op: FileCopy(SourceName=GUProxy.plg,SourceCabKey=guproxy.plg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=GUProxy.plg,Attributes=16384,FileSize=214384,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:960]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\GUProxy.plg; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:960]: Source for file 'GUProxy.plg' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:960]: Executing op: FileCopy(SourceName=LDDateTm.ocx,SourceCabKey=lddatetm.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=LDDateTm.ocx,Attributes=16384,FileSize=124784,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:960]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:960]: Source for file 'LDDateTm.ocx' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:960]: Executing op: FileCopy(SourceName=LDVPCtls.ocx,SourceCabKey=ldvpctls.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=LDVPCtls.ocx,Attributes=16384,FileSize=376688,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:960]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:960]: Source for file 'LDVPCtls.ocx' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:960]: Executing op: FileCopy(SourceName=LDVPDlgs.ocx,SourceCabKey=ldvpdlgs.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=LDVPDlgs.ocx,Attributes=16384,FileSize=313200,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:960]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:960]: Source for file 'LDVPDlgs.ocx' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:960]: Executing op: FileCopy(SourceName=LuHstEdt.dll,SourceCabKey=luhstedt.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=LuHstEdt.dll,Attributes=16384,FileSize=39792,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:960]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\LuHstEdt.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:960]: Source for file 'LuHstEdt.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:960]: Executing op: FileCopy(SourceName=LuMan.plg,SourceCabKey=luman.plg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=LuMan.plg,Attributes=16384,FileSize=394608,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:960]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\LuMan.plg; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:960]: Source for file 'LuMan.plg' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:960]: Executing op: FileCopy(SourceName=MANAGE~1.DLL|ManagedUnloader.dll,SourceCabKey=managedunloader.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=ManagedUnloader.dll,Attributes=16384,FileSize=17776,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:960]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:960]: Source for file 'ManagedUnloader.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:960]: Executing op: FileCopy(SourceName=Netport.dll,SourceCabKey=netport.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=Netport.dll,Attributes=16384,FileSize=169328,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:960]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\Netport.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:960]: Source for file 'Netport.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:976]: Executing op: FileCopy(SourceName=PSSensor.dll,SourceCabKey=pssensor.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=PSSensor.dll,Attributes=16384,FileSize=32624,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:976]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\PSSensor.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:976]: Source for file 'PSSensor.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:976]: Executing op: FileCopy(SourceName=PATCHW~1.EXE|PatchWrap.exe,SourceCabKey=patchwrap.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=PatchWrap.exe,Attributes=16384,FileSize=42352,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:976]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrap.exe; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:976]: Source for file 'PatchWrap.exe' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:976]: Executing op: FileCopy(SourceName=PATCHW~1.DLL|PatchWrapPS.dll,SourceCabKey=patchwrapps.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=PatchWrapPS.dll,Attributes=16384,FileSize=16240,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:976]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:976]: Source for file 'PatchWrapPS.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:976]: Executing op: FileCopy(SourceName=PROTEC~1.DLL|ProtectionProviderPS.dll,SourceCabKey=protectionproviderps.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=ProtectionProviderPS.dll,Attributes=16384,FileSize=40304,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:976]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:976]: Source for file 'ProtectionProviderPS.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:976]: Executing op: FileCopy(SourceName=PROTEC~2.DLL|ProtectionUtil.dll,SourceCabKey=protectionutil.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=ProtectionUtil.dll,Attributes=16384,FileSize=234864,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:976]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:976]: Source for file 'ProtectionUtil.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:976]: Executing op: FileCopy(SourceName=SSHelper.dll,SourceCabKey=sshelper.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=SSHelper.dll,Attributes=16384,FileSize=1500528,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:976]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SSHelper.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:976]: Source for file 'SSHelper.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:976]: Executing op: FileCopy(SourceName=SSSensor.dll,SourceCabKey=sssensor.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=SSSensor.dll,Attributes=16384,FileSize=57712,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:976]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SSSensor.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:976]: Source for file 'SSSensor.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:976]: Executing op: FileCopy(SourceName=SEPLUC~1.DLL|SepLuCallback.dll,SourceCabKey=seplucallback.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=SepLuCallback.dll,Attributes=16384,FileSize=460144,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:976]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SepLuCallback.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:976]: Source for file 'SepLuCallback.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:992]: Executing op: FileCopy(SourceName=SescLUPS.dll,SourceCabKey=sesclups.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=SescLUPS.dll,Attributes=16384,FileSize=21360,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:992]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SescLUPS.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:992]: Source for file 'SescLUPS.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:992]: Executing op: FileCopy(SourceName=SescLU.exe,SourceCabKey=sesclu.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=SescLU.exe,Attributes=16384,FileSize=353648,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:992]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:992]: Source for file 'SescLU.exe' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:992]: Executing op: FileCopy(SourceName=SgHI.dll,SourceCabKey=sghi.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=SgHI.dll,Attributes=16384,FileSize=505200,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:992]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SgHI.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:992]: Source for file 'SgHI.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:992]: Executing op: FileCopy(SourceName=Smc.exe,SourceCabKey=smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=Smc.exe,Attributes=16384,FileSize=1885488,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:992]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:992]: Source for file 'Smc.exe' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:992]: Executing op: FileCopy(SourceName=SmcGui.exe,SourceCabKey=smcgui.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=SmcGui.exe,Attributes=16384,FileSize=1459568,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:992]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SmcGui.exe; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:992]: Source for file 'SmcGui.exe' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:11:992]: Executing op: FileCopy(SourceName=SpNet.dll,SourceCabKey=spnet.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=SpNet.dll,Attributes=16384,FileSize=595312,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:11:992]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SpNet.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:11:992]: Source for file 'SpNet.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:007]: Executing op: FileCopy(SourceName=SyLink.dll,SourceCabKey=sylink.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=SyLink.dll,Attributes=16384,FileSize=1238384,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:007]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SyLink.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:007]: Source for file 'SyLink.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:007]: Executing op: FileCopy(SourceName=SyLink.xml,SourceCabKey=sylink.xml.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=SyLink.xml,Attributes=16384,FileSize=614,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-458363185,HashPart2=1931484879,HashPart3=-752480339,HashPart4=285602371,,)
    MSI (s) (CC:10) [17:09:12:007]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SyLink.xml; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:007]: Source for file 'SyLink.xml' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:007]: Executing op: FileCopy(SourceName=SyLog.dll,SourceCabKey=sylog.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=SyLog.dll,Attributes=16384,FileSize=161136,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:007]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SyLog.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:007]: Source for file 'SyLog.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:007]: Executing op: FileCopy(SourceName=SYMCOR~1.EXE|SymCorpUI.exe,SourceCabKey=symcorpui.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=SymCorpUI.exe,Attributes=16384,FileSize=640368,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:007]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SymCorpUI.exe; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:007]: Source for file 'SymCorpUI.exe' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:007]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\)
    MSI (s) (CC:10) [17:09:12:007]: Executing op: SetSourceFolder(Folder=1\System32\)
    MSI (s) (CC:10) [17:09:12:007]: Executing op: FileCopy(SourceName=SymVPN.dll,SourceCabKey=symvpn.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=SymVPN.dll,Attributes=16384,FileSize=107888,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:007]: File: C:\Windows\system32\SymVPN.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:007]: Source for file 'SymVPN.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\System32\'.
    MSI (s) (CC:10) [17:09:12:007]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:10) [17:09:12:007]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\)
    MSI (s) (CC:10) [17:09:12:007]: Executing op: FileCopy(SourceName=TSECON~1.DLL|TseConfigRes.dll,SourceCabKey=tseconfigres.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=TseConfigRes.dll,Attributes=16384,FileSize=10608,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:007]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\TseConfigRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:007]: Source for file 'TseConfigRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:007]: Executing op: FileCopy(SourceName=cltdef.dat,SourceCabKey=cltdef.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=cltdef.dat,Attributes=16384,FileSize=42416,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-125398606,HashPart2=-1644800622,HashPart3=1086467426,HashPart4=164943782,,)
    MSI (s) (CC:10) [17:09:12:007]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\cltdef.dat; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:007]: Source for file 'cltdef.dat' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:007]: Executing op: FileCopy(SourceName=Default.dat,SourceCabKey=default.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=Default.dat,Attributes=16384,FileSize=34176,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=190924112,HashPart2=-1366034048,HashPart3=1832534954,HashPart4=728911370,,)
    MSI (s) (CC:10) [17:09:12:007]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\Default.dat; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:007]: Source for file 'Default.dat' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:023]: Executing op: FileCopy(SourceName=DEUPAR~1.DLL|deuParser.dll,SourceCabKey=deuparser.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=deuParser.dll,Attributes=16384,FileSize=148848,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:023]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\deuParser.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:023]: Source for file 'deuParser.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:023]: Executing op: FileCopy(SourceName=gdiplus.dll,SourceCabKey=gdiplus.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=gdiplus.dll,Attributes=16384,FileSize=1748992,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.2.6001.22319,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:023]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\gdiplus.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:023]: Source for file 'gdiplus.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:023]: Executing op: FileCopy(SourceName=IDSTRA~1.DLL|idstrafficpipe.dll,SourceCabKey=idstrafficpipe.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=idstrafficpipe.dll,Attributes=16384,FileSize=284016,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:023]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\idstrafficpipe.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:023]: Source for file 'idstrafficpipe.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:023]: Executing op: FileCopy(SourceName=ldvpui.ocx,SourceCabKey=ldvpui.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=ldvpui.ocx,Attributes=16384,FileSize=178032,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:023]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\ldvpui.ocx; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:023]: Source for file 'ldvpui.ocx' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:023]: Executing op: FileCopy(SourceName=moniker.dat,SourceCabKey=moniker.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=moniker.dat,Attributes=16385,FileSize=3046,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1915252340,HashPart2=1023018415,HashPart3=-845024783,HashPart4=448608524,,)
    MSI (s) (CC:10) [17:09:12:023]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\moniker.dat; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:023]: Source for file 'moniker.dat' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:023]: Executing op: FileCopy(SourceName=patch25d.dll,SourceCabKey=patch25d.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=patch25d.dll,Attributes=16384,FileSize=31624,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.7.0.13,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:023]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\patch25d.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:023]: Source for file 'patch25d.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:023]: Executing op: FileCopy(SourceName=PROTEC~1.DAT|protection.dat,SourceCabKey=protection.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=protection.dat,Attributes=16384,FileSize=17760,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=954478718,HashPart2=414337584,HashPart3=-514796831,HashPart4=473071076,,)
    MSI (s) (CC:10) [17:09:12:023]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\protection.dat; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:023]: Source for file 'protection.dat' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:023]: Executing op: FileCopy(SourceName=sdi.dat,SourceCabKey=sdi.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=sdi.dat,Attributes=16384,FileSize=320,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1586441976,HashPart2=-1801699101,HashPart3=1575977109,HashPart4=1893143188,,)
    MSI (s) (CC:10) [17:09:12:023]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\sdi.dat; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:023]: Source for file 'sdi.dat' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:038]: Executing op: FileCopy(SourceName=serdef.dat,SourceCabKey=serdef.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=serdef.dat,Attributes=16384,FileSize=33920,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1775228271,HashPart2=1059066210,HashPart3=97992537,HashPart4=1679993312,,)
    MSI (s) (CC:10) [17:09:12:038]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\serdef.dat; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:038]: Source for file 'serdef.dat' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:038]: Executing op: FileCopy(SourceName=sfConfig.dll,SourceCabKey=sfconfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=sfConfig.dll,Attributes=16384,FileSize=480624,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:038]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\sfConfig.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:038]: Source for file 'sfConfig.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:038]: Executing op: FileCopy(SourceName=sgConfig.dll,SourceCabKey=sgconfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=sgConfig.dll,Attributes=16384,FileSize=284016,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:038]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\sgConfig.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:038]: Source for file 'sgConfig.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:038]: Executing op: FileCopy(SourceName=TFMAN.DLL,SourceCabKey=tfman.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=TFMAN.DLL,Attributes=16384,FileSize=107888,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:038]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\TFMAN.DLL; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:038]: Source for file 'TFMAN.DLL' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:038]: Executing op: FileCopy(SourceName=trident.dll,SourceCabKey=trident.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=trident.dll,Attributes=16384,FileSize=1004912,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:038]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\trident.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:038]: Source for file 'trident.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:038]: Executing op: FileCopy(SourceName=tse.dll,SourceCabKey=tse.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=tse.dll,Attributes=16384,FileSize=828784,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:038]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\tse.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:038]: Source for file 'tse.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:038]: Executing op: FileCopy(SourceName=TSECON~2.DLL|tseConfig.dll,SourceCabKey=tseconfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=tseConfig.dll,Attributes=16384,FileSize=673136,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:038]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\tseConfig.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:038]: Source for file 'tseConfig.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:038]: Executing op: FileCopy(SourceName=wpsman.dll,SourceCabKey=wpsman.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=wpsman.dll,Attributes=16384,FileSize=66928,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:038]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\wpsman.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:038]: Source for file 'wpsman.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:054]: Executing op: FileCopy(SourceName=TSysConf.xml,SourceCabKey=tsysconf.xml.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,DestName=TSysConf.xml,Attributes=16384,FileSize=182,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1489118514,HashPart2=397919157,HashPart3=-1882783667,HashPart4=-2054665697,,)
    MSI (s) (CC:10) [17:09:12:054]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\TSysConf.xml; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:054]: Source for file 'TSysConf.xml' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:054]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\)
    MSI (s) (CC:10) [17:09:12:054]: Executing op: SetSourceFolder(Folder=1\Redist\)
    MSI (s) (CC:10) [17:09:12:054]: Executing op: FileCopy(SourceName=DefUtDCD.dll,SourceCabKey=DefUtDCD.dll.11F9A705_02D1_40BB_B998_12EB9A6DDE36,DestName=DefUtDCD.dll,Attributes=17409,FileSize=681336,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.1.3.2,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:054]: File: C:\Program Files\Common Files\Symantec Shared\DefUtDCD.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:054]: Source for file 'DefUtDCD.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:054]: Executing op: FileCopy(SourceName=rcErrDsp.dll,SourceCabKey=rcErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1,DestName=rcErrDsp.dll,Attributes=17408,FileSize=23912,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:054]: File: C:\Program Files\Common Files\Symantec Shared\rcErrDsp.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:054]: Source for file 'rcErrDsp.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:054]: Executing op: FileCopy(SourceName=ccErrDsp.dll,SourceCabKey=ccErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1,DestName=ccErrDsp.dll,Attributes=17408,FileSize=124264,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:054]: File: C:\Program Files\Common Files\Symantec Shared\ccErrDsp.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:054]: Source for file 'ccErrDsp.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:054]: Executing op: FileCopy(SourceName=ccEvtMgr.exe,SourceCabKey=ccEvtMgr.exe.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,DestName=ccEvtMgr.exe,Attributes=17408,FileSize=27496,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:054]: File: C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:054]: Source for file 'ccEvtMgr.exe' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:054]: Executing op: FileCopy(SourceName=ccEvtPlg.dll,SourceCabKey=ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,DestName=ccEvtPlg.dll,Attributes=17408,FileSize=287592,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:054]: File: C:\Program Files\Common Files\Symantec Shared\ccEvtPlg.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:054]: Source for file 'ccEvtPlg.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:054]: Executing op: FileCopy(SourceName=ccEvtCli.dll,SourceCabKey=ccEvtCli.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,DestName=ccEvtCli.dll,Attributes=17408,FileSize=218472,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:054]: File: C:\Program Files\Common Files\Symantec Shared\ccEvtCli.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:054]: Source for file 'ccEvtCli.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:054]: Executing op: FileCopy(SourceName=ccL60.dll,SourceCabKey=ccL60.dll.950731EB_8B79_4450_850E_8C4E54F98894,DestName=ccL60.dll,Attributes=17408,FileSize=425320,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:054]: File: C:\Program Files\Common Files\Symantec Shared\ccL60.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:054]: Source for file 'ccL60.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:054]: Executing op: FileCopy(SourceName=ccL60U.dll,SourceCabKey=ccL60U.dll.950731EB_8B79_4450_850E_8C4E54F98894,DestName=ccL60U.dll,Attributes=17408,FileSize=534888,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:054]: File: C:\Program Files\Common Files\Symantec Shared\ccL60U.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:054]: Source for file 'ccL60U.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:070]: Executing op: FileCopy(SourceName=ccLgView.exe,SourceCabKey=ccLgView.exe.AC4F6488_7497_4E71_882E_6FCAC70981F6,DestName=ccLgView.exe,Attributes=17408,FileSize=664936,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:070]: File: C:\Program Files\Common Files\Symantec Shared\ccLgView.exe; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:070]: Source for file 'ccLgView.exe' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:070]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Help\)
    MSI (s) (CC:10) [17:09:12:070]: Executing op: SetSourceFolder(Folder=1\Redist\)
    MSI (s) (CC:10) [17:09:12:070]: Executing op: SetCompanionParent(ParentPath=C:\Program Files\Common Files\Symantec Shared\,ParentName=ccLgView.exe,ParentVersion=106.5.2.3,ParentLanguage=1033)
    MSI (s) (CC:10) [17:09:12:070]: Executing op: FileCopy(SourceName=CCLGVIEW.CHM,SourceCabKey=CCLGVIEW.CHM.AC4F6488_7497_4E71_882E_6FCAC70981F6,DestName=CCLGVIEW.CHM,Attributes=16384,FileSize=28613,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=ccLgView.exe.AC4F6488_7497_4E71_882E_6FCAC70981F6,,InstallMode=58982400,HashOptions=0,HashPart1=1644033721,HashPart2=1818989040,HashPart3=-1569877197,HashPart4=1224736650,,)
    MSI (s) (CC:10) [17:09:12:085]: File: C:\Program Files\Common Files\Symantec Shared\Help\CCLGVIEW.CHM; Overwrite; Won't patch; Existing file is of an equal version (Checked using version of companion: C:\Program Files\Common Files\Symantec Shared\ccLgView.exe)
    MSI (s) (CC:10) [17:09:12:085]: Source for file 'CCLGVIEW.CHM' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:085]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\)
    MSI (s) (CC:10) [17:09:12:085]: Executing op: SetSourceFolder(Folder=1\Redist\)
    MSI (s) (CC:10) [17:09:12:085]: Executing op: FileCopy(SourceName=rcLgView.dll,SourceCabKey=rcLgView.dll.AC4F6488_7497_4E71_882E_6FCAC70981F6,DestName=rcLgView.dll,Attributes=17408,FileSize=15720,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:085]: File: C:\Program Files\Common Files\Symantec Shared\rcLgView.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:085]: Source for file 'rcLgView.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:085]: Executing op: FileCopy(SourceName=ccALEng.dll,SourceCabKey=ccALEng.dll.2CFA2C2B_1D9C_4137_8BD9_F8166D9BE370,DestName=ccALEng.dll,Attributes=17408,FileSize=177512,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:085]: File: C:\Program Files\Common Files\Symantec Shared\ccALEng.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:085]: Source for file 'ccALEng.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:085]: Executing op: FileCopy(SourceName=ccAlert.dll,SourceCabKey=ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93,DestName=ccAlert.dll,Attributes=17408,FileSize=267624,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:085]: File: C:\Program Files\Common Files\Symantec Shared\ccAlert.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:085]: Source for file 'ccAlert.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:085]: Executing op: FileCopy(SourceName=rcAlert.dll,SourceCabKey=rcAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93,DestName=rcAlert.dll,Attributes=17408,FileSize=66920,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:085]: File: C:\Program Files\Common Files\Symantec Shared\rcAlert.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:085]: Source for file 'rcAlert.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:085]: Executing op: FileCopy(SourceName=ccApp.exe,SourceCabKey=ccApp.exe.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,DestName=ccApp.exe,Attributes=17408,FileSize=115560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:085]: File: C:\Program Files\Common Files\Symantec Shared\ccApp.exe; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:085]: Source for file 'ccApp.exe' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:085]: Executing op: FileCopy(SourceName=rcApp.dll,SourceCabKey=rcApp.dll.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,DestName=rcApp.dll,Attributes=17408,FileSize=9064,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:085]: File: C:\Program Files\Common Files\Symantec Shared\rcApp.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:085]: Source for file 'rcApp.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:085]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\)
    MSI (s) (CC:10) [17:09:12:085]: Executing op: SetSourceFolder(Folder=1\Redist\)
    MSI (s) (CC:10) [17:09:12:085]: Executing op: FileCopy(SourceName=ccCmn62.grd,SourceCabKey=ccCmn62.grd.36948328_55DA_46B6_83BE_D004EF7F2582,DestName=ccCmn62.grd,Attributes=16384,FileSize=233,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1921350956,HashPart2=403108354,HashPart3=843950975,HashPart4=-117340176,,)
    MSI (s) (CC:10) [17:09:12:085]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\ccCmn62.grd; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:085]: Source for file 'ccCmn62.grd' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:085]: Executing op: FileCopy(SourceName=ccCmn62.spm,SourceCabKey=ccCmn62.spm.36948328_55DA_46B6_83BE_D004EF7F2582,DestName=ccCmn62.spm,Attributes=16384,FileSize=24160,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-20720994,HashPart2=478610390,HashPart3=-1783561612,HashPart4=1468650694,,)
    MSI (s) (CC:10) [17:09:12:085]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\ccCmn62.spm; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:085]: Source for file 'ccCmn62.spm' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:085]: Executing op: FileCopy(SourceName=ccCmn62.sig,SourceCabKey=ccCmn62.sig.36948328_55DA_46B6_83BE_D004EF7F2582,DestName=ccCmn62.sig,Attributes=16384,FileSize=2269,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1336836799,HashPart2=1143346588,HashPart3=-1051771202,HashPart4=1522107683,,)
    MSI (s) (CC:10) [17:09:12:085]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\ccCmn62.sig; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:085]: Source for file 'ccCmn62.sig' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:101]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\)
    MSI (s) (CC:10) [17:09:12:101]: Executing op: SetSourceFolder(Folder=1\Redist\)
    MSI (s) (CC:10) [17:09:12:101]: Executing op: FileCopy(SourceName=ccSvc.dll,SourceCabKey=ccSvc.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,DestName=ccSvc.dll,Attributes=17408,FileSize=312680,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:101]: File: C:\Program Files\Common Files\Symantec Shared\ccSvc.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:101]: Source for file 'ccSvc.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:101]: Executing op: FileCopy(SourceName=ccSvcHst.exe,SourceCabKey=ccSvcHst.exe.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,DestName=ccSvcHst.exe,Attributes=17408,FileSize=108392,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:101]: File: C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:101]: Source for file 'ccSvcHst.exe' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:101]: Executing op: FileCopy(SourceName=rcSvcHst.dll,SourceCabKey=rcSvcHst.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,DestName=rcSvcHst.dll,Attributes=17408,FileSize=9576,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:101]: File: C:\Program Files\Common Files\Symantec Shared\rcSvcHst.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:101]: Source for file 'rcSvcHst.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:101]: Executing op: FileCopy(SourceName=ccInst.dll,SourceCabKey=ccInst.dll.C609CF46_1171_49F3_A937_F9F402B507DF,DestName=ccInst.dll,Attributes=17408,FileSize=75112,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:101]: File: C:\Program Files\Common Files\Symantec Shared\ccInst.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:101]: Source for file 'ccInst.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:101]: Executing op: FileCopy(SourceName=ccProSub.dll,SourceCabKey=ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B,DestName=ccProSub.dll,Attributes=17408,FileSize=62824,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:101]: File: C:\Program Files\Common Files\Symantec Shared\ccProSub.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:101]: Source for file 'ccProSub.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:101]: Executing op: FileCopy(SourceName=ccProd.dll,SourceCabKey=ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9,DestName=ccProd.dll,Attributes=17408,FileSize=33128,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:101]: File: C:\Program Files\Common Files\Symantec Shared\ccProd.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:101]: Source for file 'ccProd.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:101]: Executing op: FileCopy(SourceName=ccScanW.dll,SourceCabKey=ccScanW.dll.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE,DestName=ccScanW.dll,Attributes=17408,FileSize=360296,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:101]: File: C:\Program Files\Common Files\Symantec Shared\ccScanW.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:101]: Source for file 'ccScanW.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:101]: Executing op: FileCopy(SourceName=ccSetEvt.dll,SourceCabKey=ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,DestName=ccSetEvt.dll,Attributes=17408,FileSize=71016,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:101]: File: C:\Program Files\Common Files\Symantec Shared\ccSetEvt.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:101]: Source for file 'ccSetEvt.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:101]: Executing op: FileCopy(SourceName=ccSetMgr.exe,SourceCabKey=ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647,DestName=ccSetMgr.exe,Attributes=17408,FileSize=17768,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:101]: File: C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:101]: Source for file 'ccSetMgr.exe' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:116]: Executing op: FileCopy(SourceName=ccSet.dll,SourceCabKey=ccSet.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,DestName=ccSet.dll,Attributes=17408,FileSize=144744,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:116]: File: C:\Program Files\Common Files\Symantec Shared\ccSet.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:116]: Source for file 'ccSet.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:116]: Executing op: FileCopy(SourceName=ccSetPlg.dll,SourceCabKey=ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,DestName=ccSetPlg.dll,Attributes=17408,FileSize=214376,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:116]: File: C:\Program Files\Common Files\Symantec Shared\ccSetPlg.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:116]: Source for file 'ccSetPlg.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:116]: Executing op: FileCopy(SourceName=ccVrTrst.dll,SourceCabKey=ccVrTrst.dll.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E,DestName=ccVrTrst.dll,Attributes=17408,FileSize=132456,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:116]: File: C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:116]: Source for file 'ccVrTrst.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:116]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\)
    MSI (s) (CC:10) [17:09:12:132]: Executing op: SetSourceFolder(Folder=1\Redist\)
    MSI (s) (CC:10) [17:09:12:132]: Executing op: FileCopy(SourceName=ccWebWnd.dll,SourceCabKey=ccWebWnd.dll.58B3CBD8_773E_456F_B761_5F9C67C2E7B1,DestName=ccWebWnd.dll,Attributes=17408,FileSize=259432,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:132]: File: C:\Program Files\Common Files\Symantec Shared\ccWebWnd.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:132]: Source for file 'ccWebWnd.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:132]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\)
    MSI (s) (CC:10) [17:09:12:132]: Executing op: SetSourceFolder(Folder=1\Redist\)
    MSI (s) (CC:10) [17:09:12:132]: Executing op: FileCopy(SourceName=ecmldr32.DLL,SourceCabKey=ecmldr32.DLL.F32B52FF_1661_4041_9EF7_C51A9F3BE83D,DestName=ecmldr32.DLL,Attributes=17409,FileSize=43176,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=61.3.0.17,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:132]: File: C:\Program Files\Common Files\Symantec Shared\ecmldr32.DLL; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:132]: Source for file 'ecmldr32.DLL' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:132]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\Help\)
    MSI (s) (CC:10) [17:09:12:132]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\Help\|program files\Symantec\SEP\Help\)
    MSI (s) (CC:10) [17:09:12:132]: Executing op: FileCopy(SourceName=CLIENT~1.CHM|ClientHelp.chm,SourceCabKey=clienthelp.chm.D3AACBD4_BB5F_484C_916D_9EF9010243D0,DestName=ClientHelp.chm,Attributes=16385,FileSize=325610,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=781162564,HashPart2=1356800559,HashPart3=1737262925,HashPart4=1497519892,,)
    MSI (s) (CC:10) [17:09:12:132]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:132]: Source for file 'ClientHelp.chm' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\'.
    MSI (s) (CC:10) [17:09:12:132]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:10) [17:09:12:132]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\CMCDIR\|program files\Symantec\SEP\CMCDIR\)
    MSI (s) (CC:10) [17:09:12:132]: Executing op: FileCopy(SourceName=NACMAN~1.PLG|NacManager.plg,SourceCabKey=nacmanager.plg.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,DestName=NacManager.plg,Attributes=16384,FileSize=71024,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:132]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\NacManager.plg; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:132]: Source for file 'NacManager.plg' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\'.
    MSI (s) (CC:10) [17:09:12:132]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:10) [17:09:12:132]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\)
    MSI (s) (CC:10) [17:09:12:132]: Executing op: FileCopy(SourceName=RASSYM~1.DLL|RasSymEap.dll,SourceCabKey=rassymeap.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,DestName=RasSymEap.dll,Attributes=16384,FileSize=79176,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.442,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:132]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\RasSymEap.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:132]: Source for file 'RasSymEap.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:132]: Executing op: FileCopy(SourceName=SNAC.EXE,SourceCabKey=snac.exe.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,DestName=SNAC.EXE,Attributes=16384,FileSize=357704,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.442,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:132]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:132]: Source for file 'SNAC.EXE' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:132]: Executing op: FileCopy(SourceName=SnacNp.dll,SourceCabKey=snacnp.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,DestName=SnacNp.dll,Attributes=16384,FileSize=18248,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.442,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:132]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SnacNp.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:132]: Source for file 'SnacNp.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:132]: Executing op: FileCopy(SourceName=SYMNAP~1.DLL|SymNAPSHAgent.dll,SourceCabKey=symnapshagent.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,DestName=SymNAPSHAgent.dll,Attributes=16384,FileSize=91464,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.442,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:132]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SymNAPSHAgent.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:132]: Source for file 'SymNAPSHAgent.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:148]: Executing op: FileCopy(SourceName=SYMRAS~1.DLL|SymRasMan.dll,SourceCabKey=symrasman.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,DestName=SymRasMan.dll,Attributes=16384,FileSize=124232,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.442,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:148]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:148]: Source for file 'SymRasMan.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:148]: Executing op: FileCopy(SourceName=WGX.SYS,SourceCabKey=wgx.sys.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,DestName=WGX.SYS,Attributes=16384,FileSize=38248,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.442,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:148]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\WGX.SYS; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:148]: Source for file 'WGX.SYS' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:148]: Executing op: FileCopy(SourceName=WGXMAN.DLL,SourceCabKey=wgxman.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,DestName=WGXMAN.DLL,Attributes=16384,FileSize=102728,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.442,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:148]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\WGXMAN.DLL; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:148]: Source for file 'WGXMAN.DLL' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:148]: Executing op: FileCopy(SourceName=DOT1XT~1.EXE|dot1xtray.exe,SourceCabKey=dot1xtray.exe.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,DestName=dot1xtray.exe,Attributes=16384,FileSize=107848,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.442,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:148]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\dot1xtray.exe; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:148]: Source for file 'dot1xtray.exe' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:148]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\)
    MSI (s) (CC:10) [17:09:12:148]: Executing op: SetSourceFolder(Folder=1\System32\)
    MSI (s) (CC:10) [17:09:12:148]: Executing op: RegisterSharedComponentProvider(,,File=FL_atl71_dll_4_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,Component={55EB89C8-343D-4A52-8CEF-234DE6C4C5A1},ComponentVersion=7.10.6041.0,ProductCode={FA272494-8DEA-43CF-9BFF-652553C04265},ProductVersion=11.0.6100,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0)
    MSI (s) (CC:10) [17:09:12:163]: Executing op: FileCopy(SourceName=atl71.dll|atl71.dll,SourceCabKey=FL_atl71_dll_4_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,DestName=atl71.dll,Attributes=16384,FileSize=89600,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.10.6041.0,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:163]: File: C:\Windows\system32\atl71.dll; Won't Overwrite; Won't patch; Existing file is of an equal version
    MSI (s) (CC:10) [17:09:12:163]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:10) [17:09:12:163]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\)
    MSI (s) (CC:10) [17:09:12:163]: Executing op: FileCopy(SourceName=SymDelta.exe,SourceCabKey=symdelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0,DestName=SymDelta.exe,Attributes=16384,FileSize=184176,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:163]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SymDelta.exe; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:163]: Source for file 'SymDelta.exe' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:163]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\XDelta\)
    MSI (s) (CC:10) [17:09:12:163]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\XDelta\|program files\Symantec\SEP\XDelta\)
    MSI (s) (CC:10) [17:09:12:163]: Executing op: FileCopy(SourceName=xdelta3.exe,SourceCabKey=xdelta3.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0,DestName=xdelta3.exe,Attributes=16385,FileSize=197992,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1434347619,HashPart2=-1885900240,HashPart3=-1073954844,HashPart4=-246790352,,)
    MSI (s) (CC:10) [17:09:12:163]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:163]: Source for file 'xdelta3.exe' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\XDelta\'.
    MSI (s) (CC:10) [17:09:12:163]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\)
    MSI (s) (CC:10) [17:09:12:163]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\|Common\Symantec Shared\)
    MSI (s) (CC:10) [17:09:12:163]: Executing op: FileCopy(SourceName=ccL608.dll,SourceCabKey=ccl608.dll.5D85F9F6_4F0E_4914_B1F7_55875E5A1601,DestName=ccL608.dll,Attributes=16384,FileSize=618344,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:163]: File: C:\Program Files\Common Files\Symantec Shared\ccL608.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:163]: Source for file 'ccL608.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\'.
    MSI (s) (CC:10) [17:09:12:163]: Executing op: FileCopy(SourceName=ccL60U8.dll,SourceCabKey=ccl60u8.dll.5D85F9F6_4F0E_4914_B1F7_55875E5A1601,DestName=ccL60U8.dll,Attributes=16384,FileSize=808808,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:163]: File: C:\Program Files\Common Files\Symantec Shared\ccL60U8.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:163]: Source for file 'ccL60U8.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\'.
    MSI (s) (CC:10) [17:09:12:163]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\)
    MSI (s) (CC:10) [17:09:12:163]: Executing op: SetSourceFolder(Folder=1\Redist\)
    MSI (s) (CC:10) [17:09:12:163]: Executing op: FileCopy(SourceName=dec_abi.dll,SourceCabKey=dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979,DestName=dec_abi.dll,Attributes=17408,FileSize=2106720,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.2.5.130,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:163]: File: C:\Program Files\Common Files\Symantec Shared\dec_abi.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:163]: Source for file 'dec_abi.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:179]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\)
    MSI (s) (CC:10) [17:09:12:179]: Executing op: SetSourceFolder(Folder=1\Redist\)
    MSI (s) (CC:10) [17:09:12:179]: Executing op: SetCompanionParent(ParentPath=C:\Program Files\Common Files\Symantec Shared\,ParentName=dec_abi.dll,ParentVersion=1.2.5.130,ParentLanguage=1033)
    MSI (s) (CC:10) [17:09:12:179]: Executing op: FileCopy(SourceName=dec_abi.grd,SourceCabKey=dec_abi.grd.611D9A69_39FC_4998_998E_1ECADF28A979,DestName=dec_abi.grd,Attributes=16384,FileSize=233,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979,,InstallMode=58982400,HashOptions=0,HashPart1=1505061957,HashPart2=-530852205,HashPart3=-974191721,HashPart4=-795341230,,)
    MSI (s) (CC:10) [17:09:12:195]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\dec_abi.grd; Overwrite; Won't patch; Existing file is of an equal version (Checked using version of companion: C:\Program Files\Common Files\Symantec Shared\dec_abi.dll)
    MSI (s) (CC:10) [17:09:12:195]: Source for file 'dec_abi.grd' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:195]: Executing op: SetCompanionParent(ParentPath=C:\Program Files\Common Files\Symantec Shared\,ParentName=dec_abi.dll,ParentVersion=1.2.5.130,ParentLanguage=1033)
    MSI (s) (CC:10) [17:09:12:195]: Executing op: FileCopy(SourceName=dec_abi.spm,SourceCabKey=dec_abi.spm.611D9A69_39FC_4998_998E_1ECADF28A979,DestName=dec_abi.spm,Attributes=16384,FileSize=992,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979,,InstallMode=58982400,HashOptions=0,HashPart1=-1923040426,HashPart2=719756643,HashPart3=-2058794016,HashPart4=-538099929,,)
    MSI (s) (CC:10) [17:09:12:195]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\dec_abi.spm; Overwrite; Won't patch; Existing file is of an equal version (Checked using version of companion: C:\Program Files\Common Files\Symantec Shared\dec_abi.dll)
    MSI (s) (CC:10) [17:09:12:195]: Source for file 'dec_abi.spm' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:195]: Executing op: SetCompanionParent(ParentPath=C:\Program Files\Common Files\Symantec Shared\,ParentName=dec_abi.dll,ParentVersion=1.2.5.130,ParentLanguage=1033)
    MSI (s) (CC:10) [17:09:12:195]: Executing op: FileCopy(SourceName=dec_abi.sig,SourceCabKey=dec_abi.sig.611D9A69_39FC_4998_998E_1ECADF28A979,DestName=dec_abi.sig,Attributes=16384,FileSize=2261,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979,,InstallMode=58982400,HashOptions=0,HashPart1=-2021536245,HashPart2=400825912,HashPart3=-1425153870,HashPart4=865872983,,)
    MSI (s) (CC:10) [17:09:12:195]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\dec_abi.sig; Overwrite; Won't patch; Existing file is of an equal version (Checked using version of companion: C:\Program Files\Common Files\Symantec Shared\dec_abi.dll)
    MSI (s) (CC:10) [17:09:12:195]: Source for file 'dec_abi.sig' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\'.
    MSI (s) (CC:10) [17:09:12:195]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:10) [17:09:12:195]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\)
    MSI (s) (CC:10) [17:09:12:195]: Executing op: FileCopy(SourceName=License.rtf,SourceCabKey=license.rtf.B754A361_3344_430B_92FF_8F9A227A6B90,DestName=License.rtf,Attributes=16385,FileSize=504673,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1690985562,HashPart2=-1099421227,HashPart3=-1780424013,HashPart4=2119153967,,)
    MSI (s) (CC:10) [17:09:12:195]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\License.rtf; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:195]: Source for file 'License.rtf' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:195]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:10) [17:09:12:195]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\)
    MSI (s) (CC:10) [17:09:12:195]: Executing op: FileCopy(SourceName=SysPlant.Inf,SourceCabKey=sysplant.inf.CE633825_BB8F_4C40_8B94_769CF5D8253E,DestName=SysPlant.Inf,Attributes=16384,FileSize=1001,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1433874703,HashPart2=791086798,HashPart3=-1383747889,HashPart4=1153608807,,)
    MSI (s) (CC:10) [17:09:12:195]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SysPlant.Inf; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:195]: Source for file 'SysPlant.Inf' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:195]: Executing op: FileCopy(SourceName=SysPlant.sys,SourceCabKey=sysplant.sys.CE633825_BB8F_4C40_8B94_769CF5D8253E,DestName=SysPlant.sys,Attributes=16384,FileSize=99696,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:195]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SysPlant.sys; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:195]: Source for file 'SysPlant.sys' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:210]: Executing op: FileCopy(SourceName=devman.plg,SourceCabKey=devman.plg.CE633825_BB8F_4C40_8B94_769CF5D8253E,DestName=devman.plg,Attributes=16384,FileSize=152944,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:210]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\devman.plg; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:210]: Source for file 'devman.plg' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:210]: Executing op: FileCopy(SourceName=sfman.plg,SourceCabKey=sfman.plg.CE633825_BB8F_4C40_8B94_769CF5D8253E,DestName=sfman.plg,Attributes=16384,FileSize=370032,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:210]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\sfman.plg; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:210]: Source for file 'sfman.plg' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:210]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\)
    MSI (s) (CC:10) [17:09:12:210]: Executing op: SetSourceFolder(Folder=1\System32\)
    MSI (s) (CC:10) [17:09:12:210]: Executing op: FileCopy(SourceName=sysfer.dll,SourceCabKey=sysfer.dll.CE633825_BB8F_4C40_8B94_769CF5D8253E,DestName=sysfer.dll,Attributes=16384,FileSize=361840,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:210]: File: C:\Windows\system32\sysfer.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:210]: Source for file 'sysfer.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\System32\'.
    MSI (s) (CC:10) [17:09:12:210]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Global Exceptions\)
    MSI (s) (CC:10) [17:09:12:210]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\GLOBAL~1\|Common\Symantec Shared\Global Exceptions\)
    MSI (s) (CC:10) [17:09:12:210]: Executing op: FileCopy(SourceName=GEDATA~1.DLL|GEDataStore.dll,SourceCabKey=gedatastore.dll.E1744B13_086F_420A_8044_7463FC999E8E,DestName=GEDataStore.dll,Attributes=16384,FileSize=224112,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:210]: File: C:\Program Files\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:210]: Source for file 'GEDataStore.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\'.
    MSI (s) (CC:10) [17:09:12:210]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\MSL\)
    MSI (s) (CC:10) [17:09:12:210]: Executing op: SetSourceFolder(Folder=1\)
    MSI (s) (CC:10) [17:09:12:210]: Executing op: FileCopy(SourceName=msl.dll,SourceCabKey=msl.dll.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,DestName=msl.dll,Attributes=17408,FileSize=324968,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.2.0.4,Language=0,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:210]: File: C:\Program Files\Common Files\Symantec Shared\MSL\msl.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:210]: Source for file 'msl.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\'.
    MSI (s) (CC:10) [17:09:12:210]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\)
    MSI (s) (CC:10) [17:09:12:210]: Executing op: SetSourceFolder(Folder=1\)
    MSI (s) (CC:10) [17:09:12:210]: Executing op: FileCopy(SourceName=MSLight.sig,SourceCabKey=mslight.sig.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,DestName=MSLight.sig,Attributes=16385,FileSize=36,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-562919487,HashPart2=-1520683023,HashPart3=-1990884710,HashPart4=-388226960,,)
    MSI (s) (CC:10) [17:09:12:210]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\MSLight.sig; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:210]: Source for file 'MSLight.sig' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\'.
    MSI (s) (CC:10) [17:09:12:210]: Executing op: FileCopy(SourceName=MSLight.grd,SourceCabKey=mslight.grd.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,DestName=MSLight.grd,Attributes=16385,FileSize=233,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-291507376,HashPart2=-2050429107,HashPart3=-1838546084,HashPart4=-1123364716,,)
    MSI (s) (CC:10) [17:09:12:226]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\MSLight.grd; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:226]: Source for file 'MSLight.grd' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\'.
    MSI (s) (CC:10) [17:09:12:226]: Executing op: FileCopy(SourceName=MSLight.spm,SourceCabKey=mslight.spm.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,DestName=MSLight.spm,Attributes=16385,FileSize=365,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1587822063,HashPart2=2026234471,HashPart3=-537450860,HashPart4=1521052195,,)
    MSI (s) (CC:10) [17:09:12:226]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\MSLight.spm; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:226]: Source for file 'MSLight.spm' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\'.
    MSI (s) (CC:10) [17:09:12:226]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:10) [17:09:12:226]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\)
    MSI (s) (CC:10) [17:09:12:226]: Executing op: FileCopy(SourceName=QsInfo.dll,SourceCabKey=QsInfo.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE,DestName=QsInfo.dll,Attributes=16896,FileSize=67952,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5706.306,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:226]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\QsInfo.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:226]: Source for file 'QsInfo.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:226]: Executing op: FileCopy(SourceName=qscomm32.dll,SourceCabKey=qscomm32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE,DestName=qscomm32.dll,Attributes=16384,FileSize=152944,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5706.306,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:226]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\qscomm32.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:226]: Source for file 'qscomm32.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:226]: Executing op: FileCopy(SourceName=qspak32.dll,SourceCabKey=qspak32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE,DestName=qspak32.dll,Attributes=16896,FileSize=177520,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5706.306,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:226]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\qspak32.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:226]: Source for file 'qspak32.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:226]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:10) [17:09:12:226]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\CMCDIR\|program files\Symantec\SEP\CMCDIR\)
    MSI (s) (CC:10) [17:09:12:226]: Executing op: FileCopy(SourceName=AVMan.plg,SourceCabKey=avman.plg.72BE6F1D_C92B_44EB_8391_D10505493B35,DestName=AVMan.plg,Attributes=16384,FileSize=91504,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:226]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\AVMan.plg; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:226]: Source for file 'AVMan.plg' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\'.
    MSI (s) (CC:10) [17:09:12:226]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:10) [17:09:12:226]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\)
    MSI (s) (CC:10) [17:09:12:226]: Executing op: FileCopy(SourceName=AVPLUG~1.DLL|AvPluginImpl.dll,SourceCabKey=avpluginimpl.dll.72BE6F1D_C92B_44EB_8391_D10505493B35,DestName=AvPluginImpl.dll,Attributes=16384,FileSize=427376,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:226]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\AvPluginImpl.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:226]: Source for file 'AvPluginImpl.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:241]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:10) [17:09:12:241]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\)
    MSI (s) (CC:10) [17:09:12:241]: Executing op: FileCopy(SourceName=Cliproxy.dll,SourceCabKey=Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=Cliproxy.dll,Attributes=16896,FileSize=288112,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:241]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\Cliproxy.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:241]: Source for file 'Cliproxy.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:241]: Executing op: FileCopy(SourceName=CONTRO~1.EXE|ControlAP.exe,SourceCabKey=controlap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=ControlAP.exe,Attributes=16384,FileSize=251248,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:241]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\ControlAP.exe; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:241]: Source for file 'ControlAP.exe' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:241]: Executing op: FileCopy(SourceName=COUNTRY.DAT,SourceCabKey=COUNTRY.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=COUNTRY.DAT,Attributes=16896,FileSize=3971,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=248100376,HashPart2=-1497350061,HashPart3=-30418201,HashPart4=295317593,,)
    MSI (s) (CC:10) [17:09:12:241]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\COUNTRY.DAT; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:241]: Source for file 'COUNTRY.DAT' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:257]: Executing op: FileCopy(SourceName=DWHWizrd.exe,SourceCabKey=DWHWizrd.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=DWHWizrd.exe,Attributes=16896,FileSize=159088,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:257]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\DWHWizrd.exe; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:257]: Source for file 'DWHWizrd.exe' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:257]: Executing op: FileCopy(SourceName=Dec3.cfg,SourceCabKey=dec3.cfg.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=Dec3.cfg,Attributes=16384,FileSize=534,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1853132954,HashPart2=586502808,HashPart3=649117350,HashPart4=1862771555,,)
    MSI (s) (CC:10) [17:09:12:257]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\Dec3.cfg; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:257]: Source for file 'Dec3.cfg' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:257]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\IU\)
    MSI (s) (CC:10) [17:09:12:257]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\IU\|program files\Symantec\SEP\IU\)
    MSI (s) (CC:10) [17:09:12:257]: Executing op: FileCopy(SourceName=DefUDply.dll,SourceCabKey=defudply.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=DefUDply.dll,Attributes=16384,FileSize=779656,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.0.1.6,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:257]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:257]: Source for file 'DefUDply.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\IU\'.
    MSI (s) (CC:10) [17:09:12:257]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:10) [17:09:12:257]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\)
    MSI (s) (CC:10) [17:09:12:257]: Executing op: FileCopy(SourceName=Default.hst,SourceCabKey=Default.hst.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=Default.hst,Attributes=16384,FileSize=6003,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1165344285,HashPart2=-1757293135,HashPart3=-122947802,HashPart4=-1684723889,,)
    MSI (s) (CC:10) [17:09:12:257]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\Default.hst; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:257]: Source for file 'Default.hst' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:257]: Executing op: FileCopy(SourceName=DoScan.exe,SourceCabKey=doscan.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=DoScan.exe,Attributes=16384,FileSize=85360,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:257]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\DoScan.exe; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:257]: Source for file 'DoScan.exe' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:257]: Executing op: FileCopy(SourceName=I2ldvp3.dll,SourceCabKey=I2ldvp3.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=I2ldvp3.dll,Attributes=16896,FileSize=82288,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:257]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\I2ldvp3.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:257]: Source for file 'I2ldvp3.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:257]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\IU\)
    MSI (s) (CC:10) [17:09:12:257]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\IU\|program files\Symantec\SEP\IU\)
    MSI (s) (CC:10) [17:09:12:257]: Executing op: FileCopy(SourceName=LuAuth.dll,SourceCabKey=luauth.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=LuAuth.dll,Attributes=16384,FileSize=103792,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:257]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:257]: Source for file 'LuAuth.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\IU\'.
    MSI (s) (CC:10) [17:09:12:257]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:10) [17:09:12:257]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\)
    MSI (s) (CC:10) [17:09:12:257]: Executing op: FileCopy(SourceName=LuaWrap.exe,SourceCabKey=LuaWrap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=LuaWrap.exe,Attributes=16896,FileSize=65392,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:257]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\LuaWrap.exe; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:257]: Source for file 'LuaWrap.exe' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:273]: Executing op: FileCopy(SourceName=NAVNTUTL.DLL,SourceCabKey=NAVNTUTL.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=NAVNTUTL.DLL,Attributes=16384,FileSize=74608,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:273]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:273]: Source for file 'NAVNTUTL.DLL' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:273]: Executing op: FileCopy(SourceName=nnewdefs.dll,SourceCabKey=nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=nnewdefs.dll,Attributes=16896,FileSize=33136,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:273]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\nnewdefs.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:273]: Source for file 'nnewdefs.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:273]: Executing op: FileCopy(SourceName=PLATFORM.DAT,SourceCabKey=PLATFORM.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=PLATFORM.DAT,Attributes=16896,FileSize=103,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=2139773819,HashPart2=-309529276,HashPart3=1409902534,HashPart4=-449301161,,)
    MSI (s) (CC:10) [17:09:12:273]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\PLATFORM.DAT; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:273]: Source for file 'PLATFORM.DAT' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:273]: Executing op: FileCopy(SourceName=RtvStart.exe,SourceCabKey=rtvstart.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=RtvStart.exe,Attributes=16384,FileSize=15728,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:273]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\RtvStart.exe; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:273]: Source for file 'RtvStart.exe' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:273]: Executing op: FileCopy(SourceName=SAVCProd.dll,SourceCabKey=savcprod.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVCProd.dll,Attributes=16384,FileSize=74608,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:273]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SAVCProd.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:273]: Source for file 'SAVCProd.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:273]: Executing op: FileCopy(SourceName=SAVSES~1.DLL|SAVSesHlp.dll,SourceCabKey=savseshlp.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSesHlp.dll,Attributes=16384,FileSize=73072,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:273]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:273]: Source for file 'SAVSesHlp.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:273]: Executing op: FileCopy(SourceName=SAVSUB~1.DLL|SAVSubmitter.dll,SourceCabKey=savsubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSubmitter.dll,Attributes=16384,FileSize=707952,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:273]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:273]: Source for file 'SAVSubmitter.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:273]: Executing op: FileCopy(SourceName=SDPCK32I.dll,SourceCabKey=SDPCK32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SDPCK32I.dll,Attributes=16384,FileSize=120456,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2005.15.0.14,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:273]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SDPCK32I.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:273]: Source for file 'SDPCK32I.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:273]: Executing op: FileCopy(SourceName=SDSNAPSX.dll,SourceCabKey=sdsnapsx.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SDSNAPSX.dll,Attributes=16896,FileSize=283272,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2005.15.0.14,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:273]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SDSNAPSX.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:273]: Source for file 'SDSNAPSX.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:288]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\)
    MSI (s) (CC:10) [17:09:12:288]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\SAVSUB~1\|Common\Symantec Shared\SAVSubmissionEngine\)
    MSI (s) (CC:10) [17:09:12:288]: Executing op: FileCopy(SourceName=SUBCONN.dll,SourceCabKey=subconn.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SUBCONN.dll,Attributes=16384,FileSize=1412464,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:288]: File: C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:288]: Source for file 'SUBCONN.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\'.
    MSI (s) (CC:10) [17:09:12:288]: Executing op: FileCopy(SourceName=SUBENG.dll,SourceCabKey=subeng.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SUBENG.dll,Attributes=16384,FileSize=1043312,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:288]: File: C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:288]: Source for file 'SUBENG.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\'.
    MSI (s) (CC:10) [17:09:12:288]: Executing op: FileCopy(SourceName=SUBUPDT.exe,SourceCabKey=subupdt.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SUBUPDT.exe,Attributes=16384,FileSize=161136,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:288]: File: C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:288]: Source for file 'SUBUPDT.exe' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\'.
    MSI (s) (CC:10) [17:09:12:288]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\)
    MSI (s) (CC:10) [17:09:12:288]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\SPMANI~1\|Common\Symantec Shared\SPManifests\)
    MSI (s) (CC:10) [17:09:12:288]: Executing op: FileCopy(SourceName=SAVSUB~1.SIG|SAVSubInst.sig,SourceCabKey=savsubinst.sig.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSubInst.sig,Attributes=16384,FileSize=2249,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1226448379,HashPart2=49869188,HashPart3=2017381540,HashPart4=1170502715,,)
    MSI (s) (CC:10) [17:09:12:288]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:288]: Source for file 'SAVSubInst.sig' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\'.
    MSI (s) (CC:10) [17:09:12:288]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:10) [17:09:12:288]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\)
    MSI (s) (CC:10) [17:09:12:288]: Executing op: FileCopy(SourceName=SCANCFG.DAT,SourceCabKey=SCANCFG.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SCANCFG.DAT,Attributes=16384,FileSize=492,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=809358592,HashPart2=1968410883,HashPart3=1277251057,HashPart4=1308947763,,)
    MSI (s) (CC:10) [17:09:12:288]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SCANCFG.DAT; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:288]: Source for file 'SCANCFG.DAT' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:288]: Executing op: FileCopy(SourceName=SYMPRO~1.DLL|SymProtectStorage.dll,SourceCabKey=symprotectstorage.dl.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SymProtectStorage.dll,Attributes=16384,FileSize=221552,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:288]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectStorage.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:288]: Source for file 'SymProtectStorage.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:304]: Executing op: FileCopy(SourceName=SYSTEM~1.BIN|SystemSnapshotRules.bin,SourceCabKey=systemsnapshotrules..93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SystemSnapshotRules.bin,Attributes=16896,FileSize=7664,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=220871609,HashPart2=-1262219445,HashPart3=1832608065,HashPart4=2013835938,,)
    MSI (s) (CC:10) [17:09:12:304]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SystemSnapshotRules.bin; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:304]: Source for file 'SystemSnapshotRules.bin' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:304]: Executing op: FileCopy(SourceName=WSCSAV~1.EXE|WSCSAvNotifier.exe,SourceCabKey=wscsavnotifier.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=WSCSAvNotifier.exe,Attributes=16384,FileSize=324008,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:304]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:304]: Source for file 'WSCSAvNotifier.exe' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:319]: Executing op: FileCopy(SourceName=DWLDPN~1.DLL|dwLdPntScan.dll,SourceCabKey=dwldpntscan.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=dwLdPntScan.dll,Attributes=16384,FileSize=18800,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:319]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:319]: Source for file 'dwLdPntScan.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:319]: Executing op: FileCopy(SourceName=nlnhook.exe,SourceCabKey=nlnhook.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=nlnhook.exe,Attributes=16896,FileSize=16752,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:319]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\nlnhook.exe; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:319]: Source for file 'nlnhook.exe' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:319]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\)
    MSI (s) (CC:10) [17:09:12:319]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\SPMANI~1\|Common\Symantec Shared\SPManifests\)
    MSI (s) (CC:10) [17:09:12:319]: Executing op: FileCopy(SourceName=SAVSUB~1.GRD|SAVSubInst.grd,SourceCabKey=savsubinst.grd.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSubInst.grd,Attributes=16384,FileSize=236,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1551103953,HashPart2=1553597316,HashPart3=1820139005,HashPart4=135720353,,)
    MSI (s) (CC:10) [17:09:12:319]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\SAVSubInst.grd; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:319]: Source for file 'SAVSubInst.grd' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\'.
    MSI (s) (CC:10) [17:09:12:319]: Executing op: FileCopy(SourceName=SAVSUB~1.SPM|SAVSubInst.spm,SourceCabKey=savsubinst.spm.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSubInst.spm,Attributes=16384,FileSize=912,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-861826854,HashPart2=-2042346476,HashPart3=-1697064337,HashPart4=-1151111948,,)
    MSI (s) (CC:10) [17:09:12:319]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\SAVSubInst.spm; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:319]: Source for file 'SAVSubInst.spm' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\'.
    MSI (s) (CC:10) [17:09:12:319]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPBBC\)
    MSI (s) (CC:10) [17:09:12:319]: Executing op: SetSourceFolder(Folder=1\Common\SYMSHARE\SPBBC\)
    MSI (s) (CC:10) [17:09:12:319]: Executing op: FileCopy(SourceName=SPBBCCli.dll,SourceCabKey=SPBBCCli.dll.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,DestName=SPBBCCli.dll,Attributes=17408,FileSize=111960,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.5.1.4,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:319]: File: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCCli.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:319]: Source for file 'SPBBCCli.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\'.
    MSI (s) (CC:10) [17:09:12:319]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\)
    MSI (s) (CC:10) [17:09:12:319]: Executing op: SetSourceFolder(Folder=1\Common\SYMSHARE\MANIFEST\)
    MSI (s) (CC:10) [17:09:12:319]: Executing op: SetCompanionParent(ParentPath=C:\Program Files\Common Files\Symantec Shared\SPBBC\,ParentName=SPBBCDrv.sys,ParentVersion=3.5.1.3,ParentLanguage=1033)
    MSI (s) (CC:10) [17:09:12:319]: Executing op: FileCopy(SourceName=SPBBC.grd,SourceCabKey=SPBBC.grd.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,DestName=SPBBC.grd,Attributes=16384,FileSize=231,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=SPBBCDrv.sys.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4,,InstallMode=58982400,HashOptions=0,HashPart1=-1126670030,HashPart2=995951819,HashPart3=206007975,HashPart4=-292945681,,)
    MSI (s) (CC:10) [17:09:12:319]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\SPBBC.grd; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:319]: Source for file 'SPBBC.grd' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\'.
    MSI (s) (CC:10) [17:09:12:319]: Executing op: SetCompanionParent(ParentPath=C:\Program Files\Common Files\Symantec Shared\SPBBC\,ParentName=SPBBCDrv.sys,ParentVersion=3.5.1.3,ParentLanguage=1033)
    MSI (s) (CC:10) [17:09:12:319]: Executing op: FileCopy(SourceName=SPBBC.sig,SourceCabKey=SPBBC.sig.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,DestName=SPBBC.sig,Attributes=16384,FileSize=2263,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=SPBBCDrv.sys.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4,,InstallMode=58982400,HashOptions=0,HashPart1=812174857,HashPart2=415135067,HashPart3=636081321,HashPart4=-1201853877,,)
    MSI (s) (CC:10) [17:09:12:319]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\SPBBC.sig; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:319]: Source for file 'SPBBC.sig' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\'.
    MSI (s) (CC:10) [17:09:12:319]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPBBC\)
    MSI (s) (CC:10) [17:09:12:319]: Executing op: SetSourceFolder(Folder=1\Common\SYMSHARE\SPBBC\)
    MSI (s) (CC:10) [17:09:12:319]: Executing op: FileCopy(SourceName=SPBBCEvt.dll,SourceCabKey=SPBBCEvt.dll.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,DestName=SPBBCEvt.dll,Attributes=17408,FileSize=1561944,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.5.1.4,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:319]: File: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:319]: Source for file 'SPBBCEvt.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\'.
    MSI (s) (CC:10) [17:09:12:335]: Executing op: FileCopy(SourceName=bbRGen.dll,SourceCabKey=bbRGen.dll.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,DestName=bbRGen.dll,Attributes=17408,FileSize=456024,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.5.1.4,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:335]: File: C:\Program Files\Common Files\Symantec Shared\SPBBC\bbRGen.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:335]: Source for file 'bbRGen.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\'.
    MSI (s) (CC:10) [17:09:12:335]: Executing op: FileCopy(SourceName=UpdMgr.exe,SourceCabKey=UpdMgr.exe.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,DestName=UpdMgr.exe,Attributes=17408,FileSize=775512,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.5.1.4,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:335]: File: C:\Program Files\Common Files\Symantec Shared\SPBBC\UpdMgr.exe; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:335]: Source for file 'UpdMgr.exe' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\'.
    MSI (s) (CC:10) [17:09:12:335]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\)
    MSI (s) (CC:10) [17:09:12:335]: Executing op: SetSourceFolder(Folder=1\Common\SYMSHARE\MANIFEST\)
    MSI (s) (CC:10) [17:09:12:335]: Executing op: SetCompanionParent(ParentPath=C:\Program Files\Common Files\Symantec Shared\SPBBC\,ParentName=SPBBCDrv.sys,ParentVersion=3.5.1.3,ParentLanguage=1033)
    MSI (s) (CC:10) [17:09:12:335]: Executing op: FileCopy(SourceName=SPBBC.spm,SourceCabKey=SPBBC.spm.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,DestName=SPBBC.spm,Attributes=16384,FileSize=5544,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=SPBBCDrv.sys.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4,,InstallMode=58982400,HashOptions=0,HashPart1=2096404049,HashPart2=-76518812,HashPart3=-720721343,HashPart4=-1692918856,,)
    MSI (s) (CC:10) [17:09:12:335]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\SPBBC.spm; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:335]: Source for file 'SPBBC.spm' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\'.
    MSI (s) (CC:10) [17:09:12:335]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPBBC\)
    MSI (s) (CC:10) [17:09:12:335]: Executing op: SetSourceFolder(Folder=1\Common\SYMSHARE\SPBBC\)
    MSI (s) (CC:10) [17:09:12:335]: Executing op: FileCopy(SourceName=SPBBCDrv.sys,SourceCabKey=SPBBCDrv.sys.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4,DestName=SPBBCDrv.sys,Attributes=17408,FileSize=421424,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.5.1.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:335]: File: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.sys; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:335]: Source for file 'SPBBCDrv.sys' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\'.
    MSI (s) (CC:10) [17:09:12:335]: Executing op: FileCopy(SourceName=init.kc,SourceCabKey=init.kc.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4,DestName=init.kc,Attributes=16384,FileSize=10764,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1531435694,HashPart2=490568614,HashPart3=456293582,HashPart4=-1109880141,,)
    MSI (s) (CC:10) [17:09:12:335]: File: C:\Program Files\Common Files\Symantec Shared\SPBBC\init.kc; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:335]: Source for file 'init.kc' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\'.
    MSI (s) (CC:10) [17:09:12:335]: Executing op: FileCopy(SourceName=SPBBCDrv.CAT,SourceCabKey=SPBBCDrv.CAT.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4,DestName=SPBBCDrv.CAT,Attributes=16384,FileSize=7400,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=408880475,HashPart2=2060981926,HashPart3=691905437,HashPart4=1668494637,,)
    MSI (s) (CC:10) [17:09:12:335]: File: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.CAT; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:335]: Source for file 'SPBBCDrv.CAT' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\'.
    MSI (s) (CC:10) [17:09:12:351]: Executing op: FileCopy(SourceName=SPBBCDrv.inf,SourceCabKey=SPBBCDrv.inf.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4,DestName=SPBBCDrv.inf,Attributes=16384,FileSize=642,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=996328940,HashPart2=-1913754803,HashPart3=-184553279,HashPart4=-91764514,,)
    MSI (s) (CC:10) [17:09:12:351]: File: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.inf; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:351]: Source for file 'SPBBCDrv.inf' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\'.
    MSI (s) (CC:10) [17:09:12:351]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\)
    MSI (s) (CC:10) [17:09:12:351]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\Manifest\)
    MSI (s) (CC:10) [17:09:12:351]: Executing op: FileCopy(SourceName=srt.spm,SourceCabKey=srt.spm.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srt.spm,Attributes=16384,FileSize=7336,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-2069783414,HashPart2=-651243480,HashPart3=905364495,HashPart4=1207531995,,)
    MSI (s) (CC:10) [17:09:12:351]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\srt.spm; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:351]: Source for file 'srt.spm' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\'.
    MSI (s) (CC:10) [17:09:12:351]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SRTSP\)
    MSI (s) (CC:10) [17:09:12:351]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\SRTSP\)
    MSI (s) (CC:10) [17:09:12:351]: Executing op: FileCopy(SourceName=SavRT32.dll,SourceCabKey=SavRT32.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=SavRT32.dll,Attributes=17408,FileSize=116080,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.3.4,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:351]: File: C:\Program Files\Common Files\Symantec Shared\SRTSP\SavRT32.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:351]: Source for file 'SavRT32.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\'.
    MSI (s) (CC:10) [17:09:12:366]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\)
    MSI (s) (CC:10) [17:09:12:366]: Executing op: SetSourceFolder(Folder=1\Redist\Drivers\)
    MSI (s) (CC:10) [17:09:12:366]: Executing op: FileCopy(SourceName=srtsp.inf,SourceCabKey=srtsp.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtsp.inf,Attributes=16384,FileSize=1415,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=744103191,HashPart2=645796014,HashPart3=983889577,HashPart4=-1915862850,,)
    MSI (s) (CC:10) [17:09:12:366]: File: C:\Windows\system32\Drivers\srtsp.inf; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:366]: Source for file 'srtsp.inf' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Drivers\'.
    MSI (s) (CC:10) [17:09:12:366]: Executing op: FileCopy(SourceName=srtsp.cat,SourceCabKey=srtsp.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtsp.cat,Attributes=16384,FileSize=7438,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1654892215,HashPart2=-819137809,HashPart3=1885969913,HashPart4=-1445645642,,)
    MSI (s) (CC:10) [17:09:12:366]: File: C:\Windows\system32\Drivers\srtsp.cat; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:366]: Source for file 'srtsp.cat' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Drivers\'.
    MSI (s) (CC:10) [17:09:12:366]: Executing op: FileCopy(SourceName=srtspx.sys,SourceCabKey=srtspx.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspx.sys,Attributes=17408,FileSize=43696,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.3.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:366]: File: C:\Windows\system32\Drivers\srtspx.sys; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:366]: Source for file 'srtspx.sys' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Drivers\'.
    MSI (s) (CC:10) [17:09:12:366]: Executing op: FileCopy(SourceName=srtspl.inf,SourceCabKey=srtspl.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspl.inf,Attributes=16384,FileSize=1430,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-417159185,HashPart2=-173483785,HashPart3=-1057035106,HashPart4=-1351256787,,)
    MSI (s) (CC:10) [17:09:12:366]: File: C:\Windows\system32\Drivers\srtspl.inf; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:366]: Source for file 'srtspl.inf' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Drivers\'.
    MSI (s) (CC:10) [17:09:12:366]: Executing op: FileCopy(SourceName=srtspx.inf,SourceCabKey=srtspx.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspx.inf,Attributes=16384,FileSize=1421,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1516069113,HashPart2=-1484081291,HashPart3=-79517965,HashPart4=882227253,,)
    MSI (s) (CC:10) [17:09:12:366]: File: C:\Windows\system32\Drivers\srtspx.inf; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:366]: Source for file 'srtspx.inf' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Drivers\'.
    MSI (s) (CC:10) [17:09:12:366]: Executing op: FileCopy(SourceName=srtspl.sys,SourceCabKey=srtspl.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspl.sys,Attributes=17408,FileSize=320944,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.3.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:366]: File: C:\Windows\system32\Drivers\srtspl.sys; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:366]: Source for file 'srtspl.sys' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Drivers\'.
    MSI (s) (CC:10) [17:09:12:366]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SRTSP\)
    MSI (s) (CC:10) [17:09:12:366]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\SRTSP\)
    MSI (s) (CC:10) [17:09:12:366]: Executing op: FileCopy(SourceName=srtUnin.dll,SourceCabKey=srtUnin.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtUnin.dll,Attributes=17408,FileSize=116080,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.3.4,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:366]: File: C:\Program Files\Common Files\Symantec Shared\SRTSP\srtUnin.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:366]: Source for file 'srtUnin.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\'.
    MSI (s) (CC:10) [17:09:12:366]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\)
    MSI (s) (CC:10) [17:09:12:366]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\Manifest\)
    MSI (s) (CC:10) [17:09:12:366]: Executing op: FileCopy(SourceName=srt.sig,SourceCabKey=srt.sig.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srt.sig,Attributes=16384,FileSize=2261,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-131855544,HashPart2=767657241,HashPart3=-1553597964,HashPart4=-722354980,,)
    MSI (s) (CC:10) [17:09:12:366]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\srt.sig; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:366]: Source for file 'srt.sig' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\'.
    MSI (s) (CC:10) [17:09:12:382]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\)
    MSI (s) (CC:10) [17:09:12:382]: Executing op: SetSourceFolder(Folder=1\Redist\Drivers\)
    MSI (s) (CC:10) [17:09:12:382]: Executing op: FileCopy(SourceName=srtsp.sys,SourceCabKey=srtsp.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtsp.sys,Attributes=17408,FileSize=283184,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.3.3,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:382]: File: C:\Windows\system32\Drivers\srtsp.sys; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:382]: Source for file 'srtsp.sys' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Drivers\'.
    MSI (s) (CC:10) [17:09:12:382]: Executing op: FileCopy(SourceName=srtspl.cat,SourceCabKey=srtspl.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspl.cat,Attributes=16384,FileSize=7442,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1315121189,HashPart2=1979675926,HashPart3=1822369515,HashPart4=-1702316495,,)
    MSI (s) (CC:10) [17:09:12:382]: File: C:\Windows\system32\Drivers\srtspl.cat; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:382]: Source for file 'srtspl.cat' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Drivers\'.
    MSI (s) (CC:10) [17:09:12:382]: Executing op: FileCopy(SourceName=srtspx.cat,SourceCabKey=srtspx.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspx.cat,Attributes=16384,FileSize=7442,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=822719860,HashPart2=503025530,HashPart3=-1152702241,HashPart4=-1802096643,,)
    MSI (s) (CC:10) [17:09:12:382]: File: C:\Windows\system32\Drivers\srtspx.cat; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:382]: Source for file 'srtspx.cat' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\Drivers\'.
    MSI (s) (CC:10) [17:09:12:382]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\)
    MSI (s) (CC:10) [17:09:12:382]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\Manifest\)
    MSI (s) (CC:10) [17:09:12:382]: Executing op: FileCopy(SourceName=srt.grd,SourceCabKey=srt.grd.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srt.grd,Attributes=16384,FileSize=229,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-689770421,HashPart2=-886839504,HashPart3=-993912133,HashPart4=-864384975,,)
    MSI (s) (CC:10) [17:09:12:382]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\srt.grd; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:382]: Source for file 'srt.grd' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\'.
    MSI (s) (CC:10) [17:09:12:382]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SRTSP\)
    MSI (s) (CC:10) [17:09:12:382]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\SRTSP\)
    MSI (s) (CC:10) [17:09:12:382]: Executing op: FileCopy(SourceName=Srtsp32.dll,SourceCabKey=Srtsp32.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=Srtsp32.dll,Attributes=17408,FileSize=710000,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.3.4,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:382]: File: C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:382]: Source for file 'Srtsp32.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\'.
    MSI (s) (CC:10) [17:09:12:382]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:10) [17:09:12:382]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\)
    MSI (s) (CC:10) [17:09:12:382]: Executing op: FileCopy(SourceName=SAVMAI~1.DLL|SavMainUI.dll,SourceCabKey=savmainui.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=SavMainUI.dll,Attributes=16384,FileSize=1156464,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:382]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:382]: Source for file 'SavMainUI.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:382]: Executing op: FileCopy(SourceName=SavUI.exe,SourceCabKey=savui.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=SavUI.exe,Attributes=16384,FileSize=181616,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:382]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SavUI.exe; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:382]: Source for file 'SavUI.exe' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:382]: Executing op: FileCopy(SourceName=SYMPRO~1.OCX|SymProtectUI.ocx,SourceCabKey=symprotectui.ocx.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=SymProtectUI.ocx,Attributes=16384,FileSize=117104,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:382]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectUI.ocx; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:382]: Source for file 'SymProtectUI.ocx' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:397]: Executing op: FileCopy(SourceName=scandlgs.dll,SourceCabKey=scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=scandlgs.dll,Attributes=16384,FileSize=295792,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:397]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\scandlgs.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:397]: Source for file 'scandlgs.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:397]: Executing op: FileCopy(SourceName=vpshell2.dll,SourceCabKey=vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=vpshell2.dll,Attributes=16384,FileSize=68976,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:397]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\vpshell2.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:397]: Source for file 'vpshell2.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:397]: Executing op: FileCopy(SourceName=webshell.dll,SourceCabKey=webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=webshell.dll,Attributes=16384,FileSize=130928,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:397]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\webshell.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:397]: Source for file 'webshell.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:397]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\)
    MSI (s) (CC:10) [17:09:12:397]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\|Common\Symantec Shared\)
    MSI (s) (CC:10) [17:09:12:397]: Executing op: FileCopy(SourceName=sevinst.exe,SourceCabKey=sevinst.exe.8728755E_EBB5_45CB_BF13_FE75340D7B4E,DestName=sevinst.exe,Attributes=16896,FileSize=832904,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.8.3.23,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:397]: File: C:\Program Files\Common Files\Symantec Shared\sevinst.exe; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:397]: Source for file 'sevinst.exe' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\'.
    MSI (s) (CC:10) [17:09:12:397]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:10) [17:09:12:397]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\)
    MSI (s) (CC:10) [17:09:12:397]: Executing op: FileCopy(SourceName=Teefer2.inf,SourceCabKey=teefer2.inf.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF,DestName=Teefer2.inf,Attributes=16384,FileSize=2958,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=241750008,HashPart2=249165867,HashPart3=1834746334,HashPart4=-1577589451,,)
    MSI (s) (CC:10) [17:09:12:397]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\Teefer2.inf; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:397]: Source for file 'Teefer2.inf' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:397]: Executing op: FileCopy(SourceName=Teefer2.sys,SourceCabKey=teefer2.sys.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF,DestName=Teefer2.sys,Attributes=16384,FileSize=67472,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5708.18,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:397]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\Teefer2.sys; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:397]: Source for file 'Teefer2.sys' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:397]: Executing op: FileCopy(SourceName=TEEFER~1.INF|Teefer2_m.inf,SourceCabKey=teefer2_m.inf.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF,DestName=Teefer2_m.inf,Attributes=16384,FileSize=1467,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1162279382,HashPart2=1427240382,HashPart3=-1267365371,HashPart4=-1521556825,,)
    MSI (s) (CC:10) [17:09:12:397]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\Teefer2_m.inf; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:397]: Source for file 'Teefer2_m.inf' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:397]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\drivers\)
    MSI (s) (CC:10) [17:09:12:397]: Executing op: SetSourceFolder(Folder=1\System32\drivers\)
    MSI (s) (CC:10) [17:09:12:397]: Executing op: FileCopy(SourceName=WPSDRVnt.sys,SourceCabKey=wpsdrvnt.sys.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF,DestName=WPSDRVnt.sys,Attributes=16384,FileSize=43376,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:397]: File: C:\Windows\system32\drivers\WPSDRVnt.sys; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:397]: Source for file 'WPSDRVnt.sys' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\System32\drivers\'.
    MSI (s) (CC:10) [17:09:12:397]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:10) [17:09:12:397]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\)
    MSI (s) (CC:10) [17:09:12:397]: Executing op: FileCopy(SourceName=Teefer2.cat,SourceCabKey=teefer2.cat.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF,DestName=Teefer2.cat,Attributes=16384,FileSize=7594,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-2071622204,HashPart2=-27083507,HashPart3=57379988,HashPart4=-1849896342,,)
    MSI (s) (CC:10) [17:09:12:413]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\Teefer2.cat; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:413]: Source for file 'Teefer2.cat' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:413]: Executing op: FileCopy(SourceName=Teefer2m.cat,SourceCabKey=teefer2m.cat.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF,DestName=Teefer2m.cat,Attributes=16384,FileSize=7149,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-746127087,HashPart2=-817155049,HashPart3=818600503,HashPart4=902721444,,)
    MSI (s) (CC:10) [17:09:12:413]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\Teefer2m.cat; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:413]: Source for file 'Teefer2m.cat' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:413]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\)
    MSI (s) (CC:10) [17:09:12:413]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\res\1033\|program files\Symantec\SEP\res\1033\)
    MSI (s) (CC:10) [17:09:12:413]: Executing op: FileCopy(SourceName=AVManRes.dll,SourceCabKey=avmanres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=AVManRes.dll,Attributes=16384,FileSize=9584,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:413]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\AVManRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:413]: Source for file 'AVManRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:413]: Executing op: FileCopy(SourceName=ActaRes.dll,SourceCabKey=actares.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=ActaRes.dll,Attributes=16384,FileSize=111984,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:413]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:413]: Source for file 'ActaRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:413]: Executing op: FileCopy(SourceName=GUPROX~1.DLL|GUProxyRes.dll,SourceCabKey=guproxyres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=GUProxyRes.dll,Attributes=16384,FileSize=10608,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:413]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\GUProxyRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:413]: Source for file 'GUProxyRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:413]: Executing op: FileCopy(SourceName=LDDATE~1.DLL|LDDateTmRes.dll,SourceCabKey=lddatetmres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=LDDateTmRes.dll,Attributes=16384,FileSize=13168,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:413]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:413]: Source for file 'LDDateTmRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:413]: Executing op: FileCopy(SourceName=LDVPCT~1.DLL|LDVPCtlsRes.dll,SourceCabKey=ldvpctlsres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=LDVPCtlsRes.dll,Attributes=16384,FileSize=177520,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:413]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:413]: Source for file 'LDVPCtlsRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:429]: Executing op: FileCopy(SourceName=LDVPDL~1.DLL|LDVPDlgsRes.dll,SourceCabKey=ldvpdlgsres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=LDVPDlgsRes.dll,Attributes=16384,FileSize=615792,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:429]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:429]: Source for file 'LDVPDlgsRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:429]: Executing op: FileCopy(SourceName=LDVPUI~1.DLL|LDVPUIRes.dll,SourceCabKey=ldvpuires.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=LDVPUIRes.dll,Attributes=16384,FileSize=58736,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:429]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:429]: Source for file 'LDVPUIRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:429]: Executing op: FileCopy(SourceName=LUManRes.dll,SourceCabKey=lumanres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=LUManRes.dll,Attributes=16384,FileSize=9584,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:429]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LUManRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:429]: Source for file 'LUManRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:429]: Executing op: FileCopy(SourceName=NETPOR~1.DLL|NetportRes.dll,SourceCabKey=netportres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=NetportRes.dll,Attributes=16384,FileSize=9072,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:429]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\NetportRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:429]: Source for file 'NetportRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:429]: Executing op: FileCopy(SourceName=PROTEC~1.DLL|ProtectionUtilRes.dll,SourceCabKey=protectionutilres.dl.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=ProtectionUtilRes.dll,Attributes=16384,FileSize=34160,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:429]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:429]: Source for file 'ProtectionUtilRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:429]: Executing op: FileCopy(SourceName=SSHELP~1.DLL|SSHelperRes.dll,SourceCabKey=sshelperres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=SSHelperRes.dll,Attributes=16384,FileSize=27504,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:429]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SSHelperRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:429]: Source for file 'SSHelperRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:429]: Executing op: FileCopy(SourceName=SgHIRes.dll,SourceCabKey=sghires.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=SgHIRes.dll,Attributes=16384,FileSize=12144,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:429]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SgHIRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:429]: Source for file 'SgHIRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:429]: Executing op: FileCopy(SourceName=SmcRes.dll,SourceCabKey=smcres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=SmcRes.dll,Attributes=16384,FileSize=132464,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:429]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SmcRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:429]: Source for file 'SmcRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:444]: Executing op: FileCopy(SourceName=SpNetRes.dll,SourceCabKey=spnetres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=SpNetRes.dll,Attributes=16384,FileSize=169328,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:444]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SpNetRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:444]: Source for file 'SpNetRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:444]: Executing op: FileCopy(SourceName=SYLINK~1.DLL|SyLinkRes.dll,SourceCabKey=sylinkres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=SyLinkRes.dll,Attributes=16384,FileSize=12144,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:444]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SyLinkRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:444]: Source for file 'SyLinkRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:444]: Executing op: FileCopy(SourceName=SYMCOR~1.DLL|SymCorpUIRes.dll,SourceCabKey=symcorpuires.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=SymCorpUIRes.dll,Attributes=16384,FileSize=1914224,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:444]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:444]: Source for file 'SymCorpUIRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:444]: Executing op: FileCopy(SourceName=TSECON~1.DLL|TseConfigRes.dll,SourceCabKey=tseconfigres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=TseConfigRes.dll,Attributes=16384,FileSize=10608,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:444]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\TseConfigRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:444]: Source for file 'TseConfigRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:444]: Executing op: FileCopy(SourceName=SMCGUI~1.DLL|smcGuiRes.dll,SourceCabKey=smcguires.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=smcGuiRes.dll,Attributes=16384,FileSize=394608,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:444]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\smcGuiRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:444]: Source for file 'smcGuiRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:444]: Executing op: FileCopy(SourceName=tseRes.dll,SourceCabKey=tseres.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA,DestName=tseRes.dll,Attributes=16384,FileSize=14192,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:444]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\tseRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:444]: Source for file 'tseRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:444]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\)
    MSI (s) (CC:10) [17:09:12:460]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\res\1033\|program files\Symantec\SEP\res\1033\)
    MSI (s) (CC:10) [17:09:12:460]: Executing op: FileCopy(SourceName=CONTRO~1.DLL|ControlAPRes.dll,SourceCabKey=controlapres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=ControlAPRes.dll,Attributes=16384,FileSize=8560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:460]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:460]: Source for file 'ControlAPRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:460]: Executing op: FileCopy(SourceName=DWHWIZ~1.DLL|DWHWizrdRes.dll,SourceCabKey=dwhwizrdres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=DWHWizrdRes.dll,Attributes=16384,FileSize=345456,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:460]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:460]: Source for file 'DWHWizrdRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:460]: Executing op: FileCopy(SourceName=DEVMAN~1.DLL|DevManRes.dll,SourceCabKey=devmanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=DevManRes.dll,Attributes=16384,FileSize=11120,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:460]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:460]: Source for file 'DevManRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:460]: Executing op: FileCopy(SourceName=DOSCAN~1.DLL|DoScanRes.dll,SourceCabKey=doscanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=DoScanRes.dll,Attributes=16384,FileSize=10608,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:460]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:460]: Source for file 'DoScanRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:460]: Executing op: FileCopy(SourceName=EXCHNG~1.DLL|ExchngUIRes.dll,SourceCabKey=exchnguires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=ExchngUIRes.dll,Attributes=16384,FileSize=15728,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:460]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:460]: Source for file 'ExchngUIRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:460]: Executing op: FileCopy(SourceName=HPPPRO~1.DLL|HPPProtectionProviderUIRes.dll,SourceCabKey=hppprotectionprovide.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=HPPProtectionProviderUIRes.dll,Attributes=16384,FileSize=25968,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:460]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:460]: Source for file 'HPPProtectionProviderUIRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:460]: Executing op: FileCopy(SourceName=IMailRes.dll,SourceCabKey=imailres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=IMailRes.dll,Attributes=16384,FileSize=8048,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:460]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:460]: Source for file 'IMailRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:460]: Executing op: FileCopy(SourceName=IMAILU~1.DLL|IMailUIRes.dll,SourceCabKey=imailuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=IMailUIRes.dll,Attributes=16384,FileSize=18288,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:460]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:460]: Source for file 'IMailUIRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:460]: Executing op: FileCopy(SourceName=LOTNTS~1.DLL|LotNtsUIRes.dll,SourceCabKey=lotntsuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=LotNtsUIRes.dll,Attributes=16384,FileSize=15728,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:460]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:460]: Source for file 'LotNtsUIRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:475]: Executing op: FileCopy(SourceName=PScanRes.dll,SourceCabKey=pscanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=PScanRes.dll,Attributes=16384,FileSize=12656,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:475]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:475]: Source for file 'PScanRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:475]: Executing op: FileCopy(SourceName=SAVSUB~1.DLL|SAVSubmitterRes.dll,SourceCabKey=savsubmitterres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SAVSubmitterRes.dll,Attributes=16384,FileSize=8560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:475]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:475]: Source for file 'SAVSubmitterRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:475]: Executing op: FileCopy(SourceName=SAVMAI~1.DLL|SavMainUIRes.dll,SourceCabKey=savmainuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SavMainUIRes.dll,Attributes=16384,FileSize=374128,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:475]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:475]: Source for file 'SavMainUIRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:475]: Executing op: FileCopy(SourceName=SCANDL~1.DLL|ScanDlgsRes.dll,SourceCabKey=scandlgsres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=ScanDlgsRes.dll,Attributes=16384,FileSize=95600,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:475]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:475]: Source for file 'ScanDlgsRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:475]: Executing op: FileCopy(SourceName=SUBRES.loc,SourceCabKey=subres.loc.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SUBRES.loc,Attributes=16384,FileSize=13680,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:475]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:475]: Source for file 'SUBRES.loc' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:475]: Executing op: FileCopy(SourceName=SYMPRO~1.DLL|SymProtectStorageRes.dll,SourceCabKey=symprotectstorageres.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SymProtectStorageRes.dll,Attributes=16384,FileSize=8560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:475]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:475]: Source for file 'SymProtectStorageRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:475]: Executing op: FileCopy(SourceName=SYMPRO~2.DLL|SymProtectUIRes.dll,SourceCabKey=symprotectuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SymProtectUIRes.dll,Attributes=16384,FileSize=54640,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:475]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:475]: Source for file 'SymProtectUIRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:475]: Executing op: FileCopy(SourceName=VPSHEL~1.DLL|VpshellRes.dll,SourceCabKey=vpshellres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=VpshellRes.dll,Attributes=16384,FileSize=8560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:475]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:475]: Source for file 'VpshellRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:475]: Executing op: FileCopy(SourceName=WSCSAV~1.DLL|WSCSavNotifierRes.dll,SourceCabKey=wscsavnotifierres.dl.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=WSCSavNotifierRes.dll,Attributes=16384,FileSize=38256,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:475]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:475]: Source for file 'WSCSavNotifierRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:491]: Executing op: FileCopy(SourceName=WEBSHE~1.DLL|WebShellRes.dll,SourceCabKey=webshellres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=WebShellRes.dll,Attributes=16384,FileSize=12144,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:491]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:491]: Source for file 'WebShellRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:491]: Executing op: FileCopy(SourceName=NOTESE~1.DLL|notesextRes.dll,SourceCabKey=notesextres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=notesextRes.dll,Attributes=16384,FileSize=8560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:491]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:491]: Source for file 'notesextRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:491]: Executing op: FileCopy(SourceName=sfmanRes.dll,SourceCabKey=sfmanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=sfmanRes.dll,Attributes=16384,FileSize=13168,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:491]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:491]: Source for file 'sfmanRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:491]: Executing op: FileCopy(SourceName=VPMSEC~1.DLL|vpmseceRes.dll,SourceCabKey=vpmseceres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=vpmseceRes.dll,Attributes=16384,FileSize=8560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:491]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:491]: Source for file 'vpmseceRes.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'.
    MSI (s) (CC:10) [17:09:12:491]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:10) [17:09:12:491]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\)
    MSI (s) (CC:10) [17:09:12:491]: Executing op: FileCopy(SourceName=RTVSCA~1.DLL|RTVScanPS.dll,SourceCabKey=rtvscanps.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F0,DestName=RTVScanPS.dll,Attributes=16384,FileSize=20336,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:491]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\RTVScanPS.dll; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:491]: Source for file 'RTVScanPS.dll' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:491]: Executing op: FileCopy(SourceName=Rtvscan.exe,SourceCabKey=Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F0,DestName=Rtvscan.exe,Attributes=16384,FileSize=1832072,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,)
    MSI (s) (CC:10) [17:09:12:491]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:491]: Source for file 'Rtvscan.exe' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'.
    MSI (s) (CC:10) [17:09:12:491]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\)
    MSI (s) (CC:10) [17:09:12:491]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\SPMANI~1\|Common\Symantec Shared\SPManifests\)
    MSI (s) (CC:10) [17:09:12:491]: Executing op: FileCopy(SourceName=scs-sav.grd,SourceCabKey=scs_sav.grd,DestName=scs-sav.grd,Attributes=16384,FileSize=288,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-716813330,HashPart2=-1184916169,HashPart3=1781330765,HashPart4=729670726,,)
    MSI (s) (CC:10) [17:09:12:491]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.grd; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:491]: Source for file 'scs-sav.grd' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\'.
    MSI (s) (CC:10) [17:09:12:491]: Executing op: FileCopy(SourceName=scs-sav.sig,SourceCabKey=scs_sav.sig,DestName=scs-sav.sig,Attributes=16384,FileSize=2274,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1453928861,HashPart2=-133374451,HashPart3=-644787212,HashPart4=-1608755145,,)
    MSI (s) (CC:10) [17:09:12:491]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.sig; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:491]: Source for file 'scs-sav.sig' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\'.
    MSI (s) (CC:10) [17:09:12:507]: Executing op: FileCopy(SourceName=scs-sav.spm,SourceCabKey=scs_sav.spm,DestName=scs-sav.spm,Attributes=16384,FileSize=10880,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1911345310,HashPart2=561538837,HashPart3=1779107119,HashPart4=126359413,,)
    MSI (s) (CC:10) [17:09:12:507]: File: C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.spm; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:12:507]: Source for file 'scs-sav.spm' is uncompressed, at 'C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\'.
    MSI (s) (CC:10) [17:09:12:507]: Executing op: RegisterSharedComponentProvider(,,File=ul_ATL80.dll.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E,Component={97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={FA272494-8DEA-43CF-9BFF-652553C04265},ProductVersion=11.0.6100,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0)
    MSI (s) (CC:10) [17:09:12:522]: Executing op: RegisterSharedComponentProvider(,,File=ul_msvcr80.dll.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E,Component={98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={FA272494-8DEA-43CF-9BFF-652553C04265},ProductVersion=11.0.6100,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0)
    MSI (s) (CC:10) [17:09:12:538]: Executing op: RegisterSharedComponentProvider(,,File=ul_mfcm80.dll.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E,Component={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={FA272494-8DEA-43CF-9BFF-652553C04265},ProductVersion=11.0.6100,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0)
    MSI (s) (CC:10) [17:09:12:538]: Executing op: RegisterSharedComponentProvider(,,File=ul_mfc80CHS.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E,Component={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={FA272494-8DEA-43CF-9BFF-652553C04265},ProductVersion=11.0.6100,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0)
    MSI (s) (CC:10) [17:09:12:553]: Executing op: RegisterSharedComponentProvider(,,File=FL_msvcr71_dll_3_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,Component={FFEA2FF0-EE54-4A0A-A8B4-331C79B30649},ComponentVersion=7.10.3052.4,ProductCode={FA272494-8DEA-43CF-9BFF-652553C04265},ProductVersion=11.0.6100,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0)
    MSI (s) (CC:10) [17:09:12:569]: Executing op: RegisterSharedComponentProvider(,,File=FL_msvcp71_dll_2_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,Component={EC90B503-35C8-412A-BD85-88F7262F5563},ComponentVersion=7.10.3077.0,ProductCode={FA272494-8DEA-43CF-9BFF-652553C04265},ProductVersion=11.0.6100,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0)
    MSI (s) (CC:10) [17:09:12:569]: Executing op: CacheRTMFile(,FileKey=FL_msvcr71_dll_3_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,,ProductCode={FA272494-8DEA-43CF-9BFF-652553C04265},ProductVersion=11.0.6100,Attributes=17408,MediaCabinet=1\Data1.cab,,,CopierFlags=9,FileSize=348160,,,,,)
    MSI (s) (CC:10) [17:09:12:585]: Note: 1: 2343 
    MSI (s) (CC:10) [17:09:12:585]: Executing op: CacheRTMFile(,FileKey=FL_msvcp71_dll_2_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,,ProductCode={FA272494-8DEA-43CF-9BFF-652553C04265},ProductVersion=11.0.6100,Attributes=17408,,,,CopierFlags=1,FileSize=499712,,,,,)
    MSI (s) (CC:10) [17:09:12:585]: Note: 1: 2343 
    MSI (s) (CC:10) [17:09:12:585]: Executing op: CacheSizeFlush(,)
    MSI (s) (CC:10) [17:09:12:585]: Executing op: ActionStart(Name=irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,)
    MSI (s) (CC:10) [17:09:12:585]: Executing op: CustomActionSchedule(Action=irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_UnloadEMPlugin@4,)
    MSI (s) (CC:10) [17:09:12:585]: Executing op: ActionStart(Name=irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,)
    MSI (s) (CC:10) [17:09:12:585]: Executing op: CustomActionSchedule(Action=irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_iDeleteOriginalDatFiles@4,CustomActionData=/Product:Symantec Endpoint Protection /Version:11.0.6100.645)
    MSI (s) (CC:10) [17:09:12:585]: Executing op: ActionStart(Name=iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,)
    MSI (s) (CC:10) [17:09:12:585]: Executing op: CustomActionSchedule(Action=iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3073,Source=BinaryData,Target=_iRestoreBackupDatFiles@4,CustomActionData=/Product:Symantec Endpoint Protection /Version:11.0.6100.645)
    MSI (s) (CC:08) [17:09:12:585]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID1E4.tmp, Entrypoint: _iRestoreBackupDatFiles@4
    1: InstAPca.dll: Inside RestoreBackupDatFiles() (in MSI)
     
    1: srtUnin.dll: Inside CInstallEvents::RestoreBackupDatFiles()
     
    1: srtUnin.dll:   Calling SRTSPVer:10.3.3.4  Installed SRTSPVer:10.3.3.4  Data:/Product:Symantec Endpoint Protection /Version:11.0.6100.645
     
    1: srtUnin.dll:   Successfully restored C:\Users\ADMINI~1.HEA\AppData\Local\Temp\srtspso.dat to C:\ProgramData\Symantec\SRTSP\srtspso.dat
     
    1: srtUnin.dll:   Successfully restored C:\Users\ADMINI~1.HEA\AppData\Local\Temp\srtspsp.dat to C:\ProgramData\Symantec\SRTSP\srtspsp.dat
     
    1: srtUnin.dll:   Successfully restored C:\Users\ADMINI~1.HEA\AppData\Local\Temp\srtspse.dat to C:\ProgramData\Symantec\SRTSP\srtspse.dat
     
    1: srtUnin.dll:   Failed (2) to restore C:\Users\ADMINI~1.HEA\AppData\Local\Temp\srtspske.dat to C:\ProgramData\Symantec\SRTSP\srtspske.dat
     
    1: srtUnin.dll:   3/4 .dat files restored (3/3 critical).
     
    MSI (s) (CC:10) [17:09:12:678]: Executing op: ActionStart(Name=InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647,,)
    1: InstAPca.dll:   Returned successfully from callout dll.
     
    MSI (s) (CC:10) [17:09:12:678]: Executing op: CustomActionSchedule(Action=InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3329,Source=BinaryData,Target=_RemoveCcSettingsFiles@4,CustomActionData=C:\ProgramData\Symantec\Common Client\)
    MSI (s) (CC:10) [17:09:12:678]: Executing op: ActionStart(Name=ApplyCustomPolicies.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,)
    MSI (s) (CC:10) [17:09:12:678]: Executing op: CustomActionSchedule(Action=ApplyCustomPolicies.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3073,Source=BinaryData,Target=MsiCopyNamedFiles,CustomActionData=1|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\|C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:6C) [17:09:12:694]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID243.tmp, Entrypoint: MsiCopyNamedFiles
    AgentMainCA: MsiCopyNamedFiles: Enter.
    AgentMainCA: CopyNamedFiles: Enter.
    AgentMainCA: CopyNamedFiles: src: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\, dest: C:\Program Files\Symantec\Symantec Endpoint Protection\, mode: 1
    AgentMainCA: CopyFile - copied from C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\sylink.xml to C:\Program Files\Symantec\Symantec Endpoint Protection\sylink.xml success
    AgentMainCA: CopyFile - copied from C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\stdstate.dat to C:\Program Files\Symantec\Symantec Endpoint Protection\stdstate.dat failure - Get Last Error reports 2
    AgentMainCA: CopyFile - copied from C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\cltdef.dat to C:\Program Files\Symantec\Symantec Endpoint Protection\cltdef.dat failure - Get Last Error reports 2
    AgentMainCA: CopyFile - copied from C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\serdef.dat to C:\Program Files\Symantec\Symantec Endpoint Protection\serdef.dat success
    AgentMainCA: CopyFile - copied from C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\serstate.dat to C:\Program Files\Symantec\Symantec Endpoint Protection\serstate.dat failure - Get Last Error reports 2
    AgentMainCA: CopyFile - copied from C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\tstate.dat to C:\Program Files\Symantec\Symantec Endpoint Protection\tstate.dat failure - Get Last Error reports 2
    AgentMainCA: CopyFile - copied from C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\sdi.dat to C:\Program Files\Symantec\Symantec Endpoint Protection\sdi.dat success
    AgentMainCA: CopyNamedFiles successful.
    MSI (s) (CC:10) [17:09:12:725]: Executing op: ActionStart(Name=MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,)
    AgentMainCA: MsiCopyNamedFiles successful.
    MSI (s) (CC:10) [17:09:12:725]: Executing op: CustomActionSchedule(Action=MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3073,Source=BinaryData,Target=MSIAddWFPAppException,CustomActionData=SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;)
    MSI (s) (CC:20) [17:09:12:725]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID273.tmp, Entrypoint: MSIAddWFPAppException
    WinFWConfigCA: MSIChangeWFPAppException: CustomActionData dwlen 223, SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;.
    WinFWConfigCA: MSIChangeWFPAppException: strName SMC Service, strPath C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe.
    WinFWConfigCA: MSIModifyWFPAppException: strExceptionName = SMC Service.
    WinFWConfigCA: MSIModifyWFPAppException: strFilePath = C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe.
    WinFWConfigCA: WindowsFirewallModifyApp: fwProcessImageFileName=C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe fwName=SMC Service
    WinFWConfigCA: WindowsFirewallAppIsEnabled: Authorized application C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe is was not in the collection.
    WinFWConfigCA: WindowsFirewallModifyApp: Authorized application C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe is now enabled in the firewall.
    WinFWConfigCA: MSIChangeWFPAppException: strName SNAC Service, strPath C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE.
    WinFWConfigCA: MSIModifyWFPAppException: strExceptionName = SNAC Service.
    WinFWConfigCA: MSIModifyWFPAppException: strFilePath = C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE.
    WinFWConfigCA: WindowsFirewallModifyApp: fwProcessImageFileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE fwName=SNAC Service
    WinFWConfigCA: WindowsFirewallAppIsEnabled: Authorized application C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE is was not in the collection.
    WinFWConfigCA: WindowsFirewallModifyApp: Authorized application C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE is now enabled in the firewall.
    WinFWConfigCA: MSIChangeWFPAppException: strName Symantec Email, strPath C:\Program Files\Common Files\Symantec Shared\ccApp.exe.
    WinFWConfigCA: MSIModifyWFPAppException: strExceptionName = Symantec Email.
    WinFWConfigCA: MSIModifyWFPAppException: strFilePath = C:\Program Files\Common Files\Symantec Shared\ccApp.exe.
    WinFWConfigCA: WindowsFirewallModifyApp: fwProcessImageFileName=C:\Program Files\Common Files\Symantec Shared\ccApp.exe fwName=Symantec Email
    WinFWConfigCA: WindowsFirewallAppIsEnabled: Authorized application C:\Program Files\Common Files\Symantec Shared\ccApp.exe is was not in the collection.
    MSI (s) (CC:10) [17:09:12:881]: Executing op: ActionStart(Name=MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,)
    WinFWConfigCA: WindowsFirewallModifyApp: Authorized application C:\Program Files\Common Files\Symantec Shared\ccApp.exe is now enabled in the firewall.
    MSI (s) (CC:10) [17:09:12:881]: Executing op: CustomActionSchedule(Action=MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3329,Source=BinaryData,Target=MSIRemoveWFPAppException,CustomActionData=SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;)
    MSI (s) (CC:10) [17:09:12:881]: Executing op: ActionStart(Name=LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979,,)
    MSI (s) (CC:10) [17:09:12:881]: Executing op: CustomActionSchedule(Action=LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979,ActionType=1281,Source=BinaryData,Target=_LURollbackDecomposerABI@4,)
    MSI (s) (CC:10) [17:09:12:881]: Executing op: ActionStart(Name=LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979,,)
    MSI (s) (CC:10) [17:09:12:881]: Executing op: CustomActionSchedule(Action=LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979,ActionType=1025,Source=BinaryData,Target=_LURegisterDecomposerABI@4,)
    MSI (s) (CC:04) [17:09:12:881]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID310.tmp, Entrypoint: _LURegisterDecomposerABI@4
    -- DECABI_LOGGING --   Enter LURegisterDecomposerABI()
    -- DECABI_LOGGING --   GetDecomposerABIProperties Registry created.
    -- DECABI_LOGGING --   GetDecABIDirectory() -- failed to get Installed Apps key from registry.
    -- DECABI_LOGGING --   Decomposer ABI DLL version is: not installed
    -- DECABI_LOGGING --   Decomposer ABI not registered with LiveUpdate.
    -- DECABI_LOGGING --   Decomposer ABI version registered with LiveUpdate is: not installed
    -- DECABI_LOGGING --   Decomposer ABI sequence number registered with LiveUpdate is: not installed
    -- DECABI_LOGGING --   For rollback using Decomposer ABI custom action  property: sizeof= 130 not installed:not installed
    MSI (s) (CC:10) [17:09:13:583]: Executing op: ActionStart(Name=DuplicateFiles,Description=Creating duplicate files,Template=File: [1],  Directory: [9],  Size: [6])
    MSI (s) (CC:10) [17:09:13:583]: Executing op: ProgressTotal(Total=67472,Type=0,ByteEquivalent=1)
    MSI (s) (CC:10) [17:09:13:583]: Executing op: SetSourceFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:10) [17:09:13:583]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\drivers\)
    MSI (s) (CC:10) [17:09:13:583]: Executing op: FileCopy(SourceName=Teefer2.sys,,DestName=Teefer2.sys,Attributes=16384,FileSize=67472,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,Version=11.0.5708.18,Language=1033,InstallMode=262144,,,,,,,)
    MSI (s) (CC:10) [17:09:13:583]: File: C:\Windows\system32\drivers\Teefer2.sys; To be installed; Won't patch; No existing file
    MSI (s) (CC:10) [17:09:13:583]: Source for file 'Teefer2.sys' is uncompressed, at 'C:\Program Files\Symantec\Symantec Endpoint Protection\'.
    MSI (s) (CC:10) [17:09:13:583]: Executing op: ActionStart(Name=irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,)
    MSI (s) (CC:10) [17:09:13:583]: Executing op: CustomActionSchedule(Action=irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_UnInstallSymevent@4,CustomActionData=/Enterprise /USE_LU_MANIFEST=)
    MSI (s) (CC:10) [17:09:13:583]: Executing op: ActionStart(Name=iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,)
    MSI (s) (CC:10) [17:09:13:583]: Executing op: CustomActionSchedule(Action=iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3073,Source=BinaryData,Target=_InstallSymevent@4,CustomActionData=/Enterprise /USE_LU_MANIFEST=)
    MSI (s) (CC:18) [17:09:13:599]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID5CF.tmp, Entrypoint: _InstallSymevent@4
    1: InstAPca.dll: InstallSymevent
     
    1: InstAPca.dll:   CustomActionData: /Enterprise /USE_LU_MANIFEST=
     
    1: InstAPca.dll:   This is an Enterprise product.
     
    1: InstAPca.dll:   COM should be used (default) for LiveUpdate registration/unregistration.
     
    MSI (s) (CC:10) [17:09:22:008]: Executing op: ActionStart(Name=irbUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01,,)
    1: InstAPca.dll:   Launching: C:\PROGRA~1\COMMON~1\SYMANT~1\Sevinst.exe /Q SRTSP
     
    MSI (s) (CC:10) [17:09:22:008]: Executing op: CustomActionSchedule(Action=irbUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01,ActionType=3329,Source=BinaryData,Target=_UnInstallSymevent@4,CustomActionData=Enterprise)
    MSI (s) (CC:10) [17:09:22:008]: Executing op: ActionStart(Name=iRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01,,)
    MSI (s) (CC:10) [17:09:22:008]: Executing op: CustomActionSchedule(Action=iRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01,ActionType=3073,Source=BinaryData,Target=_InstallSymevent@4,CustomActionData=Enterprise)
    MSI (s) (CC:84) [17:09:22:008]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF6B8.tmp, Entrypoint: _InstallSymevent@4
    MSI (s) (CC:10) [17:09:22:367]: Executing op: ActionStart(Name=CreateShortcuts,Description=Creating shortcuts,Template=Shortcut: [1])
    1: SNDLOG 2: Redirins.dll: Launching: C:\PROGRA~1\COMMON~1\SYMANT~1\Sevinst.exe /Q SymNetDrv
     
    MSI (s) (CC:10) [17:09:22:367]: Executing op: IconCreate(Icon=ARPPRODUCTICON.exe,Data=BinaryData)
    MSI (s) (CC:10) [17:09:22:367]: Executing op: SetTargetFolder(Folder=23\Symantec Endpoint Protection\)
    MSI (s) (CC:10) [17:09:22:367]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs
    MSI (s) (CC:10) [17:09:22:367]: Executing op: ShortcutCreate(Name=SYMANT~1|Symantec Endpoint Protection,,,FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SymCorpUI.exe,,,,IconIndex=0,,ShowCmd=1,,,,,)
    MSI (s) (CC:10) [17:09:22:398]: Executing op: ShortcutCreate(Name=SYMANT~2|Symantec Endpoint Protection Help,,,FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm,,,,,,ShowCmd=1,,,,,)
    MSI (s) (CC:10) [17:09:22:398]: Executing op: ActionStart(Name=RegisterClassInfo,Description=Registering class servers,Template=Class ID: [1])
    MSI (s) (CC:10) [17:09:22:398]: Executing op: RegClassInfoRegister(Feature=Pop3Smtp,Component={2E35BE5C-007E-4261-9771-6D2D1B3AFB38},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\IMailUI.ocx,ClsId={2707AAC6-C268-11D1-8263-00A0C95C0756},,,Description=LDVP Internet E-mail UI Property Page,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:398]: Executing op: RegClassInfoRegister(Feature=OutlookSnapin,Component={2CF01ED1-8ED5-4441-A0CD-FD350E73CBE5},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\ExchngUI.ocx,ClsId={FF1C1AB8-C27D-11D1-8263-00A0C95C0756},ProgId=EXCHNGUI.ExchngUICtrl.1,,Description=LDVP Microsoft Exchange UI Control,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:413]: Executing op: RegClassInfoRegister(Feature=OutlookSnapin,Component={2CF01ED1-8ED5-4441-A0CD-FD350E73CBE5},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\ExchngUI.ocx,ClsId={FF1C1AB9-C27D-11D1-8263-00A0C95C0756},,,Description=LDVP Microsoft Exchange UI Property Page,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:413]: Executing op: RegClassInfoRegister(Feature=Pop3Smtp,Component={2E35BE5C-007E-4261-9771-6D2D1B3AFB38},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\IMailUI.ocx,ClsId={72E2440E-EBEA-49E6-A185-1BE03F723E28},ProgId=INETMAILUI.InetMailUICtrl.1,,Description=LDVP Internet E-mail UI,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:413]: Executing op: RegClassInfoRegister(Feature=COHMain,Component={7B7F6AF2-213A-404C-8550-698CF78BEF46},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,ClsId={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},ProgId=HPPProtectionProviderUI.HPPProtectionProvider.1,VIProgId=HPPProtectionProviderUI.HPPProtectionPr,Description=HPPProtectionProvider Class,Context=InprocServer32,,AppID={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},,,,,,,,)
    MSI (s) (CC:10) [17:09:22:429]: Executing op: RegAppIdInfoRegister(AppId={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},ClsId={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},,,,,,,)
    MSI (s) (CC:10) [17:09:22:429]: Executing op: RegClassInfoRegister(Feature=COHMain,Component={7B7F6AF2-213A-404C-8550-698CF78BEF46},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,ClsId={8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},ProgId=HPPProtectionProviderUI.HPPProtection.1,VIProgId=HPPProtectionProviderUI.HPPProtection,Description=HPPProtection Class,Context=InprocServer32,,AppID={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},,,,,,,,)
    MSI (s) (CC:10) [17:09:22:445]: Executing op: RegAppIdInfoRegister(AppId={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},ClsId={8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},,,,,,,)
    MSI (s) (CC:10) [17:09:22:445]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7},ProgId=LDVPDLGS.LDVPEmailNotifySettingsCtrl.1,,Description=LdvpEmailNotifySettings Control,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:445]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={2E76B2BF-C603-11D1-826C-00A0C95C0756},ProgId=LDVPDLGS.LDVPMessageConfigCtrl.1,,Description=LDVPMessageConfig Control,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:460]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={40C57BF5-CA86-11D1-B782-00A0C99C7131},ProgId=LDVPDLGS.LDVPStorageViewCtrl.1,,Description=LDVPStorageView Control,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:460]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={4128E694-4BB9-11D1-8190-00A0C95C0756},ProgId=LDVPCTLS.LDVPActionsCtrl.1,,Description=LDVPActions Control,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:460]: Executing op: RegClassInfoRegister(Feature=Core,Component={62490563-5A2D-439F-915B-57EF0C7825DD},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\ldvpui.ocx,ClsId={536604C2-B82E-11D1-8252-00A0C95C0756},ProgId=LDVPUI.LDVPUICtrl.1,,Description=Symantec Endpoint Protection UI,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:476]: Executing op: RegClassInfoRegister(Feature=Core,Component={00FB75BD-F109-465A-96D6-444CA9944FCE},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrap.exe,ClsId={661CE64B-B9C4-40A0-A935-8A7A512CC794},ProgId=PatchWrap.PatchWrapper.1,VIProgId=PatchWrap.PatchWrapper,Description=PatchWrapper Class,Context=LocalServer32,,AppID={4D87269F-49AB-4095-93FF-52DAD221149E},,,,,,,,)
    MSI (s) (CC:10) [17:09:22:476]: Executing op: RegAppIdInfoRegister(AppId={4D87269F-49AB-4095-93FF-52DAD221149E},ClsId={661CE64B-B9C4-40A0-A935-8A7A512CC794},,,,,,,)
    MSI (s) (CC:10) [17:09:22:476]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={72864BE2-6234-45AA-952D-00C10C34BEEE},ProgId=LDVPDLGS.LDVPThreatExclusionsDlgCtl.1,,Description=LDVPThreatExlusionsDlg Control,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:491]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={7F365837-F578-11D1-B7B2-00A0C99C7131},ProgId=LDVPDLGS.LDVPCompressedCtrl.1,,Description=LDVPCompressed Control,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:491]: Executing op: RegClassInfoRegister(Feature=Core,Component={465ACC58-5532-47C4-B441-85E59EC23523},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,ClsId={855BA5F4-6588-4F09-AE61-847E59D08CB0},ProgId=SepLuCallback.SepLuCallbackHandler.1,VIProgId=SepLuCallback.SepLuCallbackHandler,Description=SepLuCallbackHandler Class,Context=InprocServer32,,AppID={FA4F9665-D55A-4EE9-9668-95B120166DBF},,,,,,,,)
    MSI (s) (CC:10) [17:09:22:507]: Executing op: RegAppIdInfoRegister(AppId={FA4F9665-D55A-4EE9-9668-95B120166DBF},ClsId={855BA5F4-6588-4F09-AE61-847E59D08CB0},,,,,,,)
    MSI (s) (CC:10) [17:09:22:507]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={8F6F6788-4009-11D1-8184-00A0C95C0756},ProgId=LDVPCTLS.LDVPResultsCtrl.1,,Description=LDVP Results,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:507]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={921BD9FB-4963-11D1-818D-00A0C95C0756},ProgId=LDVPCTLS.LDVPEditCtrl.1,,Description=LDVPEdit Control,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:523]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6},ProgId=LDVPDLGS.LDVPAboutDlgCtrl.1,,Description=LDVPAboutDlg Control,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:523]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={AFBBB9C6-8A99-11D1-8892-0080C75FFCC4},ProgId=LDDATETIME.LDStaticDateTimeCtrl.1,,Description=SEP DateTime Static,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:523]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={C859248A-513E-11D1-8194-00A0C95C0756},ProgId=LDVPCTLS.LDVPExtensionsCtrl.1,,Description=LDVPTypes Control,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:538]: Executing op: RegClassInfoRegister(Feature=Core,Component={88A27B20-E5E8-4BD0-A0C6-F4DB3896F254},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SSHelper.dll,ClsId={D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},ProgId=Symantec.SSHelper.1,VIProgId=Symantec.SSHelper,Description=SSHelper Class,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:538]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={F32F2026-8607-11D1-8892-0080C75FFCC4},ProgId=LDDATETIME.LDDateCtrl.1,,Description=SEP Date Control,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:554]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={F32F202A-8607-11D1-8892-0080C75FFCC4},ProgId=LDDATETIME.LDTimeCtrl.1,,Description=SEP Time Control,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:554]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={FC894628-B91D-11D1-8254-00A0C95C0756},ProgId=LDVPCTLS.LDVPVirusDetailsCtrl.1,,Description=LDVP Details Dialog,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:554]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={09FA8089-EE3E-4362-B8C0-1B0F4FD0505D},,,Description=LDVPSchedule2 Property Page,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:569]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={2E76B2C0-C603-11D1-826C-00A0C95C0756},,,Description=LDVPMessageConfig Property Page,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:569]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={2E76B2C4-C603-11D1-826C-00A0C95C0756},,,Description=LDVPSchedule Property Page,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:569]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={327C5962-08E2-4EC6-A21A-340838D6EDB5},,,Description=LdvpEmailNotifySettings Property Page,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:569]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={40C57BF6-CA86-11D1-B782-00A0C99C7131},,,Description=LDVPStorageView Property Page,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:585]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={4128E695-4BB9-11D1-8190-00A0C95C0756},,,Description=LDVPActions Property Page,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:585]: Executing op: RegClassInfoRegister(Feature=Core,Component={C7212F42-5794-4F22-A86D-0D9E7392F7E8},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll,ClsId={501F9014-F64A-49AD-A36D-CB8F722D3739},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:585]: Executing op: RegClassInfoRegister(Feature=Core,Component={62490563-5A2D-439F-915B-57EF0C7825DD},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\ldvpui.ocx,ClsId={536604C3-B82E-11D1-8252-00A0C95C0756},,,Description=LDVPUI Property Page,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:585]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={592DC44C-4977-11D1-818D-00A0C95C0756},,,Description=LDVPResults Property Page,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:601]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={592DC44F-4977-11D1-818D-00A0C95C0756},,,Description=LDVPEdit Property Page,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:601]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={7F365838-F578-11D1-B7B2-00A0C99C7131},,,Description=LDVPCompressed Property Page,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:601]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6},,,Description=LDVPAboutDlg Property Page,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:601]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={AFBBB9C7-8A99-11D1-8892-0080C75FFCC4},,,Description=SEP DateTime PropertyPage,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:616]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={B91B0CAE-D866-11D1-B78C-00A0C99C7131},,,Description=LDVPFtpBbsConfig Property Page,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:616]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149},,,Description=LDVPThreatExclusionsDlg Property Page,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:616]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={BEE62D80-4A07-11D1-818E-00A0C95C0756},,,Description=Settings Property Page,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:616]: Executing op: RegClassInfoRegister(Feature=Core,Component={BFC0BB67-BBE2-47D4-BC59-7A1CD392A93E},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll,ClsId={C05C035C-9C26-4F1E-B8BB-13F847313208},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:632]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={C859248B-513E-11D1-8194-00A0C95C0756},,,Description=LDVPTypes Property Page,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:632]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={F32F2027-8607-11D1-8892-0080C75FFCC4},,,Description=SEP Date Control Property Page,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:632]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={F32F202B-8607-11D1-8892-0080C75FFCC4},,,Description=SEP Time Control Property Page,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:632]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={FC894629-B91D-11D1-8254-00A0C95C0756},,,Description=LDVP Details Dialog Property Page,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:647]: Executing op: RegClassInfoRegister(Feature=Core,Component={96EA6E51-474D-4F3F-AC04-9C2704885412},FileName=C:\Program Files\Common Files\Symantec Shared\ccErrDsp.dll,ClsId={A6BCDF39-8909-45B1-B614-1231B027E78F},ProgId=CcErrDsp.ErrorDisplay.1,VIProgId=CcErrDsp.ErrorDisplay,Description=ErrorDisplay Class,Context=InprocServer32,,,,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:647]: Executing op: RegClassInfoRegister(Feature=Core,Component={30466A58-8174-4ED4-9171-A4D739E84E3A},FileName=C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe,ClsId={311CF1A1-872A-4ED5-943F-058C886E2F7F},ProgId=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,VIProgId=Symantec.CommonClient.ccEvtMgr.ModuleManager,Description=ModuleManager Class,Context=LocalServer32,,AppID={37046022-AEE3-4C84-B6DE-6CC9FED74899},,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:663]: Executing op: RegAppIdInfoRegister(AppId={37046022-AEE3-4C84-B6DE-6CC9FED74899},ClsId={311CF1A1-872A-4ED5-943F-058C886E2F7F},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,)
    MSI (s) (CC:10) [17:09:22:663]: Executing op: RegClassInfoRegister(Feature=Core,Component={30466A58-8174-4ED4-9171-A4D739E84E3A},FileName=C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe,ClsId={B8E914C1-A516-421F-B413-B32B3FA3F18F},ProgId=Symantec.CommonClient.ccEvtMgr.LogManager.1,VIProgId=Symantec.CommonClient.ccEvtMgr.LogManager,Description=LogManager Class,Context=LocalServer32,,AppID={37046022-AEE3-4C84-B6DE-6CC9FED74899},,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:663]: Executing op: RegAppIdInfoRegister(AppId={37046022-AEE3-4C84-B6DE-6CC9FED74899},ClsId={B8E914C1-A516-421F-B413-B32B3FA3F18F},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,)
    MSI (s) (CC:10) [17:09:22:663]: Executing op: RegClassInfoRegister(Feature=Core,Component={30466A58-8174-4ED4-9171-A4D739E84E3A},FileName=C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe,ClsId={49BB73EE-2C2F-445E-82E3-E6E3380285BF},ProgId=Symantec.CommonClient.ccEvtMgr.EventManager.1,VIProgId=Symantec.CommonClient.ccEvtMgr.EventManager,Description=EventManager Class,Context=LocalServer32,,AppID={37046022-AEE3-4C84-B6DE-6CC9FED74899},,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:679]: Executing op: RegAppIdInfoRegister(AppId={37046022-AEE3-4C84-B6DE-6CC9FED74899},ClsId={49BB73EE-2C2F-445E-82E3-E6E3380285BF},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,)
    MSI (s) (CC:10) [17:09:22:679]: Executing op: RegClassInfoRegister(Feature=Core,Component={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},FileName=C:\Program Files\Common Files\Symantec Shared\ccProSub.dll,ClsId={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},ProgId=Symantec.CommonClient.ccProSub.ProviderProxy.1,VIProgId=Symantec.CommonClient.ccProSub.ProviderProxy,Description=ProviderProxy Class,Context=InprocServer32,,AppID={32F87EA3-AD21-43FF-9F1A-657E58D13399},,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:679]: Executing op: RegAppIdInfoRegister(AppId={32F87EA3-AD21-43FF-9F1A-657E58D13399},ClsId={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,)
    MSI (s) (CC:10) [17:09:22:679]: Executing op: RegClassInfoRegister(Feature=Core,Component={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},FileName=C:\Program Files\Common Files\Symantec Shared\ccProSub.dll,ClsId={D47C595F-B09E-4C75-A474-238CCE151335},ProgId=Symantec.CommonClient.ccProSub.SubscriberProxy.1,VIProgId=Symantec.CommonClient.ccProSub.SubscriberProxy,Description=SubscriberProxy Class,Context=InprocServer32,,AppID={32F87EA3-AD21-43FF-9F1A-657E58D13399},,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:694]: Executing op: RegAppIdInfoRegister(AppId={32F87EA3-AD21-43FF-9F1A-657E58D13399},ClsId={D47C595F-B09E-4C75-A474-238CCE151335},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,)
    MSI (s) (CC:10) [17:09:22:694]: Executing op: RegClassInfoRegister(Feature=Core,Component={F35E2739-D9E9-45E3-B2FE-9E02873FB472},FileName=C:\Program Files\Common Files\Symantec Shared\ccSetEvt.dll,ClsId={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},ProgId=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,VIProgId=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,Description=SettingsChangeEvent Class,Context=InprocServer32,,AppID={4DD12B36-E75A-4B42-A43F-46D288BE7E77},,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:710]: Executing op: RegAppIdInfoRegister(AppId={4DD12B36-E75A-4B42-A43F-46D288BE7E77},ClsId={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,)
    MSI (s) (CC:10) [17:09:22:710]: Executing op: RegClassInfoRegister(Feature=Core,Component={69ED0C2C-B198-4D8D-A7C1-B699FACF66A5},FileName=C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe,ClsId={8EC217F4-3428-4881-8019-AA8A19C2F07F},ProgId=Symantec.CommonClient.ccSetMgr.SettingsService.1,VIProgId=Symantec.CommonClient.ccSetMgr.SettingsService,Description=Common Client Settings Service Class,Context=LocalServer32,,AppID={56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:710]: Executing op: RegAppIdInfoRegister(AppId={56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},ClsId={8EC217F4-3428-4881-8019-AA8A19C2F07F},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,)
    MSI (s) (CC:10) [17:09:22:710]: Executing op: RegClassInfoRegister(Feature=Core,Component={EEE2295C-E02C-4CA0-A700-1BF3AFA60DDC},FileName=C:\Program Files\Common Files\Symantec Shared\ccWebWnd.dll,ClsId={C9A87C58-9683-4644-80BC-90D8462CE326},ProgId=CcWebWnd.ccWebWindow.1,VIProgId=CcWebWnd.ccWebWindow,Description=ccWebWindow Class,Context=InprocServer32,,,,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:725]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\Cliproxy.dll,ClsId={17DE501A-6AD7-488C-9045-29FACC2262EF},ProgId=Cliproxy.ScanManagerCOMCallback.1,VIProgId=Cliproxy.ScanManagerCOMCallback,Description=ScanManagerCOMCallback Class,Context=InprocServer32,,AppID={4E9AEDCC-5516-41CC-AF40-2740C2310662},,,,,,,,)
    MSI (s) (CC:10) [17:09:22:725]: Executing op: RegAppIdInfoRegister(AppId={4E9AEDCC-5516-41CC-AF40-2740C2310662},ClsId={17DE501A-6AD7-488C-9045-29FACC2262EF},,,,,,,)
    MSI (s) (CC:10) [17:09:22:725]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\Cliproxy.dll,ClsId={E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},ProgId=cliproxy.objects.1,VIProgId=cliproxy.objects,Description=Symantec AntiVirus Client Proxy Services,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:741]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={0979FBAD-C592-42B8-97B1-02BC3EC92882},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:741]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={4D0058CB-5367-4741-BF96-69CC37530971},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:741]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={5F8413FD-245A-476B-8F01-D69E6202DAA4},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:741]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={1548EF25-7E2B-49D5-ABA2-64677C5B86E1},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:741]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={52C9737F-226B-4B3F-8828-1993553DBD5A},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:741]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={05E5AC44-F7C0-48AB-98AA-EFC9CE2C1B2C},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:757]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={0A7F500B-53C6-4071-9526-6FFBD444F0B2},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:757]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={3495C104-E46A-4281-8671-C900A47B23E6},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:757]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={1E549524-B12E-44A0-B985-D95166BB2200},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:757]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={94C42A62-3DB3-4145-8F72-4AAC10CF213C},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:757]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={4AD49C8A-B8DC-45A5-AB1B-22AC6BCD7E13},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:772]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={E2174502-8CC3-4EEF-8457-7904D618FE0A},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:772]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={AB560A21-D4E4-405D-842D-AB129D90C64A},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:772]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={C5412659-ED0F-403A-A296-176C31026B0E},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:772]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={8548E3D6-2B50-4033-9D6E-120E08031C95},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:772]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={AF34864C-8A06-4F3A-84B1-898129F5420B},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:788]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={5480886A-1BD6-4ECB-A3D5-AF4B3BFA82C1},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:788]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={90CEA603-F2D7-44E2-ABE0-96EA1FC61C0B},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:788]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={BE12BC9F-46F3-483D-838D-124C99F7B6FF},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:788]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={BC3FF212-3F70-40EA-B15F-5AA3CE63D5B2},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:788]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={0C24DE64-1295-4C57-92EC-B8BE1CF9BF06},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:788]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={5CB6585D-8634-46A9-B4E2-5B32EFABC54F},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:803]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={3D376FDD-253E-453D-978B-653578A0E679},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:803]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},FileName=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,ClsId={3F357106-780C-4D3E-BCBA-989D59D3C807},,,,Context=InprocServer32,,,,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:803]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={ECB501F6-B7C1-4156-B28A-E702DFB90138},ProgId=srtsp32.MountEvent.1,VIProgId=srtsp32.MountEvent,Description=MountEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:819]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={ECB501F6-B7C1-4156-B28A-E702DFB90138},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,)
    MSI (s) (CC:10) [17:09:22:819]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={D76B187E-46B9-4DB7-9493-D6A4B83EF46C},ProgId=srtsp32.ViralEvent.1,VIProgId=srtsp32.ViralEvent,Description=ViralEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:819]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={D76B187E-46B9-4DB7-9493-D6A4B83EF46C},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,)
    MSI (s) (CC:10) [17:09:22:819]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={894F197B-83EF-4821-A0DC-EA227EEBF2DE},ProgId=srtsp32.StateChangeEvent.1,VIProgId=srtsp32.StateChangeEvent,Description=StateChangeEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:835]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={894F197B-83EF-4821-A0DC-EA227EEBF2DE},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,)
    MSI (s) (CC:10) [17:09:22:835]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={85E61F00-B69B-4F6A-A6D5-9617B3976E5B},ProgId=srtsp32.ErrorEvent.1,VIProgId=srtsp32.ErrorEvent,Description=ErrorEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:835]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={85E61F00-B69B-4F6A-A6D5-9617B3976E5B},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,)
    MSI (s) (CC:10) [17:09:22:835]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},ProgId=srtsp32.NonViralEvent.1,VIProgId=srtsp32.NonViralEvent,Description=NonViralEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:850]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,)
    MSI (s) (CC:10) [17:09:22:850]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={01E2D1A8-EEED-4F5E-AE53-BB6898D12490},ProgId=srtsp32.ControlEvent.1,VIProgId=srtsp32.ControlEvent,Description=ControlEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,)
    MSI (s) (CC:10) [17:09:22:850]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={01E2D1A8-EEED-4F5E-AE53-BB6898D12490},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,)
    MSI (s) (CC:10) [17:09:22:850]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={8D210C61-5E48-47D3-B012-DCBC124ACBE2},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectUI.ocx,ClsId={04661FE8-877E-4157-A08A-A1152B880817},ProgId=SYMPROTECTUI.SymProtectUICtrl.1,,Description=SymProtectUI Control,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,)
    MSI (s) (CC:10) [17:09:22:866]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={04661FE8-877E-4157-A08A-A1152B880817},,,,,,,)
    MSI (s) (CC:10) [17:09:22:866]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={3839D6F2-9AC5-4F95-9A47-504FB453ACBD},ProgId=SavMainUI.SavAutoprotectExchange.1,VIProgId=SavMainUI.SavAutoprotectExchange,Description=SavAutoprotectExchange Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,)
    MSI (s) (CC:10) [17:09:22:866]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={3839D6F2-9AC5-4F95-9A47-504FB453ACBD},,,,,,,)
    MSI (s) (CC:10) [17:09:22:866]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={4572031A-44ED-411B-9254-76449055D796},ProgId=SavMainUI.SavQuarantineItemCollection.1,VIProgId=SavMainUI.SavQuarantineItemCollection,Description=SavQuarantineItemCollection Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,)
    MSI (s) (CC:10) [17:09:22:881]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={4572031A-44ED-411B-9254-76449055D796},,,,,,,)
    MSI (s) (CC:10) [17:09:22:881]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={A8A3C71F-156A-4683-83A7-A2D2DE7E8406},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\scandlgs.dll,ClsId={4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF},ProgId=SEP.AV.ScanDlgs,,Description=SEP.AV.ScanDlgs,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:881]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={96753CC7-DAE2-4370-A4BB-04FEC59B20B2},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavUI.exe,ClsId={84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},ProgId=SavUI.ResultsViewCOMAdapter.1,VIProgId=SavUI.ResultsViewCOMAdapter,Description=ResultsViewCOMAdapter Class,Context=LocalServer32,,AppID={2E259067-4D17-4873-9D0E-BC56A2A99124},,,,,,,,)
    MSI (s) (CC:10) [17:09:22:881]: Executing op: RegAppIdInfoRegister(AppId={2E259067-4D17-4873-9D0E-BC56A2A99124},ClsId={84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},,,,,,RunAsInteractiveUser=1,)
    MSI (s) (CC:10) [17:09:22:881]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={0ABF6425-272D-4795-9BD8-F2428110EC95},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\vpshell2.dll,ClsId={8BEEE74D-455E-4616-A97A-F6E86C317F32},ProgId=VpshellEx.VpshellEx.1,VIProgId=VpshellEx.VpshellEx,Description=VpshellEx Class,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:897]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\webshell.dll,ClsId={91581CB1-0E7B-11D1-9D93-00A0C95C1762},ProgId=Shelsel2.Shelsel2.1,VIProgId=Shelsel2.Shelsel2,Description=Shelsel2 Class,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:897]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={9A4A52A6-7B83-403D-A6C9-1C8A492687CD},ProgId=SavMainUI.SavAutoprotectInternetEmail.1,VIProgId=SavMainUI.SavAutoprotectInternetEmail,Description=SavAutoprotectInternetEmail Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,)
    MSI (s) (CC:10) [17:09:22:913]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={9A4A52A6-7B83-403D-A6C9-1C8A492687CD},,,,,,,)
    MSI (s) (CC:10) [17:09:22:913]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={96753CC7-DAE2-4370-A4BB-04FEC59B20B2},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavUI.exe,ClsId={A1987DB8-9F0D-47D1-80C9-DFCE76260841},ProgId=SavUI.VirusFoundCOMAdapter.1,VIProgId=SavUI.VirusFoundCOMAdapter,Description=VirusFoundCOMAdapter Class,Context=LocalServer32,,AppID={2E259067-4D17-4873-9D0E-BC56A2A99124},,,,,,,,)
    MSI (s) (CC:10) [17:09:22:913]: Executing op: RegAppIdInfoRegister(AppId={2E259067-4D17-4873-9D0E-BC56A2A99124},ClsId={A1987DB8-9F0D-47D1-80C9-DFCE76260841},,,,,,RunAsInteractiveUser=1,)
    MSI (s) (CC:10) [17:09:22:913]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={AB08D3A3-260C-4CAB-BC71-8784DF963C8F},ProgId=SavMainUI.SavAutoprotectNotes.1,VIProgId=SavMainUI.SavAutoprotectNotes,Description=SavAutoprotectNotes Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,)
    MSI (s) (CC:10) [17:09:22:928]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={AB08D3A3-260C-4CAB-BC71-8784DF963C8F},,,,,,,)
    MSI (s) (CC:10) [17:09:22:928]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={AE78D5A2-46A3-43BB-A166-1B0018F0F21B},ProgId=SavMainUI.SavConfigureableScan.1,VIProgId=SavMainUI.SavConfigureableScan,Description=SavConfigureableScan Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,)
    MSI (s) (CC:10) [17:09:22:928]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={AE78D5A2-46A3-43BB-A166-1B0018F0F21B},,,,,,,)
    MSI (s) (CC:10) [17:09:22:928]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},ProgId=SavMainUI.TamperProtectionProvider.1,VIProgId=SavMainUI.TamperProtectionProvider,Description=TamperProtectionProvider Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,)
    MSI (s) (CC:10) [17:09:22:928]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,,,,,,)
    MSI (s) (CC:10) [17:09:22:928]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={CED1DFB3-4A7D-463F-985C-DBF75C52680B},ProgId=SavMainUI.SavAutoprotectFilesystem.1,VIProgId=SavMainUI.SavAutoprotectFilesystem,Description=SavAutoprotectFilesystem Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,)
    MSI (s) (CC:10) [17:09:22:944]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={CED1DFB3-4A7D-463F-985C-DBF75C52680B},,,,,,,)
    MSI (s) (CC:10) [17:09:22:944]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={DEB07E48-ABCF-48AA-9B43-97E45D338C50},ProgId=SavMainUI.TamperProtectProcess.1,VIProgId=SavMainUI.TamperProtectProcess,Description=TamperProtectProcess Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,)
    MSI (s) (CC:10) [17:09:22:944]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={DEB07E48-ABCF-48AA-9B43-97E45D338C50},,,,,,,)
    MSI (s) (CC:10) [17:09:22:944]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},ProgId=SavMainUI.SavProtectionProvider.1,VIProgId=SavMainUI.SavProtectionProvider,Description=SavProtectionProvider Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,)
    MSI (s) (CC:10) [17:09:22:944]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,,,,,,)
    MSI (s) (CC:10) [17:09:22:944]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={E25C22E6-78BD-45F9-88D2-6DF7A580E400},ProgId=SavMainUI.SavQuarantineItem.1,VIProgId=SavMainUI.SavQuarantineItem,Description=SavQuarantineItem Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,)
    MSI (s) (CC:10) [17:09:22:959]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={E25C22E6-78BD-45F9-88D2-6DF7A580E400},,,,,,,)
    MSI (s) (CC:10) [17:09:22:959]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\webshell.dll,ClsId={43943CCA-883C-11D1-83A4-00A0C9749EEF},,,Description=shellprops Class,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:959]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={8D210C61-5E48-47D3-B012-DCBC124ACBE2},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectUI.ocx,ClsId={BD94CF3C-95B7-48CF-A805-FC32EFBD3117},,,Description=SymProtectUI Property Page,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,)
    MSI (s) (CC:10) [17:09:22:959]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={BD94CF3C-95B7-48CF-A805-FC32EFBD3117},,,,,,,)
    MSI (s) (CC:10) [17:09:22:959]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={E7329452-FE39-4129-AB0F-5F8FD0AC628C},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:959]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={314F8196-D31F-456B-BAA6-0A87FEEC20E4},ProgId=Rtvscan.ResultsViewCOMCallback.1,VIProgId=Rtvscan.ResultsViewCOMCallback,Description=ResultsViewCOMCallback Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,)
    MSI (s) (CC:10) [17:09:22:959]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={314F8196-D31F-456B-BAA6-0A87FEEC20E4},,,,,,,)
    MSI (s) (CC:10) [17:09:22:959]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={567E4150-E7D1-48BA-B03D-4FB71A217080},ProgId=Rtvscan.OEMSettingsManager.1,VIProgId=Rtvscan.OEMSettingsManager,Description=OEMSettingsManager Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,)
    MSI (s) (CC:10) [17:09:22:959]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={567E4150-E7D1-48BA-B03D-4FB71A217080},,,,,,,)
    MSI (s) (CC:10) [17:09:22:959]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={5CEC0E13-CF22-414C-8D67-D44B06420FC1},ProgId=Rtvscan.CSavInfo.1,VIProgId=Rtvscan.CSavInfo,Description=SavInfo Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,)
    MSI (s) (CC:10) [17:09:22:959]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={5CEC0E13-CF22-414C-8D67-D44B06420FC1},,,,,,,)
    MSI (s) (CC:10) [17:09:22:959]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={98694799-6891-4FD7-A91D-FB43B78AEC8C},ProgId=Rtvscan.ScanManagerService.1,VIProgId=Rtvscan.ScanManagerService,Description=ScanManagerService Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,)
    MSI (s) (CC:10) [17:09:22:975]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={98694799-6891-4FD7-A91D-FB43B78AEC8C},,,,,,,)
    MSI (s) (CC:10) [17:09:22:975]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},ProgId=Rtvscan.CSavQuarantine.1,VIProgId=Rtvscan.CSavQuarantine,Description=SavQuarantine Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,)
    MSI (s) (CC:10) [17:09:22:975]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},,,,,,,)
    MSI (s) (CC:10) [17:09:22:975]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={E99BD5E1-FD77-4142-94DC-2BA6057951B3},ProgId=Rtvscan.VirusFoundCOMCallback.1,VIProgId=Rtvscan.VirusFoundCOMCallback,Description=VirusFoundCOMCallback Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,)
    MSI (s) (CC:10) [17:09:22:975]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={E99BD5E1-FD77-4142-94DC-2BA6057951B3},,,,,,,)
    MSI (s) (CC:10) [17:09:22:975]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={12E7A1F6-3149-42FC-BA97-4B8CBE41686F},FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\RTVScanPS.dll,ClsId={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,)
    MSI (s) (CC:10) [17:09:22:975]: Executing op: ActionStart(Name=RegisterProgIdInfo,Description=Registering program identifiers,Template=ProgID: [1])
    MSI (s) (CC:10) [17:09:22:975]: Executing op: RegProgIdInfoRegister(ProgId=EXCHNGUI.ExchngUICtrl.1,ClsId={FF1C1AB8-C27D-11D1-8263-00A0C95C0756},,Description=LDVP Microsoft Exchange UI Control,,,,,,)
    MSI (s) (CC:10) [17:09:22:975]: Note: 1: 1402 2: UNKNOWN\\CLSID 3: 161 
    MSI (s) (CC:10) [17:09:22:975]: Note: 1: 1402 2: UNKNOWN\\CurVer 3: 161 
    MSI (s) (CC:10) [17:09:22:975]: Executing op: RegProgIdInfoRegister(ProgId=INETMAILUI.InetMailUICtrl.1,ClsId={72E2440E-EBEA-49E6-A185-1BE03F723E28},,Description=LDVP Internet E-mail UI,,,,,,)
    MSI (s) (CC:10) [17:09:22:975]: Note: 1: 1402 2: UNKNOWN\\CLSID 3: 161 
    MSI (s) (CC:10) [17:09:22:975]: Note: 1: 1402 2: UNKNOWN\\CurVer 3: 161 
    MSI (s) (CC:10) [17:09:22:975]: Executing op: RegProgIdInfoRegister(ProgId=HPPProtectionProviderUI.HPPProtectionProvider.1,ClsId={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},,Description=HPPProtectionProvider Class,,,VIProgId=HPPProtectionProviderUI.HPPProtectionPr,VIProgIdDescription=HPPProtectionProvider Class,,)
    MSI (s) (CC:10) [17:09:22:975]: Executing op: RegProgIdInfoRegister(ProgId=HPPProtectionProviderUI.HPPProtection.1,ClsId={8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},,Description=HPPProtection Class,,,VIProgId=HPPProtectionProviderUI.HPPProtection,VIProgIdDescription=HPPProtection Class,,)
    MSI (s) (CC:10) [17:09:22:975]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPEmailNotifySettingsCtrl.1,ClsId={1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7},,Description=LdvpEmailNotifySettings Control,,,,,,)
    MSI (s) (CC:10) [17:09:22:975]: Note: 1: 1402 2: UNKNOWN\\CLSID 3: 161 
    MSI (s) (CC:10) [17:09:22:975]: Note: 1: 1402 2: UNKNOWN\\CurVer 3: 161 
    MSI (s) (CC:10) [17:09:22:975]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPMessageConfigCtrl.1,ClsId={2E76B2BF-C603-11D1-826C-00A0C95C0756},,Description=LDVPMessageConfig Control,,,,,,)
    MSI (s) (CC:10) [17:09:22:991]: Note: 1: 1402 2: UNKNOWN\\CLSID 3: 161 
    MSI (s) (CC:10) [17:09:22:991]: Note: 1: 1402 2: UNKNOWN\\CurVer 3: 161 
    MSI (s) (CC:10) [17:09:22:991]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPStorageViewCtrl.1,ClsId={40C57BF5-CA86-11D1-B782-00A0C99C7131},,Description=LDVPStorageView Control,,,,,,)
    MSI (s) (CC:10) [17:09:22:991]: Note: 1: 1402 2: UNKNOWN\\CLSID 3: 161 
    MSI (s) (CC:10) [17:09:22:991]: Note: 1: 1402 2: UNKNOWN\\CurVer 3: 161 
    MSI (s) (CC:10) [17:09:22:991]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPActionsCtrl.1,ClsId={4128E694-4BB9-11D1-8190-00A0C95C0756},,Description=LDVPActions Control,,,,,,)
    MSI (s) (CC:10) [17:09:22:991]: Note: 1: 1402 2: UNKNOWN\\CLSID 3: 161 
    MSI (s) (CC:10) [17:09:22:991]: Note: 1: 1402 2: UNKNOWN\\CurVer 3: 161 
    MSI (s) (CC:10) [17:09:22:991]: Executing op: RegProgIdInfoRegister(ProgId=LDVPUI.LDVPUICtrl.1,ClsId={536604C2-B82E-11D1-8252-00A0C95C0756},,Description=Symantec Endpoint Protection UI,,,,,,)
    MSI (s) (CC:10) [17:09:22:991]: Note: 1: 1402 2: UNKNOWN\\CLSID 3: 161 
    MSI (s) (CC:10) [17:09:22:991]: Note: 1: 1402 2: UNKNOWN\\CurVer 3: 161 
    MSI (s) (CC:10) [17:09:22:991]: Executing op: RegProgIdInfoRegister(ProgId=PatchWrap.PatchWrapper.1,ClsId={661CE64B-B9C4-40A0-A935-8A7A512CC794},,Description=PatchWrapper Class,,,VIProgId=PatchWrap.PatchWrapper,VIProgIdDescription=PatchWrapper Class,,)
    MSI (s) (CC:10) [17:09:22:991]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPThreatExclusionsDlgCtl.1,ClsId={72864BE2-6234-45AA-952D-00C10C34BEEE},,Description=LDVPThreatExlusionsDlg Control,,,,,,)
    MSI (s) (CC:10) [17:09:22:991]: Note: 1: 1402 2: UNKNOWN\\CLSID 3: 161 
    MSI (s) (CC:10) [17:09:22:991]: Note: 1: 1402 2: UNKNOWN\\CurVer 3: 161 
    MSI (s) (CC:10) [17:09:22:991]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPCompressedCtrl.1,ClsId={7F365837-F578-11D1-B7B2-00A0C99C7131},,Description=LDVPCompressed Control,,,,,,)
    MSI (s) (CC:10) [17:09:22:991]: Note: 1: 1402 2: UNKNOWN\\CLSID 3: 161 
    MSI (s) (CC:10) [17:09:22:991]: Note: 1: 1402 2: UNKNOWN\\CurVer 3: 161 
    MSI (s) (CC:10) [17:09:22:991]: Executing op: RegProgIdInfoRegister(ProgId=SepLuCallback.SepLuCallbackHandler.1,ClsId={855BA5F4-6588-4F09-AE61-847E59D08CB0},,Description=SepLuCallbackHandler Class,,,VIProgId=SepLuCallback.SepLuCallbackHandler,VIProgIdDescription=SepLuCallbackHandler Class,,)
    MSI (s) (CC:10) [17:09:22:991]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPResultsCtrl.1,ClsId={8F6F6788-4009-11D1-8184-00A0C95C0756},,Description=LDVP Results,,,,,,)
    MSI (s) (CC:10) [17:09:22:991]: Note: 1: 1402 2: UNKNOWN\\CLSID 3: 161 
    MSI (s) (CC:10) [17:09:22:991]: Note: 1: 1402 2: UNKNOWN\\CurVer 3: 161 
    MSI (s) (CC:10) [17:09:22:991]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPEditCtrl.1,ClsId={921BD9FB-4963-11D1-818D-00A0C95C0756},,Description=LDVPEdit Control,,,,,,)
    MSI (s) (CC:10) [17:09:22:991]: Note: 1: 1402 2: UNKNOWN\\CLSID 3: 161 
    MSI (s) (CC:10) [17:09:22:991]: Note: 1: 1402 2: UNKNOWN\\CurVer 3: 161 
    MSI (s) (CC:10) [17:09:22:991]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPAboutDlgCtrl.1,ClsId={ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6},,Description=LDVPAboutDlg Control,,,,,,)
    MSI (s) (CC:10) [17:09:22:991]: Note: 1: 1402 2: UNKNOWN\\CLSID 3: 161 
    MSI (s) (CC:10) [17:09:22:991]: Note: 1: 1402 2: UNKNOWN\\CurVer 3: 161 
    MSI (s) (CC:10) [17:09:22:991]: Executing op: RegProgIdInfoRegister(ProgId=LDDATETIME.LDStaticDateTimeCtrl.1,ClsId={AFBBB9C6-8A99-11D1-8892-0080C75FFCC4},,Description=SEP DateTime Static,,,,,,)
    MSI (s) (CC:10) [17:09:22:991]: Note: 1: 1402 2: UNKNOWN\\CLSID 3: 161 
    MSI (s) (CC:10) [17:09:22:991]: Note: 1: 1402 2: UNKNOWN\\CurVer 3: 161 
    MSI (s) (CC:10) [17:09:22:991]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPExtensionsCtrl.1,ClsId={C859248A-513E-11D1-8194-00A0C95C0756},,Description=LDVPTypes Control,,,,,,)
    MSI (s) (CC:10) [17:09:22:991]: Note: 1: 1402 2: UNKNOWN\\CLSID 3: 161 
    MSI (s) (CC:10) [17:09:22:991]: Note: 1: 1402 2: UNKNOWN\\CurVer 3: 161 
    MSI (s) (CC:10) [17:09:22:991]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.SSHelper.1,ClsId={D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},,Description=SSHelper Class,,,VIProgId=Symantec.SSHelper,VIProgIdDescription=SSHelper Class,,)
    MSI (s) (CC:10) [17:09:23:006]: Executing op: RegProgIdInfoRegister(ProgId=LDDATETIME.LDDateCtrl.1,ClsId={F32F2026-8607-11D1-8892-0080C75FFCC4},,Description=SEP Date Control,,,,,,)
    MSI (s) (CC:10) [17:09:23:006]: Note: 1: 1402 2: UNKNOWN\\CLSID 3: 161 
    MSI (s) (CC:10) [17:09:23:006]: Note: 1: 1402 2: UNKNOWN\\CurVer 3: 161 
    MSI (s) (CC:10) [17:09:23:006]: Executing op: RegProgIdInfoRegister(ProgId=LDDATETIME.LDTimeCtrl.1,ClsId={F32F202A-8607-11D1-8892-0080C75FFCC4},,Description=SEP Time Control,,,,,,)
    MSI (s) (CC:10) [17:09:23:006]: Note: 1: 1402 2: UNKNOWN\\CLSID 3: 161 
    MSI (s) (CC:10) [17:09:23:006]: Note: 1: 1402 2: UNKNOWN\\CurVer 3: 161 
    MSI (s) (CC:10) [17:09:23:006]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPVirusDetailsCtrl.1,ClsId={FC894628-B91D-11D1-8254-00A0C95C0756},,Description=LDVP Details Dialog,,,,,,)
    MSI (s) (CC:10) [17:09:23:006]: Note: 1: 1402 2: UNKNOWN\\CLSID 3: 161 
    MSI (s) (CC:10) [17:09:23:006]: Note: 1: 1402 2: UNKNOWN\\CurVer 3: 161 
    MSI (s) (CC:10) [17:09:23:006]: Executing op: RegProgIdInfoRegister(ProgId=CcErrDsp.ErrorDisplay.1,ClsId={A6BCDF39-8909-45B1-B614-1231B027E78F},,Description=ErrorDisplay Class,,,VIProgId=CcErrDsp.ErrorDisplay,VIProgIdDescription=ErrorDisplay Class,,)
    MSI (s) (CC:10) [17:09:23:006]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,ClsId={311CF1A1-872A-4ED5-943F-058C886E2F7F},,Description=ModuleManager Class,,,VIProgId=Symantec.CommonClient.ccEvtMgr.ModuleManager,,,)
    MSI (s) (CC:10) [17:09:23:006]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccEvtMgr.EventManager.1,ClsId={49BB73EE-2C2F-445E-82E3-E6E3380285BF},,Description=EventManager Class,,,VIProgId=Symantec.CommonClient.ccEvtMgr.EventManager,,,)
    MSI (s) (CC:10) [17:09:23:006]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccEvtMgr.LogManager.1,ClsId={B8E914C1-A516-421F-B413-B32B3FA3F18F},,Description=LogManager Class,,,VIProgId=Symantec.CommonClient.ccEvtMgr.LogManager,,,)
    MSI (s) (CC:10) [17:09:23:006]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccProSub.ProviderProxy.1,ClsId={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},,Description=ProviderProxy Class,,,VIProgId=Symantec.CommonClient.ccProSub.ProviderProxy,VIProgIdDescription=ProviderProxy Class,,)
    MSI (s) (CC:10) [17:09:23:006]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccProSub.SubscriberProxy.1,ClsId={D47C595F-B09E-4C75-A474-238CCE151335},,Description=SubscriberProxy Class,,,VIProgId=Symantec.CommonClient.ccProSub.SubscriberProxy,VIProgIdDescription=SubscriberProxy Class,,)
    MSI (s) (CC:10) [17:09:23:006]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,ClsId={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},,Description=SettingsChangeEvent Class,,,VIProgId=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,VIProgIdDescription=SettingsChangeEvent Class,,)
    MSI (s) (CC:10) [17:09:23:022]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccSetMgr.SettingsService.1,ClsId={8EC217F4-3428-4881-8019-AA8A19C2F07F},,Description=Common Client Settings Service Class,,,VIProgId=Symantec.CommonClient.ccSetMgr.SettingsService,VIProgIdDescription=Common Client Settings Service Class,,)
    MSI (s) (CC:10) [17:09:23:022]: Executing op: RegProgIdInfoRegister(ProgId=CcWebWnd.ccWebWindow.1,ClsId={C9A87C58-9683-4644-80BC-90D8462CE326},,Description=ccWebWindow Class,,,VIProgId=CcWebWnd.ccWebWindow,VIProgIdDescription=ccWebWindow Class,,)
    MSI (s) (CC:10) [17:09:23:022]: Executing op: RegProgIdInfoRegister(ProgId=Cliproxy.ScanManagerCOMCallback.1,ClsId={17DE501A-6AD7-488C-9045-29FACC2262EF},,Description=ScanManagerCOMCallback Class,,,VIProgId=Cliproxy.ScanManagerCOMCallback,VIProgIdDescription=ScanManagerCOMCallback Class,,)
    MSI (s) (CC:10) [17:09:23:022]: Executing op: RegProgIdInfoRegister(ProgId=cliproxy.objects.1,ClsId={E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},,Description=Symantec AntiVirus Client Proxy Services,,,VIProgId=cliproxy.objects,VIProgIdDescription=Symantec AntiVirus Client Proxy Services,,)
    MSI (s) (CC:10) [17:09:23:022]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.MountEvent.1,ClsId={ECB501F6-B7C1-4156-B28A-E702DFB90138},,Description=MountEvent Class,,,VIProgId=srtsp32.MountEvent,VIProgIdDescription=MountEvent Class,,)
    MSI (s) (CC:10) [17:09:23:022]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.ViralEvent.1,ClsId={D76B187E-46B9-4DB7-9493-D6A4B83EF46C},,Description=ViralEvent Class,,,VIProgId=srtsp32.ViralEvent,VIProgIdDescription=ViralEvent Class,,)
    MSI (s) (CC:10) [17:09:23:022]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.StateChangeEvent.1,ClsId={894F197B-83EF-4821-A0DC-EA227EEBF2DE},,Description=StateChangeEvent Class,,,VIProgId=srtsp32.StateChangeEvent,VIProgIdDescription=StateChangeEvent Class,,)
    MSI (s) (CC:10) [17:09:23:037]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.ErrorEvent.1,ClsId={85E61F00-B69B-4F6A-A6D5-9617B3976E5B},,Description=ErrorEvent Class,,,VIProgId=srtsp32.ErrorEvent,VIProgIdDescription=ErrorEvent Class,,)
    MSI (s) (CC:10) [17:09:23:037]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.NonViralEvent.1,ClsId={85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},,Description=NonViralEvent Class,,,VIProgId=srtsp32.NonViralEvent,VIProgIdDescription=NonViralEvent Class,,)
    MSI (s) (CC:10) [17:09:23:037]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.ControlEvent.1,ClsId={01E2D1A8-EEED-4F5E-AE53-BB6898D12490},,Description=ControlEvent Class,,,VIProgId=srtsp32.ControlEvent,VIProgIdDescription=ControlEvent Class,,)
    MSI (s) (CC:10) [17:09:23:037]: Executing op: RegProgIdInfoRegister(ProgId=SYMPROTECTUI.SymProtectUICtrl.1,ClsId={04661FE8-877E-4157-A08A-A1152B880817},,Description=SymProtectUI Control,,,,,,)
    MSI (s) (CC:10) [17:09:23:037]: Note: 1: 1402 2: UNKNOWN\\CLSID 3: 161 
    MSI (s) (CC:10) [17:09:23:037]: Note: 1: 1402 2: UNKNOWN\\CurVer 3: 161 
    MSI (s) (CC:10) [17:09:23:037]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavAutoprotectExchange.1,ClsId={3839D6F2-9AC5-4F95-9A47-504FB453ACBD},,Description=SavAutoprotectExchange Class,,,VIProgId=SavMainUI.SavAutoprotectExchange,VIProgIdDescription=SavAutoprotectExchange Class,,)
    MSI (s) (CC:10) [17:09:23:037]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavQuarantineItemCollection.1,ClsId={4572031A-44ED-411B-9254-76449055D796},,Description=SavQuarantineItemCollection Class,,,VIProgId=SavMainUI.SavQuarantineItemCollection,VIProgIdDescription=SavQuarantineItemCollection Class,,)
    MSI (s) (CC:10) [17:09:23:037]: Executing op: RegProgIdInfoRegister(ProgId=SEP.AV.ScanDlgs,ClsId={4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF},,Description=SEP.AV.ScanDlgs,,,,,,)
    MSI (s) (CC:10) [17:09:23:037]: Note: 1: 1402 2: UNKNOWN\\CLSID 3: 161 
    MSI (s) (CC:10) [17:09:23:037]: Note: 1: 1402 2: UNKNOWN\\CurVer 3: 161 
    MSI (s) (CC:10) [17:09:23:037]: Executing op: RegProgIdInfoRegister(ProgId=SavUI.ResultsViewCOMAdapter.1,ClsId={84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},,Description=ResultsViewCOMAdapter Class,,,VIProgId=SavUI.ResultsViewCOMAdapter,VIProgIdDescription=ResultsViewCOMAdapter Class,,)
    MSI (s) (CC:10) [17:09:23:053]: Executing op: RegProgIdInfoRegister(ProgId=VpshellEx.VpshellEx.1,ClsId={8BEEE74D-455E-4616-A97A-F6E86C317F32},,Description=VpshellEx Class,,,VIProgId=VpshellEx.VpshellEx,VIProgIdDescription=VpshellEx Class,,)
    MSI (s) (CC:10) [17:09:23:053]: Executing op: RegProgIdInfoRegister(ProgId=Shelsel2.Shelsel2.1,ClsId={91581CB1-0E7B-11D1-9D93-00A0C95C1762},,Description=Shelsel2 Class,,,VIProgId=Shelsel2.Shelsel2,VIProgIdDescription=Shelsel2 Class,,)
    MSI (s) (CC:10) [17:09:23:053]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavAutoprotectInternetEmail.1,ClsId={9A4A52A6-7B83-403D-A6C9-1C8A492687CD},,Description=SavAutoprotectInternetEmail Class,,,VIProgId=SavMainUI.SavAutoprotectInternetEmail,VIProgIdDescription=SavAutoprotectInternetEmail Class,,)
    MSI (s) (CC:10) [17:09:23:053]: Executing op: RegProgIdInfoRegister(ProgId=SavUI.VirusFoundCOMAdapter.1,ClsId={A1987DB8-9F0D-47D1-80C9-DFCE76260841},,Description=VirusFoundCOMAdapter Class,,,VIProgId=SavUI.VirusFoundCOMAdapter,VIProgIdDescription=VirusFoundCOMAdapter Class,,)
    MSI (s) (CC:10) [17:09:23:053]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavAutoprotectNotes.1,ClsId={AB08D3A3-260C-4CAB-BC71-8784DF963C8F},,Description=SavAutoprotectNotes Class,,,VIProgId=SavMainUI.SavAutoprotectNotes,VIProgIdDescription=SavAutoprotectNotes Class,,)
    MSI (s) (CC:10) [17:09:23:053]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavConfigureableScan.1,ClsId={AE78D5A2-46A3-43BB-A166-1B0018F0F21B},,Description=SavConfigureableScan Class,,,VIProgId=SavMainUI.SavConfigureableScan,VIProgIdDescription=SavConfigureableScan Class,,)
    MSI (s) (CC:10) [17:09:23:053]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.TamperProtectionProvider.1,ClsId={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,Description=TamperProtectionProvider Class,,,VIProgId=SavMainUI.TamperProtectionProvider,VIProgIdDescription=TamperProtectionProvider Class,,)
    MSI (s) (CC:10) [17:09:23:069]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavAutoprotectFilesystem.1,ClsId={CED1DFB3-4A7D-463F-985C-DBF75C52680B},,Description=SavAutoprotectFilesystem Class,,,VIProgId=SavMainUI.SavAutoprotectFilesystem,VIProgIdDescription=SavAutoprotectFilesystem Class,,)
    MSI (s) (CC:10) [17:09:23:069]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.TamperProtectProcess.1,ClsId={DEB07E48-ABCF-48AA-9B43-97E45D338C50},,Description=TamperProtectProcess Class,,,VIProgId=SavMainUI.TamperProtectProcess,VIProgIdDescription=TamperProtectProcess Class,,)
    MSI (s) (CC:10) [17:09:23:069]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavProtectionProvider.1,ClsId={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,Description=SavProtectionProvider Class,,,VIProgId=SavMainUI.SavProtectionProvider,VIProgIdDescription=SavProtectionProvider Class,,)
    MSI (s) (CC:10) [17:09:23:069]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavQuarantineItem.1,ClsId={E25C22E6-78BD-45F9-88D2-6DF7A580E400},,Description=SavQuarantineItem Class,,,VIProgId=SavMainUI.SavQuarantineItem,VIProgIdDescription=SavQuarantineItem Class,,)
    MSI (s) (CC:10) [17:09:23:069]: Executing op: RegProgIdInfoRegister(ProgId=shellprops.shellprops.1,ClsId={43943CCA-883C-11D1-83A4-00A0C9749EEF},,Description=shellprops Class,,,VIProgId=shellprops.shellprops,VIProgIdDescription=shellprops Class,,)
    MSI (s) (CC:10) [17:09:23:069]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.ResultsViewCOMCallback.1,ClsId={314F8196-D31F-456B-BAA6-0A87FEEC20E4},,Description=ResultsViewCOMCallback Class,,,VIProgId=Rtvscan.ResultsViewCOMCallback,VIProgIdDescription=ResultsViewCOMCallback Class,,)
    MSI (s) (CC:10) [17:09:23:069]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.OEMSettingsManager.1,ClsId={567E4150-E7D1-48BA-B03D-4FB71A217080},,Description=OEMSettingsManager Class,,,VIProgId=Rtvscan.OEMSettingsManager,VIProgIdDescription=OEMSettingsManager Class,,)
    MSI (s) (CC:10) [17:09:23:069]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.CSavInfo.1,ClsId={5CEC0E13-CF22-414C-8D67-D44B06420FC1},,Description=SavInfo Class,,,VIProgId=Rtvscan.CSavInfo,VIProgIdDescription=SavInfo Class,,)
    MSI (s) (CC:10) [17:09:23:069]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.ScanManagerService.1,ClsId={98694799-6891-4FD7-A91D-FB43B78AEC8C},,Description=ScanManagerService Class,,,VIProgId=Rtvscan.ScanManagerService,VIProgIdDescription=ScanManagerService Class,,)
    MSI (s) (CC:10) [17:09:23:084]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.CSavQuarantine.1,ClsId={AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},,Description=SavQuarantine Class,,,VIProgId=Rtvscan.CSavQuarantine,VIProgIdDescription=SavQuarantine Class,,)
    MSI (s) (CC:10) [17:09:23:084]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.VirusFoundCOMCallback.1,ClsId={E99BD5E1-FD77-4142-94DC-2BA6057951B3},,Description=VirusFoundCOMCallback Class,,,VIProgId=Rtvscan.VirusFoundCOMCallback,VIProgIdDescription=VirusFoundCOMCallback Class,,)
    MSI (s) (CC:10) [17:09:23:084]: Executing op: ActionStart(Name=LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,,)
    MSI (s) (CC:10) [17:09:23:084]: Executing op: CustomActionSchedule(Action=LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,ActionType=1281,Source=BinaryData,Target=LURegMSL_Rol,)
    MSI (s) (CC:10) [17:09:23:084]: Executing op: ActionStart(Name=LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,,)
    MSI (s) (CC:10) [17:09:23:084]: Executing op: CustomActionSchedule(Action=LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,ActionType=1025,Source=BinaryData,Target=LURegMSL,)
    MSI (s) (CC:C0) [17:09:23:084]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIFAED.tmp, Entrypoint: LURegMSL
    LURegMSL - Start
    MSI (s) (CC:10) [17:09:23:162]: Executing op: ActionStart(Name=WriteRegistryValues,Description=Writing system registry values,Template=Key: [1], Name: [2], Value: [3])
    LURegMSL - End
    MSI (s) (CC:10) [17:09:23:162]: Executing op: ProgressTotal(Total=2429,Type=1,ByteEquivalent=13200)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\Control,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\MiscStatus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegAddValue(,Value=131473,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ExchngUI.ocx, 1,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegAddValue(,Value={FF1C1AB5-C27D-11D1-8263-00A0C95C0756},)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\Version,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegAddValue(,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegOpenKey(,Key=CLSID\{72E2440E-EBEA-49E6-A185-1BE03F723E28}\Control,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegOpenKey(,Key=CLSID\{72E2440E-EBEA-49E6-A185-1BE03F723E28}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegOpenKey(,Key=CLSID\{72E2440E-EBEA-49E6-A185-1BE03F723E28}\MiscStatus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegOpenKey(,Key=CLSID\{72E2440E-EBEA-49E6-A185-1BE03F723E28}\MiscStatus\1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegAddValue(,Value=131473,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegOpenKey(,Key=CLSID\{72E2440E-EBEA-49E6-A185-1BE03F723E28}\ToolboxBitmap32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\IMailUI.ocx, 1,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegOpenKey(,Key=CLSID\{72E2440E-EBEA-49E6-A185-1BE03F723E28}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegAddValue(,Value={2149B26D-55C9-4DC3-BD03-B982AAA1733A},)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegOpenKey(,Key=CLSID\{72E2440E-EBEA-49E6-A185-1BE03F723E28}\Version,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegAddValue(,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegOpenKey(,Key=AppID\HPPProtectionProviderUI.DLL,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegAddValue(Name=AppID,Value={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegOpenKey(,Key=CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegOpenKey(,Key=CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegAddValue(,Value={1C68BD0A-0264-4D90-904E-69D63F9090FC},)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegOpenKey(,Key=Interface\{2E9218D3-0CF5-4502-B308-63AC5EE5D137},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegAddValue(,Value=IHPPProtection,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegOpenKey(,Key=Interface\{2E9218D3-0CF5-4502-B308-63AC5EE5D137}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:162]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegOpenKey(,Key=Interface\{2E9218D3-0CF5-4502-B308-63AC5EE5D137}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegOpenKey(,Key=Interface\{2E9218D3-0CF5-4502-B308-63AC5EE5D137}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegAddValue(,Value={1C68BD0A-0264-4D90-904E-69D63F9090FC},)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegOpenKey(,Key=Interface\{3DF841FB-5316-48B4-B78A-AA62200897D3},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegAddValue(,Value=IHPPProtectionProvider,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegOpenKey(,Key=Interface\{3DF841FB-5316-48B4-B78A-AA62200897D3}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegOpenKey(,Key=Interface\{3DF841FB-5316-48B4-B78A-AA62200897D3}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegOpenKey(,Key=AppID\{163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegAddValue(,Value=HPPProtectionProviderUI,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegOpenKey(,Key=Interface\{3DF841FB-5316-48B4-B78A-AA62200897D3}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegAddValue(,Value={1C68BD0A-0264-4D90-904E-69D63F9090FC},)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegOpenKey(,Key=CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegAddValue(Name=AppID,Value={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegOpenKey(,Key=CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegOpenKey(,Key=CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegOpenKey(,Key=CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegOpenKey(,Key=CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegAddValue(,Value={1C68BD0A-0264-4D90-904E-69D63F9090FC},)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegOpenKey(,Key=CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegAddValue(Name=AppID,Value={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegOpenKey(,Key=CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegAddValue(,Value=ConfigureableScanCollection Class,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegAddValue(,Value=ConfigureableScanCollection Class,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderColl.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegAddValue(,Value=ProtectionProviderCollection Class,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderCollec\CurVer,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionProviderColl.1,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkA.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegAddValue(,Value={A5C06558-65A3-472D-A950-B5E3324A85C7},)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegAddValue(,Value=StatusProblem_Container Class,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Provider.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegAddValue(,Value=StatusProblem_ProviderOffNeedsNewDefs Class,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderEr\CurVer,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:178]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkA.1,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderCollec,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegAddValue(,Value=ProtectionProviderCollection Class,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQua\CurVer,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkQ.1,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegAddValue(,Value=ProtectionUtil.Protection_GUID_Contai.1,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegOpenKey(,Key=TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\HELPDIR,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager.1,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPSchedule3Ctrl.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegAddValue(,Value=LDVPSchedule3 Control,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegAddValue(,Value=LDVPDLGS.LDVPSchedule3Ctrl.1,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQ.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegAddValue(,Value=StatusProblem_NetworkQuarantine Class,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkQ.1,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegAddValue(,Value=StatusProblem_AutoprotectOff Class,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegAddValue(,Value=StatusProblem_ProviderError Class,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegAddValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkAcc\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegAddValue(,Value={A5C06558-65A3-472D-A950-B5E3324A85C7},)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostIntegr\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:193]: Executing op: RegAddValue(,Value={AC0A837D-9BE0-49A4-9495-582AFB88A673},)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Contai.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegAddValue(,Value=Protection_GUID_Container Class,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderEr,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegAddValue(,Value=StatusProblem_ProviderError Class,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegAddValue(,Value=ProtectionCollection Class,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definiti.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegAddValue(,Value=StatusProblem_DefinitionsOld Class,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegAddValue(,Value=AvLuCallback Class,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderColl.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegAddValue(,Value={A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37},)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegAddValue(,Value={EE68EAFC-BF28-4017-8A92-D17DACF0B459},)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkA.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegAddValue(,Value=StatusProblem_NetworkAccessControlDisconnected Class,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQua\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegAddValue(,Value={B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8},)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprotec\CurVer,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Autoprot.1,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegAddValue(,Value=StatusProblem_ProviderOffNeedsNewDefs Class,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegAddValue(,Value=LDVPSchedule3 Control,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkAcc\CurVer,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkA.1,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprot.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegAddValue(,Value={C0C14422-4924-41B9-971A-030CB1119C3B},)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderAu,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegAddValue(,Value=StatusProblem_ProviderAutoprotectError Class,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_ProviderAu,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:209]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderEr\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegAddValue(,Value={2AE1F986-F3C3-4EF3-95DF-ED32AFE49510},)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegOpenKey(,Key=TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\FLAGS,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegAddValue(,Value={6E12A067-E254-42AA-8CD4-A980CBFA4653},)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegAddValue(,Value=StatusFinder Class,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusFinder.1,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder\CurVer,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusFinder.1,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_HostInte.1,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionCollection,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection\CurVer,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionCollection.1,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionProviderColl.1,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegAddValue(,Value=StatusFinder Class,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusFinder,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\LocalServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegAddValue(,Value="C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe",)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegAddValue(,Value=StatusProblem_DefinitionsOld Class,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:225]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegAddValue(,Value=ProtectionUtil.Protection_GUID_Containe,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprotec\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegAddValue(,Value={C0C14422-4924-41B9-971A-030CB1119C3B},)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager\CurVer,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager.1,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprotec,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegAddValue(,Value=StatusProblem_AutoprotectOff Class,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection\CurVer,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegAddValue(,Value=SavMainUI.ConfigureableScanCollection.1,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprot.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegAddValue(,Value=StatusProblem_AutoprotectOff Class,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegAddValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionProviderCollec,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkAcc,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Containe\CurVer,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegAddValue(,Value=ProtectionUtil.Protection_GUID_Contai.1,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegAddValue(,Value={EE68EAFC-BF28-4017-8A92-D17DACF0B459},)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\LocalServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegAddValue(,Value="C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe",)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definition\CurVer,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Definiti.1,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:240]: Executing op: RegAddValue(,Value=StatusProblem_NetworkAccessControlDisconnected Class,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegAddValue(,Value=StatusFinder Class,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegAddValue(,Value=Protection_GUID_Container Class,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQ.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegAddValue(,Value={B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8},)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegOpenKey(,Key=TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegAddValue(,Value=SescLU 1.0 Type Library,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Container\CurVer,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Containe.1,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Definiti.1,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\Version,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegAddValue(,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_HostIntegr,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegAddValue(,Value="C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx",)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegAddValue(,Value=SavMainUI.ConfigureableScanCollection,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegAddValue(,Value=AvLuCallback Class,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback\CurVer,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback.1,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegAddValue(,Value={CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D},)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:256]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback.1,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegOpenKey(,Key=TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\0\win32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegAddValue(,Value="C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe",)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegAddValue(,Value={173883C3-C6CF-4D17-9889-CDC51DCFF5E1},)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegAddValue(,Value={173883C3-C6CF-4D17-9889-CDC51DCFF5E1},)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkAcc,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegAddValue(,Value=StatusProblem_NetworkAccessControlDisconnected Class,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Autoprot.1,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definiti.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegAddValue(,Value={62C95F44-F1B4-4460-A190-E0402B887BFF},)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Container,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegAddValue(,Value=StatusProblem_Container Class,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Container,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Containe\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegAddValue(,Value={6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA},)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegAddValue(,Value=SavMainUI.ConfigureableScanCollection.1,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegOpenKey(,Key=AppID\ProtectionUtil.DLL,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegAddValue(,Value=StatusProblem_ProviderOff Class,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definition\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegAddValue(,Value={62C95F44-F1B4-4460-A190-E0402B887BFF},)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Contai.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:271]: Executing op: RegAddValue(,Value={6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA},)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Container\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegAddValue(,Value={6CAD485D-61FD-4989-8BE1-22BFDBD4260B},)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostInte.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegAddValue(,Value={AC0A837D-9BE0-49A4-9495-582AFB88A673},)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegAddValue(,Value=ProtectionProviderCollection Class,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegOpenKey(,Key=AppID\{CA39D995-ACA4-42B1-AABA-0C77EF20F785},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegAddValue(,Value=ProtectionUtil,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_ProviderEr,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegAddValue(,Value=StatusProblem_HostIntegrityFailed Class,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\MiscStatus\1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegAddValue(,Value=131473,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostInte.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegAddValue(,Value=StatusProblem_HostIntegrityFailed Class,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostIntegr\CurVer,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_HostInte.1,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderCollec\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegAddValue(,Value={A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37},)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegAddValue(,Value=AvLuCallback Class,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderAu\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegAddValue(,Value={28FE5CD9-272D-442D-BA16-822126FCBD00},)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegAddValue(,Value=ProtectionCollection Class,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:287]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegAddValue(,Value=StatusProblem_NetworkQuarantine Class,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderOf\CurVer,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderOf,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegAddValue(,Value=StatusProblem_ProviderOffNeedsNewDefs Class,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegAddValue(,Value=StatusProblem_ProviderAutoprotectError Class,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderAu\CurVer,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_ProviderOf,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegAddValue(,Value={CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D},)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Containe.1,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_ProviderOf,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegAddValue(,Value=ProtectionCollection Class,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Containe.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegAddValue(,Value={6CAD485D-61FD-4989-8BE1-22BFDBD4260B},)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\MiscStatus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegOpenKey(,Key=CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegAddValue(,Value=PSFactoryBuffer,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Containe,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegAddValue(,Value=Protection_GUID_Container Class,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Containe.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegAddValue(,Value=StatusProblem_Container Class,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegOpenKey(,Key=AppID\SescLU.EXE,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:303]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegOpenKey(,Key=CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\LocalServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegAddValue(,Value="C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe",)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderOf\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegAddValue(,Value={F20393E2-7481-49A3-8543-0268AA252EA8},)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegAddValue(,Value=ConfigureableScanCollection Class,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostIntegr,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegAddValue(,Value=StatusProblem_HostIntegrityFailed Class,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegOpenKey(,Key=CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\SescLUPS.dll,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Autoprotec,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionCollection.1,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegOpenKey(,Key=AppID\{527B301E-8069-4BC3-83DE-1DE320678221},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegAddValue(,Value=SescLU,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Provider.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegAddValue(,Value={F20393E2-7481-49A3-8543-0268AA252EA8},)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPSchedule3Ctrl.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegAddValue(,Value={94a95a15-ea82-46f5-b5bf-1176f6d77df7},)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\ToolboxBitmap32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 351,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegAddValue(,Value=27,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQua,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegAddValue(,Value=StatusProblem_NetworkQuarantine Class,)
    MSI (s) (CC:10) [17:09:23:318]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definition,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegAddValue(,Value=StatusProblem_DefinitionsOld Class,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkQua,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Definition,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\Control,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Control,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\MiscStatus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\MiscStatus\1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegAddValue(,Value=131473,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\ToolboxBitmap32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx, 207,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegAddValue(,Value={F32F2023-8607-11D1-8892-0080C75FFCC4},)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Version,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegAddValue(,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Control,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\MiscStatus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\MiscStatus\1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegAddValue(,Value=131473,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\ToolboxBitmap32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx, 1,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegAddValue(,Value={F32F2023-8607-11D1-8892-0080C75FFCC4},)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Version,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegAddValue(,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Control,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\MiscStatus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\MiscStatus\1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegAddValue(,Value=131473,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\ToolboxBitmap32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx, 2,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegAddValue(,Value={F32F2023-8607-11D1-8892-0080C75FFCC4},)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Version,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegAddValue(,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Control,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\MiscStatus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:334]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegAddValue(,Value=131473,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx, 204,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Version,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegAddValue(,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Control,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\MiscStatus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegAddValue(,Value=131473,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx, 1,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Version,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegAddValue(,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Control,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\MiscStatus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegAddValue(,Value=131473,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx, 2,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Version,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegAddValue(,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Control,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\MiscStatus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegAddValue(,Value=132497,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx, 205,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Version,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegAddValue(,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Control,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:350]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\MiscStatus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegAddValue(,Value=132497,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx, 224,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Version,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegAddValue(,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Control,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\MiscStatus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\MiscStatus\1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegAddValue(,Value=132497,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\ToolboxBitmap32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 237,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Version,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegAddValue(,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Control,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\MiscStatus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegAddValue(,Value=132497,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 3,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Version,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegAddValue(,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegAddValue(,Value=LDVPSchedule Control,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Control,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegAddValue(,Value="C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx",)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\MiscStatus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegAddValue(,Value=131473,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPScheduleCtrl.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegAddValue(,Value=LDVPSchedule Control,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegAddValue(,Value=LDVPDLGS.LDVPScheduleCtrl.1,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:365]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 4,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Version,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegAddValue(,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegAddValue(,Value=IContentUpdateManager,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Control,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\MiscStatus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\MiscStatus\1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegAddValue(,Value=132497,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\ToolboxBitmap32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 206,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Version,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegAddValue(,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Control,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\MiscStatus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\MiscStatus\1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegAddValue(,Value=132497,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\ToolboxBitmap32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 0,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Version,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegAddValue(,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Control,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\MiscStatus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\MiscStatus\1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegAddValue(,Value=131473,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\ToolboxBitmap32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 215,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Version,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegAddValue(,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Control,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\MiscStatus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\MiscStatus\1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:381]: Executing op: RegAddValue(,Value=132497,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\ToolboxBitmap32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 208,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Version,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegAddValue(,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegAddValue(,Value=LDVPSchedule2 Control,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Control,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegAddValue(,Value=13,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegAddValue(,Value="C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx",)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\MiscStatus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\MiscStatus\1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegAddValue(,Value=131473,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPSchedule2Ctrl.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegAddValue(,Value=LDVPSchedule2 Control,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegAddValue(,Value=LDVPDLGS.LDVPSchedule2Ctrl.1,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\ToolboxBitmap32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 347,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Version,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegAddValue(,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPSchedule2Ctrl.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegAddValue(,Value={FD49B8C4-41FE-498D-95A0-BD12BADE43A9},)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPScheduleCtrl.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegAddValue(,Value={2E76B2C3-C603-11D1-826C-00A0C95C0756},)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan_Container,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Control,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\MiscStatus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:396]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegAddValue(,Value=131473,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\ldvpui.ocx, 1,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegAddValue(,Value={536604BF-B82E-11D1-8252-00A0C95C0756},)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Version,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegAddValue(,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegAddValue(,Value=14,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegAddValue(,Value=IProtection_Scan_Callback,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegAddValue(,Value=6,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegAddValue(,Value=IProtection_Container,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegAddValue(,Value=13,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegAddValue(,Value=IEnumProtection_GUID,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegAddValue(,Value=7,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegOpenKey(,Key=CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InProcServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan_Scheduled,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegAddValue(,Value=IEnumProtection_ConfigureableScan,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegAddValue(,Value=7,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegAddValue(,Value=IEnumProtection_Status_Problem,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegAddValue(,Value=7,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegAddValue(,Value=ICmcManagement,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegAddValue(,Value=32,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:412]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegAddValue(,Value=INacManagement,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegAddValue(,Value=17,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegOpenKey(,Key=AppID\SepLuCallback.DLL,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegAddValue(Name=AppID,Value={FA4F9665-D55A-4EE9-9668-95B120166DBF},)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegOpenKey(,Key=AppID\{FA4F9665-D55A-4EE9-9668-95B120166DBF},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegAddValue(,Value=SepLuCallback,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegOpenKey(,Key=CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegAddValue(Name=AppID,Value={FA4F9665-D55A-4EE9-9668-95B120166DBF},)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegOpenKey(,Key=CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegOpenKey(,Key=CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegOpenKey(,Key=CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegAddValue(,Value={D970CE45-542C-4232-8E85-C211D59AA3CD},)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegAddValue(,Value=22,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegAddValue(,Value=IProtection_Status_Problem,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegAddValue(,Value=20,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegAddValue(,Value=IProtection_GUID_Container,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegAddValue(,Value=15,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegAddValue(,Value=IProtection_QuarantineItem_Container,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegAddValue(,Value=11,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegAddValue(,Value=IProtection_DefinitionInfo,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegAddValue(,Value=11,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegAddValue(,Value=IProtection_Provider,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegAddValue(,Value=20,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},)
    MSI (s) (CC:10) [17:09:23:428]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegAddValue(,Value=IProtection_Provider_Container,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegAddValue(,Value=14,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegAddValue(,Value=IEnumProtection_QuarantineItem,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegAddValue(,Value=7,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegAddValue(,Value=IProtection_Status_Problem_Container,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegAddValue(,Value=34,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegAddValue(,Value=IProtection_Status_Finder,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegAddValue(,Value=33,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegAddValue(,Value=IProtection_QuarantineItem,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegAddValue(,Value=79,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegOpenKey(,Key=AppID\PatchWrap.EXE,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegAddValue(Name=AppID,Value={4D87269F-49AB-4095-93FF-52DAD221149E},)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegOpenKey(,Key=AppID\{4D87269F-49AB-4095-93FF-52DAD221149E},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegAddValue(,Value=PatchWrap,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegOpenKey(,Key=CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegAddValue(Name=AppID,Value={4D87269F-49AB-4095-93FF-52DAD221149E},)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegOpenKey(,Key=CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegAddValue(,Value={A559E5DA-F585-4590-AAC4-E00737E19425},)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegOpenKey(,Key=CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InProcServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegAddValue(,Value=IPatchWrapper,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegAddValue(,Value=5,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegAddValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegAddValue(,Value=IPatchWrapperCallback,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegAddValue(,Value=4,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:443]: Executing op: RegAddValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},)
    MSI (s) (CC:10) [17:09:23:459]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:459]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},)
    MSI (s) (CC:10) [17:09:23:459]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:459]: Executing op: RegAddValue(,Value=ICmcFirewallControl,)
    MSI (s) (CC:10) [17:09:23:459]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:459]: Executing op: RegAddValue(,Value=20,)
    MSI (s) (CC:10) [17:09:23:459]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:459]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},)
    MSI (s) (CC:10) [17:09:23:459]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:459]: Executing op: RegAddValue(,Value=IEnumProtection,)
    MSI (s) (CC:10) [17:09:23:459]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:459]: Executing op: RegAddValue(,Value=7,)
    MSI (s) (CC:10) [17:09:23:459]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:459]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},)
    MSI (s) (CC:10) [17:09:23:459]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:459]: Executing op: RegAddValue(,Value=IProtection,)
    MSI (s) (CC:10) [17:09:23:459]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:459]: Executing op: RegAddValue(,Value=20,)
    MSI (s) (CC:10) [17:09:23:459]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:459]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},)
    MSI (s) (CC:10) [17:09:23:459]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:459]: Executing op: RegAddValue(,Value=IEnumProtection_Provider,)
    MSI (s) (CC:10) [17:09:23:459]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:459]: Executing op: RegAddValue(,Value=7,)
    MSI (s) (CC:10) [17:09:23:459]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:459]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},)
    MSI (s) (CC:10) [17:09:23:459]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:459]: Executing op: RegAddValue(,Value=IProtection_Scan,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegAddValue(,Value=9,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegAddValue(,Value=IErrorDisplay,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegAddValue(,Value={226CDAFB-819C-4298-89FA-8A018BB188B5},)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegAddValue(,Value={226CDAFB-819C-4298-89FA-8A018BB188B5},)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegOpenKey(,Key=TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0\HELPDIR,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegAddValue(,Value=CcErrDsp.ErrorDisplay,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegOpenKey(,Key=TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0\0\win32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\ccErrDsp.dll,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegOpenKey(,Key=TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0\FLAGS,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegOpenKey(,Key=TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegAddValue(,Value=ccErrDsp 1.0 Type Library,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegAddValue(,Value=EventManager Class,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.EventManagerag,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegOpenKey(,Key=TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegAddValue(,Value=ccEvtMgr 1.0 Type Library,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.DLLModuleManager,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\ccEvtCli.dll,)
    MSI (s) (CC:10) [17:09:23:474]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegOpenKey(,Key=TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0\0\win32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\ccEvtCli.dll,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegOpenKey(,Key=AppID\ccEvtCli.DLL,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(,Value=LogManager Class,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(,Value=IEventEx,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(,Value=IEventEx,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(,Value=ModuleManager Class,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegOpenKey(,Key=TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0\FLAGS,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:490]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(,Value=ISubscriberEx,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(,Value=IEventManager,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(,Value=ILogManager,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(,Value=IModuleManager,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\ccEvtCli.dll,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(,Value=ISerializableEventEx,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(,Value=ISerializableEventEx,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegOpenKey(,Key=AppID\{37046022-AEE3-4C84-B6DE-6CC9FED74899},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(,Value=ccEvtCli,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager.1,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.ModManag,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegOpenKey(,Key=TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0\HELPDIR,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:506]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.LogManag,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegAddValue(,Value=ILogManager2,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager.1,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=CLSID\{8E543426-9C98-4938-96E4-D7D314950AE8},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegAddValue(,Value=IProviderEx,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.DLLModuleManager.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegAddValue(,Value=ISubscriberProxy,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=AppID\ccProSub.DLL,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegAddValue(,Value=ccProSub 1.0 Type Library,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegAddValue(,Value=IProviderProxy,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:521]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegOpenKey(,Key=TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0\HELPDIR,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegOpenKey(,Key=TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0\0\win32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\ccProSub.dll,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegOpenKey(,Key=TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0\FLAGS,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegAddValue(,Value={C40049E7-5154-40E3-83B5-A94A89A29890},)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegOpenKey(,Key=ccSetEvt.CCSettingsChangeEvent.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegAddValue(,Value={C40049E7-5154-40E3-83B5-A94A89A29890},)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegOpenKey(,Key=ccSetEvt.CCSettingsChangeEvent,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegAddValue(Name=AppID,Value={4DD12B36-E75A-4B42-A43F-46D288BE7E77},)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegAddValue(,Value=ISettingsChangeEvent,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegOpenKey(,Key=TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0\HELPDIR,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegOpenKey(,Key=AppID\ccSetEvt.DLL,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegAddValue(Name=AppID,Value={4DD12B36-E75A-4B42-A43F-46D288BE7E77},)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegOpenKey(,Key=TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0\0\win32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\ccSetEvt.dll,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegOpenKey(,Key=TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0\FLAGS,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegOpenKey(,Key=TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegAddValue(,Value=ccSetEvt 1.0 Type Library,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegAddValue(,Value=IccWebWindow3,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegAddValue(,Value=CcWebWnd.ccWebWindow,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:537]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegAddValue(,Value=IExternal,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegAddValue(,Value=IccWebWindow,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegOpenKey(,Key=Interface\{9C9515C5-C617-44FD-BA4B-961333243B66}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegAddValue(,Value=IccWebWindow2,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegOpenKey(,Key=Interface\{9C9515C5-C617-44FD-BA4B-961333243B66}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegOpenKey(,Key=Interface\{9C9515C5-C617-44FD-BA4B-961333243B66}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegOpenKey(,Key=Interface\{9C9515C5-C617-44FD-BA4B-961333243B66},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegAddValue(,Value=IccWebWindow4,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegOpenKey(,Key=TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0\0\win32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\ccWebWnd.dll,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegOpenKey(,Key=TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegAddValue(,Value=ccWebWnd 1.0 Type Library,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegOpenKey(,Key=TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0\FLAGS,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegOpenKey(,Key=TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0\HELPDIR,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:552]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegOpenKey(,Key=CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegAddValue(,Value=CSymNAPSHAgentComponentInfo Class,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegAddValue(Name=AppID,Value={610056EB-8561-4720-9C05-8E8C368E8779},)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegOpenKey(,Key=SymNAPSHAgent.CSymNAPSHAgentComponentInfo\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegAddValue(,Value={0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C},)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegOpenKey(,Key=CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegAddValue(Name=ThreadingModel,Value=Free,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\SymNAPSHAgent.dll,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegOpenKey(,Key=CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegAddValue(,Value=SymNAPSHAgent.CSymNAPSHAgentComponentInfo,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegOpenKey(,Key=AppID\SymNAPSHAgent.DLL,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegAddValue(Name=AppID,Value={610056EB-8561-4720-9C05-8E8C368E8779},)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegOpenKey(,Key=SymNAPSHAgent.CSymNAPSHAgentComponentInfo,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegAddValue(,Value=CSymNAPSHAgentComponentInfo Class,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegOpenKey(,Key=AppID\{610056EB-8561-4720-9C05-8E8C368E8779},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegAddValue(,Value=SymNAPSHAgent,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegOpenKey(,Key=CLSID\{0F0E0EE0-760F-11D2-8E55-72C9EE000000}\InProcServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\nnewdefs.dll,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegOpenKey(,Key=AppID\CliProxy.DLL,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegAddValue(Name=AppID,Value={4E9AEDCC-5516-41cc-AF40-2740C2310662},)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegOpenKey(,Key=AppID\{4E9AEDCC-5516-41cc-AF40-2740C2310662},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegAddValue(,Value=CliProxy,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegOpenKey(,Key=CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegAddValue(Name=AppID,Value={4E9AEDCC-5516-41cc-AF40-2740C2310662},)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegOpenKey(,Key=CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegOpenKey(,Key=CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegAddValue(,Value={E8996CAF-8E36-4818-948E-5C627388056F},)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegOpenKey(,Key=CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InProcServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegAddValue(Name=InProcServer32,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\Cliproxy.dll,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegOpenKey(,Key=CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegAddValue(,Value={E381F1B0-910E-11D1-AB1E-00A0C90F8F6F},)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegOpenKey(,Key=Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegAddValue(,Value=IScanManagerCOMCallback,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegOpenKey(,Key=Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegOpenKey(,Key=Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegOpenKey(,Key=Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegAddValue(,Value={E8996CAF-8E36-4818-948E-5C627388056F},)
    MSI (s) (CC:10) [17:09:23:568]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegOpenKey(,Key=Interface\{AB560A21-D4E4-405D-842D-AB129D90C64A}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegOpenKey(,Key=Interface\{C5412659-ED0F-403A-A296-176C31026B0E},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegAddValue(,Value=IBBSettingsForceRefreshEvent,)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegOpenKey(,Key=Interface\{A312F8D6-FE1E-4621-AD54-35C5031FB491}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegOpenKey(,Key=Interface\{A09D1707-4C82-4717-8AC8-25BA610C9F7E}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegOpenKey(,Key=Interface\{94C42A62-3DB3-4145-8F72-4AAC10CF213C}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegOpenKey(,Key=Interface\{94C42A62-3DB3-4145-8F72-4AAC10CF213C}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegOpenKey(,Key=Interface\{C3FC9D3A-4AD3-41DF-8EF7-5DF2E205207D}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegOpenKey(,Key=Interface\{F00AA848-10D5-4E5C-8B28-FECB275428AC}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegOpenKey(,Key=Interface\{A312F8D6-FE1E-4621-AD54-35C5031FB491}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegOpenKey(,Key=Interface\{AB560A21-D4E4-405D-842D-AB129D90C64A}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegOpenKey(,Key=Interface\{0979FBAD-C592-42B8-97B1-02BC3EC92882},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegAddValue(,Value=IBBStateQueryEvent,)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegOpenKey(,Key=CLSID\{94C42A62-3DB3-4145-8F72-4AAC10CF213C}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegOpenKey(,Key=Interface\{C3FC9D3A-4AD3-41DF-8EF7-5DF2E205207D}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegOpenKey(,Key=Interface\{A312F8D6-FE1E-4621-AD54-35C5031FB491},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegAddValue(,Value=IBBSettingsValidationEvent,)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegOpenKey(,Key=Interface\{F00AA848-10D5-4E5C-8B28-FECB275428AC}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegOpenKey(,Key=Interface\{A09D1707-4C82-4717-8AC8-25BA610C9F7E}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:584]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegOpenKey(,Key=TypeLib\{C9C05A42-D571-4B3C-8F11-D6D6A81C90EB}\1.0\FLAGS,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegOpenKey(,Key=Interface\{AB560A21-D4E4-405D-842D-AB129D90C64A},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegAddValue(,Value=IBBSystemNotifyEvent,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegOpenKey(,Key=Interface\{C3FC9D3A-4AD3-41DF-8EF7-5DF2E205207D}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegOpenKey(,Key=Interface\{A09D1707-4C82-4717-8AC8-25BA610C9F7E},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegAddValue(,Value=IStartEvent,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegOpenKey(,Key=Interface\{C3FC9D3A-4AD3-41DF-8EF7-5DF2E205207D},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegAddValue(,Value=IStopEvent,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegOpenKey(,Key=Interface\{512DD907-6747-48B1-8EE5-420BDE74AEEF}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegOpenKey(,Key=Interface\{A312F8D6-FE1E-4621-AD54-35C5031FB491}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegOpenKey(,Key=Interface\{C5412659-ED0F-403A-A296-176C31026B0E}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegOpenKey(,Key=TypeLib\{C9C05A42-D571-4B3C-8F11-D6D6A81C90EB}\1.0,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegAddValue(,Value=SymProtectEvents 1.0 Type Library,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegOpenKey(,Key=TypeLib\{C9C05A42-D571-4B3C-8F11-D6D6A81C90EB}\1.0\HELPDIR,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegOpenKey(,Key=Interface\{94C42A62-3DB3-4145-8F72-4AAC10CF213C}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegOpenKey(,Key=Interface\{AB560A21-D4E4-405D-842D-AB129D90C64A}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegOpenKey(,Key=Interface\{A09D1707-4C82-4717-8AC8-25BA610C9F7E}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegOpenKey(,Key=Interface\{E01F6190-208A-4143-8188-0E33095C2671}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegOpenKey(,Key=Interface\{1548EF25-7E2B-49D5-ABA2-64677C5B86E1}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegOpenKey(,Key=Interface\{E2174502-8CC3-4EEF-8457-7904D618FE0A}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegOpenKey(,Key=Interface\{C5412659-ED0F-403A-A296-176C31026B0E}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegOpenKey(,Key=Interface\{E01F6190-208A-4143-8188-0E33095C2671}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegOpenKey(,Key=TypeLib\{C9C05A42-D571-4B3C-8F11-D6D6A81C90EB}\1.0\0\win32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:599]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegOpenKey(,Key=Interface\{4AD49C8A-B8DC-45A5-AB1B-22AC6BCD7E13}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegOpenKey(,Key=Interface\{E01F6190-208A-4143-8188-0E33095C2671},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegAddValue(,Value=IAuthorizedHashesQueryEvent,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegOpenKey(,Key=CLSID\{1E549524-B12E-44a0-B985-D95166BB2200}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegOpenKey(,Key=Interface\{C5412659-ED0F-403A-A296-176C31026B0E}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegOpenKey(,Key=Interface\{7A0FE9E7-449B-4BF3-B755-49F5553630EC}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegOpenKey(,Key=Interface\{E01F6190-208A-4143-8188-0E33095C2671}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegOpenKey(,Key=Interface\{E2174502-8CC3-4EEF-8457-7904D618FE0A}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegOpenKey(,Key=Interface\{E2174502-8CC3-4EEF-8457-7904D618FE0A},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegAddValue(,Value=ISymProtectSetConfigEvent,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegOpenKey(,Key=Interface\{4D0058CB-5367-4741-BF96-69CC37530971},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegAddValue(,Value=IBBStateSetEvent,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegOpenKey(,Key=Interface\{71990B7D-30DD-4B35-85D3-CC60FF7248F2}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegOpenKey(,Key=Interface\{F00AA848-10D5-4E5C-8B28-FECB275428AC},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegAddValue(,Value=IBBConfigUpdateEvent,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegOpenKey(,Key=Interface\{F00AA848-10D5-4E5C-8B28-FECB275428AC}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegOpenKey(,Key=Interface\{4D0058CB-5367-4741-BF96-69CC37530971}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegOpenKey(,Key=Interface\{7A0FE9E7-449B-4BF3-B755-49F5553630EC}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegOpenKey(,Key=Interface\{F2278FAE-1840-4B9C-9804-00CBF1548461},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegAddValue(,Value=IPolicyEvent,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegOpenKey(,Key=Interface\{8254DAC1-76C8-43E2-BC9D-D486D2381CEA},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegAddValue(,Value=IAuthorizedUsersQueryEvent,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegOpenKey(,Key=Interface\{94C42A62-3DB3-4145-8F72-4AAC10CF213C},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegAddValue(,Value=IAuthorizedUsersSetEvent,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegOpenKey(,Key=Interface\{7A0FE9E7-449B-4BF3-B755-49F5553630EC}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegOpenKey(,Key=Interface\{8254DAC1-76C8-43E2-BC9D-D486D2381CEA}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegOpenKey(,Key=Interface\{8254DAC1-76C8-43E2-BC9D-D486D2381CEA}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},)
    MSI (s) (CC:10) [17:09:23:615]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegOpenKey(,Key=Interface\{F2278FAE-1840-4B9C-9804-00CBF1548461}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegOpenKey(,Key=Interface\{71990B7D-30DD-4B35-85D3-CC60FF7248F2}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegOpenKey(,Key=Interface\{E2174502-8CC3-4EEF-8457-7904D618FE0A}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegOpenKey(,Key=Interface\{4D0058CB-5367-4741-BF96-69CC37530971}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegOpenKey(,Key=Interface\{7A0FE9E7-449B-4BF3-B755-49F5553630EC},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegAddValue(,Value=IReloadDllEvent,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegOpenKey(,Key=Interface\{8254DAC1-76C8-43E2-BC9D-D486D2381CEA}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegOpenKey(,Key=Interface\{512DD907-6747-48B1-8EE5-420BDE74AEEF}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegOpenKey(,Key=CLSID\{5480886A-1BD6-4ecb-A3D5-AF4B3BFA82C1}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegOpenKey(,Key=Interface\{512DD907-6747-48B1-8EE5-420BDE74AEEF},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegAddValue(,Value=ISymProtectEventProvider,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegOpenKey(,Key=Interface\{0979FBAD-C592-42B8-97B1-02BC3EC92882}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegOpenKey(,Key=Interface\{4D0058CB-5367-4741-BF96-69CC37530971}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegOpenKey(,Key=Interface\{5F8413FD-245A-476B-8F01-D69E6202DAA4}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegOpenKey(,Key=Interface\{5F8413FD-245A-476B-8F01-D69E6202DAA4},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegAddValue(,Value=ISymProtectQueryConfigEvent2,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegOpenKey(,Key=Interface\{F2278FAE-1840-4B9C-9804-00CBF1548461}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegOpenKey(,Key=Interface\{71990B7D-30DD-4B35-85D3-CC60FF7248F2},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegAddValue(,Value=IAuthorizedDevicesQueryEvent,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegOpenKey(,Key=Interface\{5F8413FD-245A-476B-8F01-D69E6202DAA4}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegOpenKey(,Key=Interface\{4AD49C8A-B8DC-45A5-AB1B-22AC6BCD7E13}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegOpenKey(,Key=Interface\{4AD49C8A-B8DC-45A5-AB1B-22AC6BCD7E13},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegAddValue(,Value=ISymProtectQueryConfigEvent,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegOpenKey(,Key=Interface\{4276EC79-DCFB-484A-B2CA-6E09AF020D5D},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegAddValue(,Value=IQueryStateEvent,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegOpenKey(,Key=Interface\{5F8413FD-245A-476B-8F01-D69E6202DAA4}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegOpenKey(,Key=Interface\{3495C104-E46A-4281-8671-C900A47B23E6}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegOpenKey(,Key=Interface\{0A7F500B-53C6-4071-9526-6FFBD444F0B2}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegOpenKey(,Key=Interface\{3495C104-E46A-4281-8671-C900A47B23E6}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:630]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegOpenKey(,Key=Interface\{F2278FAE-1840-4B9C-9804-00CBF1548461}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegOpenKey(,Key=Interface\{512DD907-6747-48B1-8EE5-420BDE74AEEF}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegOpenKey(,Key=Interface\{4276EC79-DCFB-484A-B2CA-6E09AF020D5D}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegOpenKey(,Key=Interface\{71990B7D-30DD-4B35-85D3-CC60FF7248F2}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegOpenKey(,Key=Interface\{3495C104-E46A-4281-8671-C900A47B23E6}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegOpenKey(,Key=Interface\{4276EC79-DCFB-484A-B2CA-6E09AF020D5D}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegOpenKey(,Key=Interface\{1E00AB2B-464E-4FBD-BB9D-892335A374DF}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegOpenKey(,Key=Interface\{4AD49C8A-B8DC-45A5-AB1B-22AC6BCD7E13}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegOpenKey(,Key=Interface\{1548EF25-7E2B-49D5-ABA2-64677C5B86E1}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegOpenKey(,Key=Interface\{1E00AB2B-464E-4FBD-BB9D-892335A374DF}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegOpenKey(,Key=Interface\{0A7F500B-53C6-4071-9526-6FFBD444F0B2}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegOpenKey(,Key=Interface\{440D5256-F3D7-4B46-BB3F-1FC7CD77C18B}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegOpenKey(,Key=Interface\{440D5256-F3D7-4B46-BB3F-1FC7CD77C18B}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegOpenKey(,Key=Interface\{4276EC79-DCFB-484A-B2CA-6E09AF020D5D}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegOpenKey(,Key=Interface\{440D5256-F3D7-4B46-BB3F-1FC7CD77C18B}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegOpenKey(,Key=Interface\{1E549524-B12E-44A0-B985-D95166BB2200}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegOpenKey(,Key=Interface\{3495C104-E46A-4281-8671-C900A47B23E6},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:646]: Executing op: RegAddValue(,Value=IAuthorizedLocationsSetEvent,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=Interface\{440D5256-F3D7-4B46-BB3F-1FC7CD77C18B},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(,Value=IAuthorizedLocationsQueryEvent,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=Interface\{0A7F500B-53C6-4071-9526-6FFBD444F0B2}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=Interface\{1548EF25-7E2B-49D5-ABA2-64677C5B86E1}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=Interface\{1B28A9DA-5848-4BC5-B9BF-F35AE37C3820}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(,Value={C9C05A42-D571-4B3C-8F11-D6D6A81C90EB},)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=Interface\{1B28A9DA-5848-4BC5-B9BF-F35AE37C3820},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(,Value=IManifestChangeEvent,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=Interface\{1548EF25-7E2B-49D5-ABA2-64677C5B86E1},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(,Value=ISymProtectSetConfigEvent2,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=Interface\{1B28A9DA-5848-4BC5-B9BF-F35AE37C3820}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=Interface\{1E00AB2B-464E-4FBD-BB9D-892335A374DF},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(,Value=ISymProtectEventSubscriber,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=Interface\{1E00AB2B-464E-4FBD-BB9D-892335A374DF}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=CLSID\{3D376FDD-253E-453d-978B-653578A0E679}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=Interface\{1B28A9DA-5848-4BC5-B9BF-F35AE37C3820}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=Interface\{1E549524-B12E-44A0-B985-D95166BB2200},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(,Value=IAuthorizedHashesSetEvent,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=Interface\{1E549524-B12E-44A0-B985-D95166BB2200}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=CLSID\{C5412659-ED0F-403a-A296-176C31026B0E}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=CLSID\{BC3FF212-3F70-40ea-B15F-5AA3CE63D5B2}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=Interface\{0979FBAD-C592-42B8-97B1-02BC3EC92882}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=CLSID\{3F357106-780C-4d3e-BCBA-989D59D3C807}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=CLSID\{0C24DE64-1295-4c57-92EC-B8BE1CF9BF06}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=Interface\{0A7F500B-53C6-4071-9526-6FFBD444F0B2},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(,Value=IAuthorizedDevicesSetEvent,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=CLSID\{AF34864C-8A06-4f3a-84B1-898129F5420B}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=AppID\SPBBCEVT.DLL,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=CLSID\{8548E3D6-2B50-4033-9D6E-120E08031C95}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=CLSID\{3495C104-E46A-4281-8671-C900A47B23E6}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=CLSID\{05E5AC44-F7C0-48ab-98AA-EFC9CE2C1B2C}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=CLSID\{5F8413FD-245A-476b-8F01-D69E6202DAA4}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=CLSID\{0979FBAD-C592-42b8-97B1-02BC3EC92882}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=CLSID\{4AD49C8A-B8DC-45a5-AB1B-22AC6BCD7E13}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=CLSID\{E2174502-8CC3-4eef-8457-7904D618FE0A}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegOpenKey(,Key=CLSID\{4D0058CB-5367-4741-BF96-69CC37530971}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:662]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegOpenKey(,Key=CLSID\{90CEA603-F2D7-44e2-ABE0-96EA1FC61C0B}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegOpenKey(,Key=CLSID\{BE12BC9F-46F3-483d-838D-124C99F7B6FF}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegOpenKey(,Key=CLSID\{52C9737F-226B-4b3f-8828-1993553DBD5A}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegOpenKey(,Key=Interface\{1E549524-B12E-44A0-B985-D95166BB2200}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegOpenKey(,Key=CLSID\{5CB6585D-8634-46a9-B4E2-5B32EFABC54F}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegOpenKey(,Key=CLSID\{AB560A21-D4E4-405d-842D-AB129D90C64A}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegOpenKey(,Key=Interface\{0979FBAD-C592-42B8-97B1-02BC3EC92882}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegOpenKey(,Key=CLSID\{0A7F500B-53C6-4071-9526-6FFBD444F0B2}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegOpenKey(,Key=CLSID\{1548EF25-7E2B-49d5-ABA2-64677C5B86E1}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegOpenKey(,Key=Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegAddValue(,Value=ISrtNonViralEvent,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegOpenKey(,Key=Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegOpenKey(,Key=Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegOpenKey(,Key=Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegAddValue(,Value=IControlEvent,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegOpenKey(,Key=Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegOpenKey(,Key=Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegOpenKey(,Key=Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegOpenKey(,Key=Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegOpenKey(,Key=Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegAddValue(,Value=ISrtErrorEvent,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegOpenKey(,Key=Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegOpenKey(,Key=Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegOpenKey(,Key=Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegOpenKey(,Key=Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:677]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(,Value=ISrtViralEvent,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(,Value=ISrtStateChangeEvent,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(,Value=ISrtMountEvent,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(,Value=srtsp32.MountEvent,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(,Value=srtsp32.ViralEvent,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(,Value=srtsp32.StateChangeEvent,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(,Value=srtsp32.ErrorEvent,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=AppID\Srtsp32.DLL,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:693]: Executing op: RegAddValue(,Value=srtsp32.ControlEvent,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(,Value=srtsp32.NonViralEvent,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=*\Shellex\ContextMenuHandlers\LDVPMenu,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=Drive\Shellex\ContextMenuHandlers\LDVPMenu,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=Folder\Shellex\ContextMenuHandlers\LDVPMenu,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Control,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Insertable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\MiscStatus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\MiscStatus\1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(,Value=131473,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\ToolboxBitmap32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\webshell.dll, 1,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(,Value={FAD5CC54-0E68-11D1-9D91-00A0C95C1762},)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Version,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=CLSID\{04661FE8-877E-4157-A08A-A1152B880817}\Control,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=CLSID\{04661FE8-877E-4157-A08A-A1152B880817}\ToolboxBitmap32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectUI.ocx, 215,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(,Value=IVirusFoundCOMAdapter,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=AppID\SavUI.EXE,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=AppID\{2E259067-4D17-4873-9D0E-BC56A2A99124},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(,Value=SavUI,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=CLSID\{84AC6BE7-8CF2-4e67-A80E-32ACD3D7C381},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegOpenKey(,Key=CLSID\{84AC6BE7-8CF2-4e67-A80E-32ACD3D7C381}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:708]: Executing op: RegAddValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegOpenKey(,Key=CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegOpenKey(,Key=CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegOpenKey(,Key=CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InProcServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegOpenKey(,Key=Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegOpenKey(,Key=Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegOpenKey(,Key=Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegOpenKey(,Key=Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(,Value=IResultsViewCOMAdapter,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegOpenKey(,Key=Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegOpenKey(,Key=Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegOpenKey(,Key=Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegOpenKey(,Key=CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegOpenKey(,Key=CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegOpenKey(,Key=CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegOpenKey(,Key=CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegOpenKey(,Key=CLSID\{04661FE8-877E-4157-A08A-A1152B880817}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegOpenKey(,Key=CLSID\{04661FE8-877E-4157-A08A-A1152B880817}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(,Value={8E9CD170-B967-47E8-AB36-9B310732B481},)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegOpenKey(,Key=CLSID\{04661FE8-877E-4157-A08A-A1152B880817}\Version,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegOpenKey(,Key=CLSID\{04661FE8-877E-4157-A08A-A1152B880817}\MiscStatus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegOpenKey(,Key=AppID\SavMainUI.DLL,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegOpenKey(,Key=AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(,Value=SavMainUI,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegOpenKey(,Key=CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegOpenKey(,Key=CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegOpenKey(,Key=CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegOpenKey(,Key=CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegOpenKey(,Key=CLSID\{4572031A-44ED-411b-9254-76449055D796},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegOpenKey(,Key=CLSID\{4572031A-44ED-411b-9254-76449055D796}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegOpenKey(,Key=CLSID\{4572031A-44ED-411b-9254-76449055D796}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegOpenKey(,Key=CLSID\{4572031A-44ED-411b-9254-76449055D796}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:724]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{04661FE8-877E-4157-A08A-A1152B880817}\MiscStatus\1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(,Value=131473,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\InProcServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegOpenKey(,Key=Interface\{E7329452-FE39-4129-AB0F-5F8FD0AC628C},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:740]: Executing op: RegAddValue(,Value=ISavProtectionProvider,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegOpenKey(,Key=Interface\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(,Value=11,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegOpenKey(,Key=Interface\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(,Value={E7329452-FE39-4129-AB0F-5F8FD0AC628C},)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(,Value=ISavInfo2,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(,Value=6,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegOpenKey(,Key=AppID\{7F9D125B-D23F-4275-8656-931F712092A7},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(Name=LocalService,Value=Symantec AntiVirus,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(,Value=Symantec AntiVirus,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(Name=ServiceParameters,,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegOpenKey(,Key=CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegOpenKey(,Key=CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegOpenKey(,Key=CLSID\{5CEC0E13-CF22-414c-8D67-D44B06420FC1},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegOpenKey(,Key=CLSID\{5CEC0E13-CF22-414c-8D67-D44B06420FC1}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegOpenKey(,Key=CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegOpenKey(,Key=CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegOpenKey(,Key=CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegOpenKey(,Key=CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegOpenKey(,Key=CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegOpenKey(,Key=CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(,Value=IVirusFoundCOMCallback,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(,Value=IVirusFoundCOMCallback,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(,Value=IResultsViewCOMCallback,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(,Value=IResultsViewCOMCallback,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},)
    MSI (s) (CC:10) [17:09:23:755]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegAddValue(,Value=IOEMLicenseManager,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegAddValue(,Value=IOEMLicenseManager,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegAddValue(,Value=IScanManagerService,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegAddValue(,Value=IScanManagerService,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegAddValue(,Value=IOEMSettingsManager,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegAddValue(,Value=IOEMSettingsManager,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegOpenKey(,Key=CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InProcServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegAddValue(,Value=ISavInfo,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegAddValue(,Value=5,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegAddValue(,Value=ISavQuarantine,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegAddValue(,Value=19,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegAddValue(,Value=4,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegAddValue(,Value=9,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegAddValue(,Value=6,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegAddValue(,Value=10,)
    MSI (s) (CC:10) [17:09:23:771]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(,Value=34,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegOpenKey(,Key=AppID\RTVScan.EXE,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegOpenKey(,Key=CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegOpenKey(,Key=CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegOpenKey(,Key=CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes\RealTimeScan,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(Name=ChangeMessageSubject,Value=#1,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(Name=OnOff,Value=#1,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(Name=ScanStealthFiles,Value=#0,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(Name=NotifySelected,Value=#0,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(Name=FirstAction,Value=#5,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(Name=Types,Value=#6,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(Name=Recipients,,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(Name=NotifySender,Value=#0,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(Name=FileType,Value=#0,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(Name=Reads,Value=#1,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(Name=MessageBox,Value=#1,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(Name=ZipFile,Value=#1,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(Name=SecondAction,Value=#1,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(Name=InsertWarning,Value=#1,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Snap-In\MicrosoftExchangeClient,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(Name=GUID,Value=#xb81a1cff7dc2d111826300a0c95c0756,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(Name=Type,Value=#-2147483646,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(Name=Pages,Value=#2,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(Name=TaskName,Value=&Microsoft Exchange,)
    MSI (s) (CC:10) [17:09:23:786]: Executing op: RegAddValue(Name=DisplayName,Value=Microsoft Exchange,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient\RealTimeScan,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=OnOff,Value=#1,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=NotifySender,Value=#0,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=FileType,Value=#0,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=RenameExt,Value=VIR,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=MessageBox,Value=#1,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=ZipFile,Value=#1,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=SecondAction,Value=#1,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=InsertWarning,Value=#1,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=ScanStealthFiles,Value=#0,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=OnOff,Value=#1,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=ChangeMessageSubject,Value=#1,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=NotifySelected,Value=#0,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=FirstAction,Value=#5,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=Types,Value=#6,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=Recipients,,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Exchange\Client\Extensions,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=Outlook Setup Extension,Value=4.0;Outxxx.dll;7;000000000000000;0000000000;OutXXX,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=Symantec AntiVirus Outlook Protection,Value=4.0;C:\Program Files\Common Files\Symantec Shared\vpmsece.dll;1;00000011111,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AA412B1E7C780EA4BAC8E152E6452281,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=ServiceDLLName,Value=IMail.dll,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=ServiceDLLPath,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=ServiceDLLEntryPoint,Value=ImStorageInit,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=Type,Value=#-2147483616,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Snap-In\InternetMail,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=GUID,Value=#x0e44e272eaebe649a1851be03f723e28,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=Type,Value=#-2147483616,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=Pages,Value=#2,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=TaskName,Value=&Internet E-mail,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=DisplayName,Value=Internet E-mail,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=OehOnOff,Value=#1,)
    MSI (s) (CC:10) [17:09:23:802]: Executing op: RegAddValue(Name=OnOff,Value=#1,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=ScanStealthFiles,Value=#0,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=OehOnOff,Value=#1,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=OnOff,Value=#1,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=ChangeMessageSubject,Value=#1,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=FileType,Value=#0,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=FirstAction,Value=#5,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=FirstOehAction,Value=#1,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=InsertWarning,Value=#1,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=MessageBox,Value=#1,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=NotifySelected,Value=#0,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=NotifySender,Value=#0,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=SecondAction,Value=#1,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=SecondOehAction,Value=#3,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=Types,Value=#6,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=ZipFile,Value=#1,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=ProgressIcon,Value=#0,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=ProgressWindow,Value=#0,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=PopTlsDetect,Value=#1,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=SmtpTlsDetect,Value=#1,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{33CE799A-0E69-4f81-8F78-E3246771513B}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=ThreadingModel,Value=both,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\SymNeti.dll,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{3D78FE7F-E364-4642-B014-234195190117}\1.0\FLAGS,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{0C8903E0-E32F-4035-B798-50C0BBCA42B6}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(,Value=Symantec.SymNeti.SymNetiProviderProxy,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\SYMTDI\Parameters,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=SettingsPath,Value=C:\ProgramData\Symantec\SymNetDrv\,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=SettingsPath2,Value=C:\ProgramData\Symantec\SymNetDrv\,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.NetworkChangeEvent.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(,Value=NetworkChangeEvent Class,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\SymNetDrv\Parameters,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=SettingsPath,Value=C:\ProgramData\Symantec\SymNetDrv\,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(Name=SettingsPath2,Value=C:\ProgramData\Symantec\SymNetDrv\,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.NetworkChangeEvent,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:818]: Executing op: RegAddValue(,Value=NetworkChangeEvent Class,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{3E6F4953-1EC3-405C-8D1A-7F746076F8D7},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegAddValue(,Value=ILocationChangeEventImpl,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{0C8903E0-E32F-4035-B798-50C0BBCA42B6}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\SymNeti.dll,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{3E6F4953-1EC3-405C-8D1A-7F746076F8D7}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegAddValue(,Value={3D78FE7F-E364-4642-B014-234195190117},)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.AlertEvent.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegAddValue(,Value={6CDBA7CE-C3A4-4548-8D60-118EED9C24A4},)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{3D78FE7F-E364-4642-B014-234195190117}\1.0\0,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{4815D232-AD00-4283-AA60-4EBCE5F483BE}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{4815D232-AD00-4283-AA60-4EBCE5F483BE},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegAddValue(,Value=ILogEvent,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{488A40EA-4E45-4131-B0B7-C3AB2125FA2D}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{488A40EA-4E45-4131-B0B7-C3AB2125FA2D},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegAddValue(,Value=ILocationEventImpl,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6628157E-EBAB-4c1d-A3DB-468DB60F890D}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegAddValue(,Value=Symantec.SymNeti.SymNetiSubscriberProxy,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{4815D232-AD00-4283-AA60-4EBCE5F483BE}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegAddValue(,Value={3D78FE7F-E364-4642-B014-234195190117},)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.AlertEvent\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegAddValue(,Value={6CDBA7CE-C3A4-4548-8D60-118EED9C24A4},)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{3D78FE7F-E364-4642-B014-234195190117}\1.0,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegAddValue(,Value=SymNeti 1.0 Type Library,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{CE4136ED-52B2-461C-89E9-B24A137FF2F7}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegAddValue(,Value={3D78FE7F-E364-4642-B014-234195190117},)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{C85A3433-CC8C-4009-8C99-550E37789E64}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegAddValue(,Value={3D78FE7F-E364-4642-B014-234195190117},)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Symantec.SymNeti.SymNetiProviderProxy.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegAddValue(,Value=SymNetiProviderProxy Class,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\SymNetDrv,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegAddValue(Name=OEMState,Value=#1,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegAddValue(Name=Version,Value=7.2.5.9,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{CE4136ED-52B2-461C-89E9-B24A137FF2F7},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegAddValue(,Value=ISymNetiSubscriberProxy,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.NetworkChangeEvent.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegAddValue(,Value={4CE466AE-6A3B-4422-8811-90B992AA6AD4},)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{488A40EA-4E45-4131-B0B7-C3AB2125FA2D}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:833]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegAddValue(,Value={3D78FE7F-E364-4642-B014-234195190117},)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Symantec.SymNeti.SymNetiProviderProxy\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegAddValue(,Value={0C8903E0-E32F-4035-B798-50C0BBCA42B6},)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{CDE0A580-A4A0-4C34-B375-DAB4832FC0AB},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegAddValue(,Value=LogEvent Class,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\SymNetDrv\Backup,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{33CE799A-0E69-4f81-8F78-E3246771513B},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegAddValue(,Value=LocationChangeEvent Class,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{C85A3433-CC8C-4009-8C99-550E37789E64},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegAddValue(,Value=IAlertEvent,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6CDBA7CE-C3A4-4548-8D60-118EED9C24A4}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegAddValue(,Value=SymNeti.AlertEvent.1,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{4CE466AE-6A3B-4422-8811-90B992AA6AD4},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegAddValue(,Value=NetworkChangeEvent Class,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{7CECFD33-69A5-46EE-BAC6-C46811A631C4}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegAddValue(,Value={3D78FE7F-E364-4642-B014-234195190117},)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{99EEC57E-4532-4d00-98AB-43D7C8D07755}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegAddValue(Name=ThreadingModel,Value=both,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\SymNeti.dll,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{33CE799A-0E69-4f81-8F78-E3246771513B}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegAddValue(,Value=SymNeti.LocationChangeEvent.1,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{C85A3433-CC8C-4009-8C99-550E37789E64}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{7CECFD33-69A5-46EE-BAC6-C46811A631C4}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{99EEC57E-4532-4d00-98AB-43D7C8D07755},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegAddValue(,Value=LocationEvent Class,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.LocationEvent\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegAddValue(,Value={99EEC57E-4532-4d00-98AB-43D7C8D07755},)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{4CE466AE-6A3B-4422-8811-90B992AA6AD4}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegAddValue(,Value=SymNeti.NetworkChangeEvent,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{CDE0A580-A4A0-4C34-B375-DAB4832FC0AB}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegAddValue(Name=ThreadingModel,Value=both,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\SymNeti.dll,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6CDBA7CE-C3A4-4548-8D60-118EED9C24A4}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegAddValue(Name=ThreadingModel,Value=both,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\SymNeti.dll,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{99EEC57E-4532-4d00-98AB-43D7C8D07755}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegAddValue(,Value=SymNeti.LocationEvent.1,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.LogEvent,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegAddValue(,Value=LogEvent Class,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.LocationEvent,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegAddValue(,Value=LocationEvent Class,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{CDE0A580-A4A0-4C34-B375-DAB4832FC0AB}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:849]: Executing op: RegAddValue(,Value=SymNeti.LogEvent,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Symantec.SymNeti.SymNetiProviderProxy.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegAddValue(,Value={0C8903E0-E32F-4035-B798-50C0BBCA42B6},)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6CDBA7CE-C3A4-4548-8D60-118EED9C24A4},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegAddValue(,Value=AlertEvent Class,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.AlertEvent.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegAddValue(,Value=AlertEvent Class,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.LocationChangeEvent,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegAddValue(,Value=LocationChangeEvent Class,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{7CECFD33-69A5-46EE-BAC6-C46811A631C4}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{4CE466AE-6A3B-4422-8811-90B992AA6AD4}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegAddValue(,Value=SymNeti.NetworkChangeEvent.1,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6628157E-EBAB-4c1d-A3DB-468DB60F890D},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegAddValue(,Value=SymNetiSubscriberProxy Class,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.LogEvent.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegAddValue(,Value=LogEvent Class,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6CDBA7CE-C3A4-4548-8D60-118EED9C24A4}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegAddValue(,Value=SymNeti.AlertEvent,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Symantec.SymNeti.SymNetiSubscriberProxy\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegAddValue(,Value={6628157E-EBAB-4c1d-A3DB-468DB60F890D},)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.LogEvent.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegAddValue(,Value={CDE0A580-A4A0-4C34-B375-DAB4832FC0AB},)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{3D78FE7F-E364-4642-B014-234195190117}\1.0\0\win32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\SymNeti.dll,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.NetworkChangeEvent\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegAddValue(,Value={4CE466AE-6A3B-4422-8811-90B992AA6AD4},)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{CBC7898C-AD1F-4B17-97BF-E5DEB34FAD98}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Symantec.SymNeti.SymNetiProviderProxy,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegAddValue(,Value=SymNetiProviderProxy Class,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{CBC7898C-AD1F-4B17-97BF-E5DEB34FAD98},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegAddValue(,Value=ISymNetiProviderProxy,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Symantec.SymNeti.SymNetiSubscriberProxy.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegAddValue(,Value=SymNetiSubscriberProxy Class,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6628157E-EBAB-4c1d-A3DB-468DB60F890D}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\SymNeti.dll,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{33CE799A-0E69-4f81-8F78-E3246771513B}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegAddValue(,Value=SymNeti.LocationChangeEvent,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{CBC7898C-AD1F-4B17-97BF-E5DEB34FAD98}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegAddValue(,Value={3D78FE7F-E364-4642-B014-234195190117},)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.LocationEvent.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegAddValue(,Value={99EEC57E-4532-4d00-98AB-43D7C8D07755},)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{0C8903E0-E32F-4035-B798-50C0BBCA42B6},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegAddValue(,Value=SymNetiProviderProxy Class,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.AlertEvent,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegAddValue(,Value=AlertEvent Class,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{0C8903E0-E32F-4035-B798-50C0BBCA42B6}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:864]: Executing op: RegAddValue(,Value=Symantec.SymNeti.SymNetiProviderProxy.1,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{3D78FE7F-E364-4642-B014-234195190117},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.LocationChangeEvent\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegAddValue(,Value={33CE799A-0E69-4f81-8F78-E3246771513B},)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{4CE466AE-6A3B-4422-8811-90B992AA6AD4}\InprocServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\SymNeti.dll,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Symantec.SymNeti.SymNetiSubscriberProxy,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegAddValue(,Value=SymNetiSubscriberProxy Class,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.LocationChangeEvent.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegAddValue(,Value=LocationChangeEvent Class,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{488A40EA-4E45-4131-B0B7-C3AB2125FA2D}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{3E6F4953-1EC3-405C-8D1A-7F746076F8D7}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.LogEvent\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegAddValue(,Value={CDE0A580-A4A0-4C34-B375-DAB4832FC0AB},)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{3E6F4953-1EC3-405C-8D1A-7F746076F8D7}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\PatchInst\SND,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegAddValue(Name=ImagePath,Value=C:\Program Files\Common Files\Symantec Shared\SNDunin.dll,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{CDE0A580-A4A0-4C34-B375-DAB4832FC0AB}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegAddValue(,Value=SymNeti.LogEvent.1,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6628157E-EBAB-4c1d-A3DB-468DB60F890D}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegAddValue(,Value=Symantec.SymNeti.SubscriberProxy.1,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{CBC7898C-AD1F-4B17-97BF-E5DEB34FAD98}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Symantec.SymNeti.SymNetiSubscriberProxy.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegAddValue(,Value={6628157E-EBAB-4c1d-A3DB-468DB60F890D},)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{CE4136ED-52B2-461C-89E9-B24A137FF2F7}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.LocationEvent.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegAddValue(,Value=LocationEvent Class,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\InstalledApps,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegAddValue(Name=SymNetDrv,Value=C:\Program Files\Common Files\Symantec Shared\,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegAddValue(Name=SRTSP,Value=C:\Program Files\Common Files\Symantec Shared\SRTSP\,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegAddValue(Name=SRTSPQuarantine,Value=C:\ProgramData\Symantec\SRTSP\Quarantine\,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegAddValue(Name=Savrt,Value=C:\Program Files\Common Files\Symantec Shared\SRTSP\,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{4815D232-AD00-4283-AA60-4EBCE5F483BE}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{C85A3433-CC8C-4009-8C99-550E37789E64}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{99EEC57E-4532-4d00-98AB-43D7C8D07755}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegAddValue(,Value=SymNeti.LocationEvent,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{7CECFD33-69A5-46EE-BAC6-C46811A631C4},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:880]: Executing op: RegAddValue(,Value=INetworkChangeEventImpl,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{3D78FE7F-E364-4642-B014-234195190117}\1.0\HELPDIR,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SymNeti.LocationChangeEvent.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(,Value={33CE799A-0E69-4f81-8F78-E3246771513B},)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{CE4136ED-52B2-461C-89E9-B24A137FF2F7}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Run,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=ccApp,Value="C:\Program Files\Common Files\Symantec Shared\ccApp.exe",)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\COH_PVLInfo\COHEngine,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=Description,Value=Symantec Shared Components,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=Product,Value=SEP PTS Engine Win32,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=Version,Value=6.1.0,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=Language,Value=SymAllLanguages,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=Sequence Number,Value=80820001,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=Moniker,Value={C13726A9-8DF7-4583-9B39-105B7EBD55E2},)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\COH_PVLInfo\COHData,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=Product,Value=SEP PTS Content,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=Moniker,Value={EA960B33-2196-4d53-8AC4-D5043A5B6F9B},)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=Sequence Number,Value=80820001,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=Description,Value=Symantec Shared Components,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=Language,Value=SymAllLanguages,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=Version,Value=6.1.0,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=SAV Install Directory,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=COHDir,Value=C:\Program Files\Common Files\Symantec Shared\COH,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=COHDataDir,Value=C:\ProgramData\Symantec,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=TruScan Ondemand,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=SYKNAPPSDEF,Value=C:\ProgramData\Symantec\SyKnAppS\LiveUpdate,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=Decomposer ABI,Value=C:\Program Files\Common Files\Symantec Shared\,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=GEH,Value=C:\Program Files\Common Files\Symantec Shared\Global Exceptions\,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=MSL,Value=C:\Program Files\Common Files\Symantec Shared\MSL\,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=SAVCE,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=SavSubmissionEngineData,Value=C:\ProgramData\Symantec\SavSubEng\,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=SavSubmissionEngine,Value=C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=SPBBC,Value=C:\Program Files\Common Files\Symantec Shared\SPBBC\,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=Symantec Shared Directory,Value=C:\Program Files\Common Files\Symantec Shared\,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=IPSEngine,Value=C:\Windows\system32\drivers\,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=SAVCE,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymHeurProcessProtection\RealTimeScan,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:896]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=Symantec AntiVirus Detection Results,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(Name=ScanNotifyStopService,Value=#0,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(Name=ScanNotifyTerminateProcess,Value=#0,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(Name=CommercialKeyloggerAction,Value=#4,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(Name=CommercialRemoteControlAppAction,Value=#4,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymHeurProcessProtection,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymHeurProcessProtection\RealTimeScan\0,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymHeurProcessProtection\RealTimeScan\1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(Name=InstallCacheFolderEX,Value=C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(Name=ProductVersion,Value=11.0.6100.645,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(Name=smc_debuglog_on,Value=#0,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(Name=Language,Value=English,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(Name=Build,Value=#184549856,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(Name=Version,Value=11.0,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(Name=ProductFeaturesValidButNotAllowed,,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(Name=smc_install_path,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(Name=ProductCode,Value={FA272494-8DEA-43CF-9BFF-652553C04265},)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(Name=TrayIconDefault,Value=#1,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(Name=LocationSensor,Value=#0,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(Name=smc_hicheckmode,Value=#0,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(Name=ReverseDNS,Value=#0,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(Name=TridentControlType,Value=#105,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\Content,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(Name=Signature,Value=#x00,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SmcService,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(,Value=Service,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\Smc.exe,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SSHelper,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\TSE,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(Name=Path,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.SepContentService\CurVer,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(,Value=SescLu.SepContentService.1,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(,Value=ISepContentService,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(,Value=CNacManagement Class,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager\CurVer,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager.1,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\LocalServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\SmcGui.exe,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:911]: Executing op: RegAddValue(,Value=FwsCtrl.CNacManagement,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=Home Directory,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=VirusEngine,Value=I2ldvp3.dll,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=Home Directory,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=ClientType,Value=#2,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=DisableSplashScreen,Value=#1,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=HeuristicLevel,Value=#2,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=InstalledProducts,Value=#0,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=Orientation,Value=#0,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=OSVer_MajorVer,Value=#6,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=OSVer_MinorVer,Value=#0,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=OSVer_PlatformId,Value=#2,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=Type,Value=#1,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=ClientGroup,,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=ServerName,,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=LocalMAC,,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=MyProcessID,Value=#0,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=PatternFileDate,Value=#x0000000000000000,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=PatternFileRevision,Value=#0,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=PatternFileSequence,Value=#0,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=ProductVersion,Value=#1000,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=ScanEngineVersion,Value=#0,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=ScanEngineVendor,,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=Status,Value=#0,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=UsingPattern,Value=#0,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=CurrentPatternName,,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=Connected,Value=#1,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=DefaultHomePage,Value=http://www.symantec.com/enterprise/security_response/index.jsp,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=Connected,Value=#0,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=RebootStatus,Value=#1,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=RunUserScans,Value=#1,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=LogFileRollOverDays,Value=#14,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=ManageClients,Value=#0,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=GUID,,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=ProductMoniker,Value={678BF7F9-F8E9-468b-B890-F55E159CAA3C},)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(,Value=MonikerInfo Class,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(,Value=15,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\SescLU.EXE,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:927]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegAddValue(,Value=SescLu.MonikerInfo.1,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegAddValue(,Value=FwsProtectionProvider Class,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegAddValue(,Value=FwsCtrl.CCmcManagement,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegAddValue(Name=Compatibility Flags,Value=#1024,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\SescLUPS.dll,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegAddValue(,Value=MonikerInfoCollection Class,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager.1,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider\CurVer,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegAddValue(,Value=FwsCtrl.FwsProtectionProvider.1,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegAddValue(,Value=MonikerInfoCollection Class,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegAddValue(,Value={1CDDD0B9-03AA-4442-9A5B-AC98086513E1},)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\0,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\SmcGui.EXE,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegAddValue(,Value=SescLu.MonikerInfoCollection,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw\CurVer,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegAddValue(,Value=FwsCtrl.CAutoprotectFw.1,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\LocalServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegAddValue(,Value="C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe",)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegAddValue(,Value={80FF6842-51A9-4959-B3B9-EE4DCBFD7740},)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:942]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegAddValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback\CurVer,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback.1,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegAddValue(,Value=CAutoprotectFw Class,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement\CurVer,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegAddValue(,Value=FwsCtrl.CNacManagement.1,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\LocalServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegAddValue(,Value="C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe",)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegAddValue(,Value=FwsCtrl.FwsProtectionProvider.1,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegAddValue(Name=Version,Value=1.0,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegAddValue(,Value={8630F7C0-73E6-4C27-80AF-6ED3A7152194},)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegAddValue(,Value=FwsCtrl.FwsProtectionProvider,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegAddValue(,Value=CAutoprotectFw Class,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\FLAGS,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegAddValue(,Value=0,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegAddValue(,Value=SescLu.SepContentService.1,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\LocalServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\SmcGui.exe,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegAddValue(,Value={13BA26BF-ADDB-4033-8012-4768958F4050},)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegAddValue(,Value=SescLu.SepContentService,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegAddValue(,Value={8630F7C0-73E6-4C27-80AF-6ED3A7152194},)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegAddValue(,Value=PSFactoryBuffer,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegAddValue(,Value=PSFactoryBuffer,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegAddValue(,Value=FwsProtectionProvider Class,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\LocalServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\SmcGui.exe,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegAddValue(,Value=FwsProtectionProvider Class,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:958]: Executing op: RegAddValue(,Value=IContentUpdateManager,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegAddValue(,Value=IEnumMonikerInfo,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegAddValue(,Value=7,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegAddValue(,Value=FwsCtrl.CNacManagement.1,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegAddValue(,Value=MonikerInfo Class,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegAddValue(,Value=FwsCtrl.CAutoprotectFw.1,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.SepContentService.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegAddValue(,Value={A34211F6-24F6-47e6-B2A8-7CC72F873FB8},)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegAddValue(,Value=6,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegAddValue(,Value={E17664B2-DFBE-4654-8E40-672EC40C0276},)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegAddValue(,Value={80FF6842-51A9-4959-B3B9-EE4DCBFD7740},)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegAddValue(,Value=IMonikerInfo,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\{527B301E-8069-4BC3-83DE-1DE320678221},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegAddValue(,Value=SescLU,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegAddValue(,Value={1CDDD0B9-03AA-4442-9A5B-AC98086513E1},)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegAddValue(,Value=31,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegAddValue(,Value=CAutoprotectFw Class,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Implemented Categories,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\LocalServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegAddValue(,Value="C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe",)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\{6425FB43-BE2A-4AC9-9B70-1C18807882D1},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegAddValue(,Value=SmcGui,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegAddValue(,Value=FwsCtrl.CAutoprotectFw,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},)
    MSI (s) (CC:10) [17:09:23:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback.1,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\VersionIndependentProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegAddValue(,Value=SescLu.MonikerInfo,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B89A123E3228AD04989794840B9B14A7,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegAddValue(Name=00000000000000000000000000000000,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegAddValue(,Value={3613ABE8-8006-4814-B064-D23041B092F8},)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegAddValue(,Value={E17664B2-DFBE-4654-8E40-672EC40C0276},)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegAddValue(,Value=AvLuCallback Class,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegAddValue(,Value=SescLu.MonikerInfoCollection.1,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegAddValue(,Value=CNacManagement Class,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegAddValue(,Value=MonikerInfo Class,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DFF5FB428728B774CB0E9EDFA7291356,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegAddValue(Name=00000000000000000000000000000000,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement\CurVer,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegAddValue(,Value=FwsCtrl.CCmcManagement.1,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\LocalServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegAddValue(,Value="C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe",)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\LocalServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\SmcGui.exe,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\HELPDIR,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager.1\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.SepContentService\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegAddValue(,Value={A34211F6-24F6-47e6-B2A8-7CC72F873FB8},)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.SepContentService,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegAddValue(,Value=SepContentService Class,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.SepContentService.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegAddValue(,Value=SepContentService Class,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegAddValue(,Value=MonikerInfoCollection Class,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegAddValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegAddValue(,Value=19,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo\CurVer,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegAddValue(,Value=SescLu.MonikerInfo.1,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\Programmable,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:23:989]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\ProgID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(,Value=FwsCtrl.CCmcManagement.1,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection\CurVer,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(,Value=SescLu.MonikerInfoCollection.1,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(,Value={13BA26BF-ADDB-4033-8012-4768958F4050},)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\SescLUPS.dll,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(,Value=AvLuCallback Class,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(,Value=CCmcManagement Class,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\0\win32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(,Value="C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe",)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\TypeLib,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(,Value=SepContentService Class,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A1908545DC7015C4F9B24A3A22FDA1DE,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(Name=00000000000000000000000000000000,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(,Value=SescLU 1.0 Type Library,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(,Value=CCmcManagement Class,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0}\ProxyStubClsid32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(,Value=CNacManagement Class,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(,Value=AvLuCallback Class,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo\CLSID,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(,Value={3613ABE8-8006-4814-B064-D23041B092F8},)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6863B6A31DB198C4A9004B226A88E144,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(Name=00000000000000000000000000000000,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement.1,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(,Value=CCmcManagement Class,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8C402F663CCF7F747950A8CB1BC65DF0,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(Name=00000000000000000000000000000000,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\45F815C3124010547971DF191BC1F2F6,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(Name=00000000000000000000000000000000,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Symantec Endpoint Protection\AV\ComCache,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(Name=8f6f6788-4009-11d1-8184-00a0c95c0756,Value=LDVPResults,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Symantec Endpoint Protection\AV\Common,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(Name=SelectedMessage,Value=Symantec Endpoint Protection found a security risk in an attachment from ~D.
     
    ,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(Name=SelectedSubject,Value=Security risk found in message "~U",)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(Name=SelectedInfectionInformation,Value=Attachment:  ~O
    Security risk detected:  ~V
    Action taken:  ~A
    File status:  ~Z,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(Name=WarningMessage,Value=Symantec Endpoint Protection found a security risk in an attachment from ~D.
     
    ,)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(Name=WarningSubject,Value=Security risk found in message "~U",)
    MSI (s) (CC:10) [17:09:24:005]: Executing op: RegAddValue(Name=WarningInfectionInformation,Value=Attachment:  ~O
    Security risk detected:  ~V
    Action taken:  ~A
    File status:  ~Z,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=SenderMessage,Value=Symantec Endpoint Protection found a security risk in an attachment you (~D) sent to ~I.
     
    To ensure the recipients are able to use the files you sent, perform a virus scan on your computer, clean any infected files, then resend this attachment.
     
    ,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=SenderSubject,Value=Security risk found in message "~U",)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=SenderInfectionInformation,Value=Attachment:  ~O
    Security risk detected:  ~V
    Action taken:  ~A
    File status:  ~Z,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=MessageText,Value=Scan type:  ~L Scan
    Event:  ~E
    Security risk detected:  ~V
    File:  ~P
    Location:  ~C
    Computer:  ~S
    User:  ~N
    Action taken:  ~A
    Date found: ~T,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Symantec Endpoint Protection\AV\Snap-In\FileSystem,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=DisplayName,Value=File System,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=GUID,Value=#xc2662ed18200c9070000000000000000,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=Type,Value=#1,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=Pages,Value=#7,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=IconFilename,,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=IconResourceID,Value=#0,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=Description,,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=TaskName,Value=&File System,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50C154874C6F14B48AE0F5068BC7E626,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6699168B17FDA8C40A62687CD8156AD6,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Common Client\ErrorDisplay,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\94CB13E2043BFB0409CD7D1E0E2756E6,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C7A63E0395E7FB54D91D5CBD898E6E56,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\82026C8F976DF9E46AC0B7F98CC86C5E,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ADC4377FD9FC3734F9AD63CE4955FE71,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3571CAAE9CB99C142A2C016A1D3371A6,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\App Paths\ccApp.exe,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(,Value=C:\Program Files\Common Files\Symantec Shared\ccApp.exe,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=PATH,Value=C:\Program Files\Common Files\Symantec Shared\;,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9578E1D8BC553FA489248369605AAFA0,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Common Client,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=Version,Value=106.5.2.3,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\EventLog\Application\ccSvcHst,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\ccSvcHst.exe,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=AppID,Value={3DF10BDE-A7B5-465D-A138-B04BEEF0FFFF},)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\{3DF10BDE-A7B5-465D-A138-B04BEEF0FFFF},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=LocalService,Value=ccEvtMgr,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(,Value=SymSvcHost,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E9AEB51BCACB0BB43BC64DC60F5F5C3E,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Common Client\ccService,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CEBCFE16F877DBB49B9B19F75C8A030E,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\72C318A4B1B384747BFE1BD0CBBF1905,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E53A294F83182D45A3785356A851754,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\699C1776A888F5D4B8DFFB1E683A34C8,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Common Client\ccVerifyTrust,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3E81A4DC21026924FB5FAF933085D236,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=MinOfDay,Value=#1200,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=SkipEvent,Value=#0,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=Type,Value=#1,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=TimeWindowMonthly,Value=#11,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=RandomizeDayEnabled,Value=#1,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=MissedEventEnabled,Value=#1,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=RandomizeDayRange,Value=#180,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=TimeWindowWeekly,Value=#3,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=RunScanEvenWhenLoggedOut,Value=#1,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=Enabled,Value=#1,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=RandomizationGenerate,Value=#1,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=RandomizeMonthEnabled,Value=#0,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=TimeWindowDaily,Value=#1,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=DayOfWeek,Value=#0,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=DayOfMonth,Value=#0,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=RandomizeWeekEnabled,Value=#0,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SharedUsage,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec,)
    MSI (s) (CC:10) [17:09:24:020]: Executing op: RegAddValue(Name=Location1,Value=C:\Program Files\Symantec,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\NAC\SNAC,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=Version,Value=#0,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\SnacNp\NetworkProvider,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=AuthentProviderPath,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\SnacNp.dll,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=ProviderPath,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\SnacNp.dll,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=Name,Value=Symantec SNAC Network Provider,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=Class,Value=#3,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\88,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=Path,Value=#%C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=FriendlyName,Value=Symantec NAC Transparent Mode,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=IdentityPath,Value=#%C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=InteractiveUIPath,Value=#%C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=InvokeUsernameDialog,Value=#0,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=InvokePasswordDialog,Value=#0,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=MPPEEncryptionSupported,Value=#0,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\SnacNp,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=Group,Value=NetworkProvider,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\13,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=Path,Value=#%C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=PathBackup,Value=#%C:\Windows\system32\rastls.dll,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=InteractiveUIPathBackup,Value=#%C:\Windows\system32\rastls.dll,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=IdentityPathBackup,Value=#%C:\Windows\system32\rastls.dll,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=ConfigUiPathBackup,Value=#%C:\Windows\system32\rastls.dll,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=InteractiveUIPath,Value=#%C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=IdentityPath,Value=#%C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=ConfigUiPath,Value=#%C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\25,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=IdentityPathBackup,Value=#%C:\Windows\system32\rastls.dll,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=PathBackup,Value=#%C:\Windows\system32\rastls.dll,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=InteractiveUIPathBackup,Value=#%C:\Windows\system32\rastls.dll,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=ConfigUiPathBackup,Value=#%C:\Windows\system32\rastls.dll,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=InteractiveUIPath,Value=#%C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=IdentityPath,Value=#%C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=ConfigUiPath,Value=#%C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=Path,Value=#%C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\NAC,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Decomposer ABI,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=Version,Value=1.2.5,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=Minimum Version,Value=1.2.5,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\DecomposerABIProperties,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\OEM,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\VxMSLight,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=MSL Log,Value=#0,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=ClientDir,Value=Alert,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=ShutdownWait,Value=#0,)
    MSI (s) (CC:10) [17:09:24:036]: Executing op: RegAddValue(Name=ManageThisComputer,Value=#0,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=Debug,,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=DisplayURLInMessageBox,Value=#0,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=Verbose,Value=#0,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=ProcessLoginNow,Value=#0,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=LastStatusCode,Value=#0,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=DisplayStatusDialogIfThreatDetected,Value=#1,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=ZipFile,Value=#1,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=Status,Value=#4,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=SecondAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=MessageBox,Value=#0,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=Logger,Value=#11,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=FirstAction,Value=#5,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=FileType,Value=#0,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#0,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=Floppys,Value=#0,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=CDRoms,Value=#0,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=RunningTime,Value=#62,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=SendReport,Value=#0,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=ScanLoadpoints,Value=#1,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=ScanERASERDefs,Value=#0,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=Defwatch ActiveScan,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#0,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=Types,Value=#6,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=ExcludedByExtensions,Value=#0,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=ScanNotifyReboot,Value=#2,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=DoCompressed,Value=#0,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=FileType,Value=#0,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=SecondAction,Value=#1,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=ShowStatusDialog,Value=#1,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=MessageBox,Value=#0,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=HaveExceptionDirs,Value=#0,)
    MSI (s) (CC:10) [17:09:24:052]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=FirstAction,Value=#5,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=ScanForGreyware,Value=#0,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=WantedUtilization,Value=#3,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=ZipFile,Value=#1,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=Softmice,Value=#1,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=ScanMemory,Value=#1,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=ScanLocked,Value=#0,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=Command CustomScan,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#1,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=PrescanExclude,Value=#0,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=Logger,Value=#1,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=ExcludedExtensions,,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=Checksum,Value=#0,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=ScanNotifyStopService,Value=#1,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=NeededFreeDiskSpace,Value=#30720000,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=ScanNotifyTerminateProcess,Value=#1,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=NeededFreeDataDiskSpace,Value=#10240000,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=FirstAction,Value=#5,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=ExcludedByExtensions,Value=#0,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=Logger,Value=#1,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=Softmice,Value=#1,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=SecondAction,Value=#1,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=ScanMemory,Value=#1,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=NeededFreeDataDiskSpace,Value=#10240000,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=ScanNotifyTerminateProcess,Value=#1,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=ShowStatusDialog,Value=#1,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#1,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=NeededFreeDiskSpace,Value=#30720000,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,)
    MSI (s) (CC:10) [17:09:24:067]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=ScanForGreyware,Value=#0,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=PrescanExclude,Value=#0,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=Command FullScan,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=ExcludedExtensions,,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=FileType,Value=#0,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=HaveExceptionDirs,Value=#0,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=WantedUtilization,Value=#3,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=Types,Value=#6,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=MessageBox,Value=#0,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=ScanNotifyReboot,Value=#2,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=ScanLocked,Value=#0,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=ZipFile,Value=#1,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=DoCompressed,Value=#0,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=ScanNotifyStopService,Value=#1,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=Checksum,Value=#0,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=APEOn,Value=#1,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=APESleep,Value=#30,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=DoCompressed,Value=#1,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=CDRoms,Value=#1,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=APEOff,Value=#0,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=SystemStart,Value=#0,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=ConfigRestart,Value=#1,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=DenyAccess,Value=#2,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=Reads,Value=#1,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=Execs,Value=#1,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=Writes,Value=#1,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=BackupToQuarantine,Value=#1,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=Cache,Value=#1,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=FileCacheEntries,Value=#0,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=Storage,Value=#1,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=FirstAction,Value=#5,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=SecondAction,Value=#1,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=FirstGreywareAction,Value=#1,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=SecondGreywareAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:083]: Executing op: RegAddValue(Name=Networks,Value=#1,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=MessageBox,Value=#0,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=FileType,Value=#0,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=HaveExceptionDirs,Value=#0,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=HaveExceptionFiles,Value=#0,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=ExcludedByExtensions,Value=#0,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=AccessCounter,Value=#3,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=NavexInterfaceToUse,Value=#2,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=RespondToThreats,Value=#3,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=OnOff,Value=#1,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=DriveList,,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=LowLevelFormat,Value=#1,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=ScanFloppyBROnAccess,Value=#1,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=RemoveAlertSeconds,Value=#1,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=HeuristicsLevel,Value=#2,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=CheckSum,Value=#0,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=Types,Value=#6,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=CheckRemoveable,Value=#1,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=Trap,Value=#0,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=Floppys,Value=#1,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=ZipFile,Value=#0,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=HardDriveBRWrite,Value=#1,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=FloppyBRWrite,Value=#0,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=FloppyBRAction,Value=#5,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=HardDisks,Value=#1,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=Softmice,Value=#1,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=RemoveAlert,Value=#0,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=Heuristics,Value=#1,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=ExcludedExtensions,,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=PrescanExclude,Value=#0,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=CheckForBadOpCode,Value=#0,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=ClientNotify,Value=#1,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=ClientReportFormat,Value=~E~V in ~F,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=HoldOnClose,Value=#1,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=ScanNotifyTerminateProcess,Value=#0,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=ScanNotifyStopService,Value=#0,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=ScanNotifyReboot,Value=#0,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=Symantec AntiVirus Detection Results,)
    MSI (s) (CC:10) [17:09:24:098]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=NetworkCleanCacheTimeout,Value=#0,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=MaxNetCacheEntries,Value=#0,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=APNetworkCache,Value=#0,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=APTrust,Value=#1,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=APBlockingSecurityRisks,Value=#1,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=OpenScanningMode,Value=#0,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=PreserveTimeStamp,Value=#1,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=NetScanOnCloseDisable,Value=#0,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=27,Value=#1,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=28,Value=#0,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=29,Value=#0,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=30,Value=#1,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=31,Value=#1,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=32,Value=#1,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=33,Value=#1,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=18,Value=#0,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=25,Value=#1,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=24,Value=#0,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=23,Value=#0,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=22,Value=#1,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=21,Value=#1,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=20,Value=#0,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=16,Value=#0,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=14,Value=#1,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=13,Value=#1,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=12,Value=#0,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=7,Value=#1,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=6,Value=#0,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=5,Value=#1,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=4,Value=#0,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=3,Value=#1,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=45,Value=#1,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=55,Value=#1,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=56,Value=#1,)
    MSI (s) (CC:10) [17:09:24:114]: Executing op: RegAddValue(Name=57,Value=#1,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=58,Value=#1,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=46,Value=#1,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=47,Value=#0,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=48,Value=#1,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=49,Value=#1,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=50,Value=#1,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=51,Value=#1,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=73,Value=#1,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=74,Value=#1,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=2,Value=#1,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=26,Value=#1,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch CScan Repair Options,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=ZipFile,Value=#1,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=Status,Value=#9,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=SecondAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=MessageBox,Value=#0,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=Logger,Value=#11,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=FirstAction,Value=#5,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=FileType,Value=#0,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=ReverseLookup,Value=#0,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Repair Options,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=FirstAction,Value=#5,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=FirstAction,Value=#5,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=FileType,Value=#0,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=ZipFile,Value=#1,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=MessageBox,Value=#0,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=SecondAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=Status,Value=#9,)
    MSI (s) (CC:10) [17:09:24:130]: Executing op: RegAddValue(Name=Logger,Value=#13,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan NoZip Options,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=FirstAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=FileType,Value=#0,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=MessageBox,Value=#0,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=ZipFile,Value=#0,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=SecondAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=Status,Value=#9,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=FirstAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=FileType,Value=#0,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=ZipFile,Value=#1,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=MessageBox,Value=#0,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=SecondAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=Status,Value=#4,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=ExtraQuarantineFlags,Value=#2147483648,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=Logger,Value=#13,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Quarantine,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=QuarantinePurgeFrequency,Value=#0,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=BackupItemPurgeFrequency,Value=#0,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=RepairedItemPurgeFrequency,Value=#0,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=QuarantinePurgeAgeLimit,Value=#30,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=BackupItemPurgeEnabled,Value=#0,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=BackupItemPurgeAgeLimit,Value=#30,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=RepairedItemPurgeEnabled,Value=#0,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=ScanDeliverEnabled,Value=#0,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=RepairedItemPurgeAgeLimit,Value=#30,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=DefWatchMode,Value=#0,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=ScanDeliverEnabled,Value=#1,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=ScanDeliverResubmit,Value=#1,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=QuarantinePurgeEnabled,Value=#0,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=ScanDeliverResubmit,Value=#0,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:145]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=DoCompressed,Value=#0,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=FirstAction,Value=#5,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=Checksum,Value=#0,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=NeededFreeDiskSpace,Value=#30720000,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=NeededFreeDataDiskSpace,Value=#10240000,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=Types,Value=#6,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=WantedUtilization,Value=#3,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=HaveExceptionDirs,Value=#0,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=ScanMemory,Value=#1,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=FileType,Value=#0,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#1,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=ZipFile,Value=#1,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=Logger,Value=#1,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=ScanLocked,Value=#0,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=SecondAction,Value=#1,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=Softmice,Value=#1,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=ExcludedByExtensions,Value=#0,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=ExcludedExtensions,,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=PrescanExclude,Value=#0,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=MessageBox,Value=#0,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=ShowStatusDialog,Value=#1,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=LockUpdatePattern,Value=#0,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=LockUpdatePatternScheduling,Value=#0,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=TypeOfDownload,Value=#1,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=DownLoadStatus,Value=#0,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=EnableProductUpdates,Value=#1,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=UpdateClients,Value=#0,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=EnableAllUsers,Value=#1,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\IntelligentUpdater\LocalDLLs,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=SAVIUDeploy,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=SAVIUAuth,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec AntiVirus\Install\7.50,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:161]: Executing op: RegAddValue(Name=InstallDir,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=SharedComponents,Value=C:\Program Files\Symantec,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=SymantecShared,Value=C:\Program Files\Common Files\Symantec Shared,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager\Schedule,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=SkipEvent,Value=#2,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=RandomizeDayOfWeek,Value=#6,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=MinOfDay,Value=#1020,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=MissedEventEnabled,Value=#1,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=LastStart,Value=#1062212403,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=Enabled,Value=#1,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=TimeWindowMonthly,Value=#11,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=Type,Value=#2,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=DayOfWeek,Value=#5,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=TimeWindowWeekly,Value=#3,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=TimeWindowDaily,Value=#8,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=RandomizeDayRange,Value=#300,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=RandomizeWeekStart,Value=#4,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=RandomizeWeekEnd,Value=#6,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=RandomizeMinOfDay,Value=#49,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Manual Quarantine Scan Options,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#1,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=FirstGreywareAction,Value=#1,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=SeecondAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=SecondGreywareAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=FileType,Value=#0,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=ZipFile,Value=#0,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=MessageBox,Value=#0,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=Status,Value=#9,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=Logger,Value=#13,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=FirstAction,Value=#1,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=DoCompressed,Value=#0,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=FirstAction,Value=#5,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=Checksum,Value=#0,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=NeededFreeDiskSpace,Value=#30720000,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=NeededFreeDataDiskSpace,Value=#10240000,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#0,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=WantedUtilization,Value=#3,)
    MSI (s) (CC:10) [17:09:24:176]: Executing op: RegAddValue(Name=Types,Value=#6,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=HaveExceptionDirs,Value=#0,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=ScanMemory,Value=#1,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=FileType,Value=#0,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#1,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=ZipFile,Value=#1,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=MessageBox,Value=#0,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=Logger,Value=#1,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=SecondAction,Value=#1,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=ScanLocked,Value=#0,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=Softmice,Value=#1,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=Compatibility Flags,Value=#1024,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=SelectedScanType,Value=#1,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=DisplayStatusDialogIfThreatDetected,Value=#0,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=ActiveScan,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=ZipFile,Value=#1,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=Status,Value=#9,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=SecondAction,Value=#1,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=MessageBox,Value=#0,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=FirstAction,Value=#5,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=FileType,Value=#0,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#0,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=Floppys,Value=#0,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=CDRoms,Value=#0,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=ScanLoadpoints,Value=#1,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=ScanERASERDefs,Value=#1,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\49,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=492002,Value=#1,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=492001,Value=#1,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=492000,Value=#0,)
    MSI (s) (CC:10) [17:09:24:192]: Executing op: RegAddValue(Name=492003,Value=#1,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options\Schedule,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=Enabled,Value=#0,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=Count,Value=#100,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=Interval,Value=#5000,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Custom Tasks\Default Scan Options,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=ScanForGreyware,Value=#0,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=ScanNotifyTerminateProcess,Value=#0,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=ScanNotifyStopService,Value=#0,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=ScanNotifyReboot,Value=#0,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\LiveUpdate\Preferences,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=All Transports Available,Value=#1,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SharedDefs\DefWatch\Handlers,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=nnewdefs.dll,Value={0F0E0EE0-760F-11D2-8E55-72C9EE000000},)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=DWLDPN~1.DLL,Value={083684A2-47AB-4839-A3B3-8109F4266B29},)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\47,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=472004,Value=#0,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=472003,Value=#1,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=472001,Value=#1,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=472000,Value=#0,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan CheckScan Options,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=FirstAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=FileType,Value=#0,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=MessageBox,Value=#0,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=ZipFile,Value=#0,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=SecondAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=Status,Value=#9,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=EnableLogging,Value=#0,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=FirstGreywareAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=SecondGreywareAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=ReverseLookup,Value=#0,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\General,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=StartupScansEnabled,Value=#1,)
    MSI (s) (CC:10) [17:09:24:208]: Executing op: RegAddValue(Name=DisplayOutdatedMessage,Value=#0,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(Name=WarnAfterDays,Value=#30,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(Name=ShowVPIcon,Value=#1,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(Name=WindowsSecurityCenterControl,Value=#0,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(Name=WSCAVAlert,Value=#1,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(Name=WSCDefsUpToDate,Value=#30,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(Name=EnableDefwatchQuickscan,Value=#0,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Clients,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec AntiVirus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(Name=CorporateFeatures,Value=#1,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec AntiVirus\Quarantine,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\UpdateStatus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(Name=AlertParent,Value=#1,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(Name=MessageBox,Value=#0,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(Name=LDVPCommonConfiguration,Value=#1,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(Name=NTEventLog,Value=#1,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(Name=RenameExt,Value=VIR,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(Name=LDVPEventLog,Value=#1,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(Name=AlertParent,Value=#0,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(Name=ForwardLogs,Value=#0,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LiveUpdateAdminSched,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(Name=Installed,Value=#0,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\LocalData,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan\Directories,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(Name=C:,Value=#1,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep\Directories,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{083684A2-47AB-4839-A3B3-8109F4266B29}\InProcServer32,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender\Real-Time Protection,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(Name=DisableAntiSpywareRealtimeProtection,Value=#1,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(Name=ServiceStatus,Value=#1,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(Name=ServiceStorageStartCode,Value=#0,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(Name=ClientStorageStartCode,Value=#0,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender\Scan,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(Name=ScheduleDay,Value=#8,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\SYMANTEC,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(Name=VistaEnable,Value=#1,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:223]: Executing op: RegAddValue(Name=Type,Value=#-2147483644,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=ServiceStatus,Value=#0,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=ServiceStorageStartCode,Value=#0,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=ClientStorageStartCode,Value=#536870955,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=ServiceDLLEntryPoint,Value=NSE_StorageInit,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=Type,Value=#-2147483644,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=DisplayName,Value=LotusNotes,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=ServiceDLLName,Value=NotesExt.dll,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=ServiceDLLPath,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=HookDLLName,Value=nLNVP.dll,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=NotesWatch,Value=#30,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymProtect\RealTimeScan,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=LogInfectionText,Value=SYMANTEC TAMPER PROTECTION ALERT
     
    Target:  ~Q
    Event Info:  ~H ~J
    Action Taken:  ~G
    Actor Process:  ~M (PID ~K)
    Time:  ~T,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=Disabled,Value=#0,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=MessageText,Value=SYMANTEC TAMPER PROTECTION ALERT
     
    Target:  ~Q
    Event Info:  ~H ~J
    Action Taken:  ~G
    Actor Process:  ~M (PID ~K)
    Time:  ~T,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=MessageBox,Value=#1,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=AlertProcess,Value=#1,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=AlertNamedObject,Value=#1,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=NotifyEventA,Value=#45,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SharedDefs\DefWatch,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=DefVersion,Value=#x,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=ServiceStatus,Value=#0,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=ServiceStorageStartCode,Value=#0,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=ClientStorageStartCode,Value=#536870955,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=Type,Value=#-2147483646,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=ServiceDLLEntryPoint,Value=MEC_StorageInit,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=ServiceDLLPath,Value=C:\Program Files\Common Files\Symantec Shared\,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=ServiceDLLName,Value=vpmsece.dll,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\SystemScan,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=NTEventLog,Value=#0,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=ForwardLogs,Value=#0,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=AlertParent,Value=#0,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=LDVPEventLog,Value=#0,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=MessageBox,Value=#0,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan NoZip Options\Expanded,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=FirstAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=SecondAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\51,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:239]: Executing op: RegAddValue(Name=512000,Value=#1,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=512001,Value=#1,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=512002,Value=#1,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=512008,Value=#1,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\103,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=1032000,Value=#1,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Reboot Processing Options,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=FirstAction,Value=#3,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#3,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=SecondAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=FileType,Value=#0,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=ZipFile,Value=#1,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=MessageBox,Value=#0,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Reboot Processing Options\Expanded,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=FirstAction,Value=#3,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=SecondAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options\Expanded,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=FirstAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=SecondAction,Value=#4,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\licensing,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\clientscan,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\forwardscan,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\Security,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=LockUnloadServices,Value=#0,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=SecondAction,Value=#1,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=Status,Value=#9,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=ZipFile,Value=#1,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=ScanERASERDefs,Value=#0,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=DisplayStatusDialogIfThreatDetected,Value=#1,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegCreateKey()
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=Floppys,Value=#0,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#0,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=ScanLoadpoints,Value=#1,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=FileType,Value=#0,)
    MSI (s) (CC:10) [17:09:24:254]: Executing op: RegAddValue(Name=FirstAction,Value=#5,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=MessageBox,Value=#0,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=ActiveScan,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=SelectedScanType,Value=#1,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=CDRoms,Value=#0,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options\Directories,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=C:,Value=#1,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=DisableAntiSpyware,Value=#1,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymProtect,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=ServiceDLLName,Value=SymProtectStorage.dll,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=ServiceDLLPath,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=ServiceDLLEntryPoint,Value=StorageInit,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=DisplayName,Value=Tamper Protection,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=Type,Value=#-1073741760,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SPBBC,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=FallbackAction,Value=#0,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=version,Value=3.1.0,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\SPBBCDrv\Parameters,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=EP,Value=#0,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=Configuration,Value=C:\Program Files\Common Files\Symantec Shared\SPBBC\init.kc,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\SPBBCDrv\Instances\SPBBCDrv,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=Altitude,Value=365100,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=Flags,Value=#0,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\SPBBCDrv\Instances,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=DefaultInstance,Value=SPBBCDrv,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SPBBC\ProcessStartupPriorityMgr,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=RetryFrequency,Value=#200,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=RetryTimeout,Value=#300000,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=Enabled,Value=#1,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\SRTSP\Backup,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\EventLog\System\SRTSP,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=TypesSupported,Value=#7,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=EventMessageFile,Value=C:\Windows\system32\Drivers\srtsp.sys,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\EventLog\System\SRTSPL,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=EventMessageFile,Value=C:\Windows\system32\Drivers\srtspl.sys,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=TypesSupported,Value=#7,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\PatchInst\SRTSP,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=ImagePath,Value=C:\Program Files\Common Files\Symantec Shared\SRTSP\srtUnin.dll,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\SRTSPL\Parameters,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:270]: Executing op: RegAddValue(Name=SettingsPath,Value=C:\ProgramData\Symantec\SRTSP\,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\SRTSP\Parameters,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(Name=SettingsPath,Value=C:\ProgramData\Symantec\SRTSP\,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\SRTSP,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(Name=Version,Value=10.3.3.4,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Controls Folder\Display\shellex\PropertySheetHandlers\LDVP Shell Extensions,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(Name={8BEEE74D-455E-4616-A97A-F6E86C317F32},Value=LDVP Shell Extensions,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Snap-In\SymProtect,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(Name=TaskName,Value=&Tamper Protection,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(Name=DisplayName,Value=Tamper Protection,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(Name=GUID,Value=#xe81f66047e875741a08aa1152b880817,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(Name=Type,Value=#540016704,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(Name=Pages,Value=#2,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(Name=IconFilename,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectUI.ocx,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(Name=IconResourceID,Value=#202,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(Name=Description,Value=Tamper protection prevents attacks on product processes.,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\Content\IPS,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(Name=CurrentPath,Value=0,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(Name=CurrentSequence,Value=0,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\EventLog\Application\Symantec AntiVirus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(Name=EventMessageFile,Value=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(Name=TypesSupported,Value=#7,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Minimal\ccEvtMgr,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(,Value=Service,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(,Value=Service,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Minimal\ccSetMgr,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(,Value=Service,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(,Value=Service,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Minimal\Symantec Antvirus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(,Value=Service,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Network\ccEvtMgr,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(,Value=Service,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(,Value=Service,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Network\ccSetMgr,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(,Value=Service,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(,Value=Service,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Network\Symantec Antvirus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(,Value=Service,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Minimal\Symantec Antivirus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(,Value=Service,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Network\Symantec Antivirus,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegAddValue(,Value=Service,)
    MSI (s) (CC:10) [17:09:24:286]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ClientUI\ComCatCache\{5713D82F-7C60-410a-9144-FE4D0329DF7B},,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:301]: Executing op: RegAddValue(Name={E17664B2-DFBE-4654-8E40-672EC40C0276},,)
    MSI (s) (CC:10) [17:09:24:301]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:24:301]: Executing op: RegAddValue(Name={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,)
    MSI (s) (CC:10) [17:09:24:301]: Executing op: RegAddValue(Name={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,)
    MSI (s) (CC:10) [17:09:24:301]: Executing op: RegAddValue(,,)
    MSI (s) (CC:10) [17:09:24:301]: Executing op: RegAddValue(Name={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},,)
    MSI (s) (CC:10) [17:09:24:301]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Enum\Root\LEGACY_SYMTDI,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:301]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ERASERUTILDRV10910,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:301]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ERASERUTILREBOOTDRV,,BinaryType=0,,)
    MSI (s) (CC:10) [17:09:24:301]: Executing op: ActionStart(Name=RB_regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,,)
    MSI (s) (CC:10) [17:09:24:301]: Executing op: CustomActionSchedule(Action=RB_regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,ActionType=3393,Source=BinaryData,Target=unregBBDriver,)
    MSI (s) (CC:10) [17:09:24:301]: Executing op: ActionStart(Name=regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,,)
    MSI (s) (CC:10) [17:09:24:301]: Executing op: CustomActionSchedule(Action=regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,ActionType=3073,Source=BinaryData,Target=regBBDriver,CustomActionData=0)
    MSI (s) (CC:24) [17:09:24:301]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIFFAF.tmp, Entrypoint: regBBDriver
    regBBDriver: called
    regBBDriver: driver will be demand start
    MSI (s) (CC:10) [17:09:24:769]: Executing op: ActionStart(Name=SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating settings,)
    regBBDriver: exiting
    MSI (s) (CC:10) [17:09:24:769]: Executing op: CustomActionSchedule(Action=SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=SetLastStartTime,)
    MSI (s) (CC:D4) [17:09:24:785]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI194.tmp, Entrypoint: SetLastStartTime
    MSI (s) (CC:10) [17:09:24:925]: Executing op: ActionStart(Name=SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating settings,)
    SAVINST: SetLastStartTime 1291846164
    MSI (s) (CC:10) [17:09:24:925]: Executing op: CustomActionSchedule(Action=SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=SetOneTimeUpdateCookie,)
    MSI (s) (CC:94) [17:09:24:925]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI221.tmp, Entrypoint: SetOneTimeUpdateCookie
    MSI (s) (CC:10) [17:09:25:019]: Executing op: ActionStart(Name=SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C,,)
    MSI (s) (CC:10) [17:09:25:019]: Executing op: CustomActionSchedule(Action=SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=SetFolderPermissions,CustomActionData=C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\;C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\;C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\;C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\)
    MSI (s) (CC:1C) [17:09:25:034]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI280.tmp, Entrypoint: SetFolderPermissions
    MSI (s) (CC:10) [17:09:25:081]: Executing op: ActionStart(Name=LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Installing language packs,)
    SAVINST: CustomActionData=C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\;C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\;C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\;C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\
    MSI (s) (CC:10) [17:09:25:081]: Executing op: CustomActionSchedule(Action=LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=InstallLanguagePacks,CustomActionData=C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\, C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:CC) [17:09:25:097]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2BF.tmp, Entrypoint: InstallLanguagePacks
    MSI (s) (CC:10) [17:09:25:159]: Executing op: ActionStart(Name=AddNetworkProvider.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,,)
    SAVINST: CustomActionData=C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\, C:\Program Files\Symantec\Symantec Endpoint Protection\
    MSI (s) (CC:10) [17:09:25:159]: Executing op: CustomActionSchedule(Action=AddNetworkProvider.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,ActionType=3073,Source=BinaryData,Target=AddNetworkProvider,)
    MSI (s) (CC:38) [17:09:25:159]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI30E.tmp, Entrypoint: AddNetworkProvider
    MSI (s) (CC:10) [17:09:25:222]: Executing op: ActionStart(Name=InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,)
    snacMainCA: HwOrder\ProviderOrder modified successfully to SnacNp,RDPNP,LanmanWorkstation,webclient
    MSI (s) (CC:10) [17:09:25:222]: Executing op: CustomActionSchedule(Action=InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3329,Source=BinaryData,Target=_UninstallRegInstApps@4,CustomActionData=C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6567.tmp)
    MSI (s) (CC:10) [17:09:25:222]: Executing op: ActionStart(Name=InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,)
    MSI (s) (CC:10) [17:09:25:222]: Executing op: CustomActionSchedule(Action=InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3073,Source=BinaryData,Target=_InstallRegInstApps@4,CustomActionData=C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6566.tmp)
    MSI (s) (CC:14) [17:09:25:222]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI34E.tmp, Entrypoint: _InstallRegInstApps@4
    MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: 
    MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: 
    MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6566.tmp': 
    MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: 
    MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: 
    MSI (s) (CC:10) [17:09:25:237]: Executing op: ActionStart(Name=SetRebootFlag_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,)
    MSIASSERT - InstallRegInstApps: RegArchive.size() == 2: 
    MSI (s) (CC:10) [17:09:25:237]: Executing op: CustomActionSchedule(Action=SetRebootFlag_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3329,Source=BinaryData,Target=RemoveRebootFlag,)
    MSI (s) (CC:10) [17:09:25:237]: Executing op: ActionStart(Name=SetRebootFlag.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,)
    MSI (s) (CC:10) [17:09:25:237]: Executing op: CustomActionSchedule(Action=SetRebootFlag.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3073,Source=BinaryData,Target=SetRebootFlag,)
    MSI (s) (CC:DC) [17:09:25:253]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI35E.tmp, Entrypoint: SetRebootFlag
    MSI (s) (CC:10) [17:09:25:971]: Executing op: ActionStart(Name=UpdateProductVersion.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,)
    AgentMainCA: smc_install_time value written to registry, reboot required
    MSI (s) (CC:10) [17:09:25:971]: Executing op: CustomActionSchedule(Action=UpdateProductVersion.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3073,Source=BinaryData,Target=UpdateProductVersion,CustomActionData=11.0.6100.645)
    MSI (s) (CC:8C) [17:09:25:971]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI63C.tmp, Entrypoint: UpdateProductVersion
    MSI (s) (CC:10) [17:09:25:986]: Executing op: ActionStart(Name=WriteMonikerDatSig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,Description=Writing configuration,)
    AgentMainCA: UpdateProductVersion succeeded.
    MSI (s) (CC:10) [17:09:25:986]: Executing op: CustomActionSchedule(Action=WriteMonikerDatSig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3073,Source=BinaryData,Target=CreateFileSignature,CustomActionData=C:\Program Files\Symantec\Symantec Endpoint Protection\moniker.dat|SOFTWARE\Symantec\Symantec Endpoint Protection\Content|Signature)
    MSI (s) (CC:90) [17:09:25:986]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI64D.tmp, Entrypoint: CreateFileSignature
    AgentMainCA: CreateFileSignature: Enter
    AgentMainCA: CreateFileHash: enter
    AgentMainCA: Hash created successfully.
    MSI (s) (CC:10) [17:09:25:986]: Executing op: ActionStart(Name=RegisterTypeLibraries,Description=Registering type libraries,Template=LibID: [1])
    AgentMainCA: CreateFileSignature: Complete
    MSI (s) (CC:10) [17:09:25:986]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\ExchngUI.ocx,LibID={FF1C1AB5-C27D-11D1-8263-00A0C95C0756},Version=65536,,Language=0,,BinaryType=0,IgnoreRegistrationFailure=0,)
    MSI (s) (CC:10) [17:09:25:986]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is ''
    MSI (s) (CC:10) [17:09:25:986]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated.
    MSI (s) (CC:10) [17:09:26:002]: ProcessTypeLibraryCore returns: 0. (0 means OK)
    MSI (s) (CC:10) [17:09:26:002]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\IMailUI.ocx,LibID={2149B26D-55C9-4DC3-BD03-B982AAA1733A},Version=65536,,Language=0,,BinaryType=0,IgnoreRegistrationFailure=0,)
    MSI (s) (CC:10) [17:09:26:002]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is ''
    MSI (s) (CC:10) [17:09:26:002]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated.
    MSI (s) (CC:10) [17:09:26:002]: ProcessTypeLibraryCore returns: 0. (0 means OK)
    MSI (s) (CC:10) [17:09:26:002]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,LibID={1C68BD0A-0264-4D90-904E-69D63F9090FC},Version=65536,,Language=0,HelpPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,)
    MSI (s) (CC:10) [17:09:26:002]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is ''
    MSI (s) (CC:10) [17:09:26:002]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated.
    MSI (s) (CC:10) [17:09:26:002]: ProcessTypeLibraryCore returns: 0. (0 means OK)
    MSI (s) (CC:10) [17:09:26:002]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,LibID={2E76B2B4-C603-11D1-826C-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,)
    MSI (s) (CC:10) [17:09:26:017]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is ''
    MSI (s) (CC:10) [17:09:26:017]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated.
    MSI (s) (CC:10) [17:09:26:049]: ProcessTypeLibraryCore returns: 0. (0 means OK)
    MSI (s) (CC:10) [17:09:26:049]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,LibID={F32F2023-8607-11D1-8892-0080C75FFCC4},Version=65536,,Language=0,HelpPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,)
    MSI (s) (CC:10) [17:09:26:049]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is ''
    MSI (s) (CC:10) [17:09:26:049]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated.
    MSI (s) (CC:10) [17:09:26:080]: ProcessTypeLibraryCore returns: 0. (0 means OK)
    MSI (s) (CC:10) [17:09:26:080]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,LibID={592DC449-4977-11D1-818D-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,)
    MSI (s) (CC:10) [17:09:26:080]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is ''
    MSI (s) (CC:10) [17:09:26:080]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated.
    MSI (s) (CC:10) [17:09:26:111]: ProcessTypeLibraryCore returns: 0. (0 means OK)
    MSI (s) (CC:10) [17:09:26:111]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\ldvpui.ocx,LibID={536604BF-B82E-11D1-8252-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,)
    MSI (s) (CC:10) [17:09:26:111]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is ''
    MSI (s) (CC:10) [17:09:26:111]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated.
    MSI (s) (CC:10) [17:09:26:111]: ProcessTypeLibraryCore returns: 0. (0 means OK)
    MSI (s) (CC:10) [17:09:26:111]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrap.exe,LibID={A559E5DA-F585-4590-AAC4-E00737E19425},Version=65536,,Language=0,HelpPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,)
    MSI (s) (CC:10) [17:09:26:111]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is ''
    MSI (s) (CC:10) [17:09:26:111]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated.
    MSI (s) (CC:10) [17:09:26:127]: ProcessTypeLibraryCore returns: 0. (0 means OK)
    MSI (s) (CC:10) [17:09:26:127]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,LibID={6C3022B6-258F-48F9-B640-95317B7523B1},Version=0,,Language=0,HelpPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,)
    MSI (s) (CC:10) [17:09:26:127]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is ''
    MSI (s) (CC:10) [17:09:26:127]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated.
    MSI (s) (CC:10) [17:09:26:127]: ProcessTypeLibraryCore returns: 0. (0 means OK)
    MSI (s) (CC:10) [17:09:26:127]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\SSHelper.dll,LibID={85FC9984-B255-4D9D-BCAC-B7BBB271F299},Version=65536,,Language=0,HelpPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,)
    MSI (s) (CC:10) [17:09:26:127]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is ''
    MSI (s) (CC:10) [17:09:26:127]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated.
    MSI (s) (CC:10) [17:09:26:127]: ProcessTypeLibraryCore returns: 0. (0 means OK)
    MSI (s) (CC:10) [17:09:26:127]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\Cliproxy.dll,LibID={E8996CAF-8E36-4818-948E-5C627388056F},Version=65536,,Language=0,HelpPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,)
    MSI (s) (CC:10) [17:09:26:127]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is ''
    MSI (s) (CC:10) [17:09:26:127]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated.
    MSI (s) (CC:10) [17:09:26:127]: ProcessTypeLibraryCore returns: 0. (0 means OK)
    MSI (s) (CC:10) [17:09:26:127]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,LibID={7DBB70B5-8001-4616-B7BE-94DF8C945512},Version=256,,Language=0,HelpPath=C:\Program Files\Common Files\Symantec Shared\SRTSP\,BinaryType=0,IgnoreRegistrationFailure=0,)
    MSI (s) (CC:10) [17:09:26:127]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is ''
    MSI (s) (CC:10) [17:09:26:127]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated.
    MSI (s) (CC:10) [17:09:26:127]: ProcessTypeLibraryCore returns: 0. (0 means OK)
    MSI (s) (CC:10) [17:09:26:127]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\webshell.dll,LibID={FAD5CC54-0E68-11D1-9D91-00A0C95C1762},Version=65536,,Language=0,,BinaryType=0,IgnoreRegistrationFailure=0,)
    MSI (s) (CC:10) [17:09:26:127]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is ''
    MSI (s) (CC:10) [17:09:26:127]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated.
    MSI (s) (CC:10) [17:09:26:142]: ProcessTypeLibraryCore returns: 0. (0 means OK)
    MSI (s) (CC:10) [17:09:26:142]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\SavUI.exe,LibID={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},Version=65536,,Language=0,HelpPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,)
    MSI (s) (CC:10) [17:09:26:142]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is ''
    MSI (s) (CC:10) [17:09:26:142]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated.
    MSI (s) (CC:10) [17:09:26:142]: ProcessTypeLibraryCore returns: 0. (0 means OK)
    MSI (s) (CC:10) [17:09:26:142]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectUI.ocx,LibID={8E9CD170-B967-47E8-AB36-9B310732B481},Version=65536,,Language=0,HelpPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,)
    MSI (s) (CC:10) [17:09:26:142]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is ''
    MSI (s) (CC:10) [17:09:26:142]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated.
    MSI (s) (CC:10) [17:09:26:142]: ProcessTypeLibraryCore returns: 0. (0 means OK)
    MSI (s) (CC:10) [17:09:26:142]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\vpshell2.dll,LibID={6F952B50-BCEE-11D1-82D6-00A0C9749EEF},Version=65536,,Language=0,,BinaryType=0,IgnoreRegistrationFailure=0,)
    MSI (s) (CC:10) [17:09:26:142]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is ''
    MSI (s) (CC:10) [17:09:26:142]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated.
    MSI (s) (CC:10) [17:09:26:158]: ProcessTypeLibraryCore returns: 0. (0 means OK)
    MSI (s) (CC:10) [17:09:26:158]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe,LibID={9D75182B-19F7-469B-83CB-180FE3338F33},Version=65536,,Language=0,HelpPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,)
    MSI (s) (CC:10) [17:09:26:158]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is ''
    MSI (s) (CC:10) [17:09:26:158]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated.
    MSI (s) (CC:10) [17:09:26:158]: ProcessTypeLibraryCore returns: 0. (0 means OK)
    MSI (s) (CC:10) [17:09:26:158]: Executing op: ActionStart(Name=RegisterWithSymEvent_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E,,)
    MSI (s) (CC:10) [17:09:26:158]: Executing op: CustomActionSchedule(Action=RegisterWithSymEvent_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E,ActionType=1281,Source=BinaryData,Target=UnregisterFromSymEvent,CustomActionData=SAVCE;/q;/q /u;;0)
    MSI (s) (CC:10) [17:09:26:158]: Executing op: ActionStart(Name=RegisterWithSymEvent.8728755E_EBB5_45CB_BF13_FE75340D7B4E,Description=Registering products with SymEvent,)
    MSI (s) (CC:10) [17:09:26:158]: Executing op: CustomActionSchedule(Action=RegisterWithSymEvent.8728755E_EBB5_45CB_BF13_FE75340D7B4E,ActionType=3073,Source=BinaryData,Target=RegisterWithSymEvent,CustomActionData=SAVCE;/q;/q /u;;0)
    MSI (s) (CC:44) [17:09:26:158]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6FA.tmp, Entrypoint: RegisterWithSymEvent
    MSI (s) (CC:10) [17:09:26:766]: Executing op: ActionStart(Name=RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644,,)
    MSI (s) (CC:10) [17:09:26:766]: Executing op: CustomActionSchedule(Action=RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644,ActionType=1345,Source=BinaryData,Target=RegWithLiveUpdate_RB,CustomActionData=Remove SESC Virus Definitions Win32 v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {C60DC234-65F9-4674-94AE-62158EFCA433} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8}
    Remove SESC Virus Definitions Win32 v11 Hub SymAllLanguages Antivirus and antispyware definitions {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} 0 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8}
    Remove SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0
    Remove SESC IPS Signatures Win32 11.0 SymAllLanguages Intrusion Prevention signatures {D3769926-05B7-4ad1-9DCF-23051EEE78E3} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3
    Remove SESC AntiVirus Client Win32 11.0 English Symantec Endpoint Protection client {678BF7F9-F8E9-468b-B890-F55E159CAA3C} 0
    )
    MSI (s) (CC:10) [17:09:26:766]: Executing op: ActionStart(Name=RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644,,)
    MSI (s) (CC:10) [17:09:26:766]: Executing op: CustomActionSchedule(Action=RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644,ActionType=3585,Source=BinaryData,Target=RegWithLiveUpdate_CommitMode,CustomActionData=Add SESC Virus Definitions Win32 v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {C60DC234-65F9-4674-94AE-62158EFCA433} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8}
    Add SESC Virus Definitions Win32 v11 Hub SymAllLanguages Antivirus and antispyware definitions {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} 0 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8}
    Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0
    Add SESC IPS Signatures Win32 11.0 SymAllLanguages Intrusion Prevention signatures {D3769926-05B7-4ad1-9DCF-23051EEE78E3} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3
    Add SESC AntiVirus Client Win32 11.0 English Symantec Endpoint Protection client {678BF7F9-F8E9-468b-B890-F55E159CAA3C} 0
    )
    MSI (s) (CC:10) [17:09:26:782]: Executing op: ActionStart(Name=WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644,,)
    MSI (s) (CC:10) [17:09:26:782]: Executing op: CustomActionSchedule(Action=WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644,ActionType=3585,Source=BinaryData,Target=WriteLUProps,CustomActionData={C60DC234-65F9-4674-94AE-62158EFCA433} SEQ.CURDEFS 0 0
    {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.CURDEFS 0 0
    {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.HUBDEFS 0 0
    {678BF7F9-F8E9-468b-B890-F55E159CAA3C} SEQ.PATCH 6100 1
    )
    MSI (s) (CC:10) [17:09:26:782]: Executing op: ActionStart(Name=InstallServices,Description=Installing new services,Template=Service: [2])
    MSI (s) (CC:10) [17:09:26:782]: Executing op: ProgressTotal(Total=5,Type=1,ByteEquivalent=1300000)
    MSI (s) (CC:10) [17:09:26:782]: Executing op: ServiceInstall(Name=SmcService,DisplayName=Symantec Management Client,ImagePath="C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe",ServiceType=272,StartType=2,ErrorControl=1,LoadOrderGroup=PNP_TDI,Dependencies=SENS[~][~][~],,,Password=**********,Description=Provides communication with the Symantec Endpoint Protection Manager. It also provides network threat protection and application and device control for the client.,,)
    MSI (s) (CC:10) [17:09:27:593]: Executing op: ServiceInstall(Name=ccEvtMgr,DisplayName=Symantec Event Manager,ImagePath="C:\Program Files\Common Files\Symantec Shared\ccApp.exe" /h ccCommon,ServiceType=32,StartType=2,ErrorControl=0,LoadOrderGroup=Symantec Core Services,Dependencies=RPCSS[~][~][~],,,Password=**********,Description=Event propagation and logging service,,)
    MSI (s) (CC:10) [17:09:27:812]: Executing op: ServiceInstall(Name=ccSetMgr,DisplayName=Symantec Settings Manager,ImagePath="C:\Program Files\Common Files\Symantec Shared\ccApp.exe" /h ccCommon,ServiceType=32,StartType=2,ErrorControl=0,LoadOrderGroup=Symantec Core Services,Dependencies=RPCSS[~][~][~],,,Password=**********,Description=Settings storage and management service,,)
    MSI (s) (CC:10) [17:09:28:030]: Executing op: ServiceInstall(Name=SNAC,DisplayName=Symantec Network Access Control,ImagePath="C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE",ServiceType=16,StartType=4,ErrorControl=1,LoadOrderGroup=TDI,Dependencies=[~],,,Password=**********,Description=Checks that the computer complies with the defined security policy and communicates with the Symantec Enforcers to allow your computer to access the corporate network.,,)
    MSI (s) (CC:10) [17:09:28:217]: Executing op: ServiceInstall(Name=Symantec AntiVirus,DisplayName=Symantec Endpoint Protection,ImagePath="C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe",ServiceType=16,StartType=2,ErrorControl=0,,Dependencies=ccSetMgr[~]ccEvtMgr[~][~][~],,,Password=**********,Description=Provides virus-scanning for Symantec Endpoint Protection.,,)
    MSI (s) (CC:10) [17:09:28:404]: Executing op: ActionStart(Name=irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,)
    MSI (s) (CC:10) [17:09:28:404]: Executing op: CustomActionSchedule(Action=irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_UnregisterDrivers@4,)
    MSI (s) (CC:10) [17:09:28:404]: Executing op: ActionStart(Name=iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,)
    MSI (s) (CC:10) [17:09:28:404]: Executing op: CustomActionSchedule(Action=iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3073,Source=BinaryData,Target=_RegisterDrivers@4,)
    MSI (s) (CC:98) [17:09:28:404]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIFC1.tmp, Entrypoint: _RegisterDrivers@4
    1: InstAPca.dll: Inside RegisterDrivers()
     
    1: InstAPca.dll:   OS Info: ID:2, Maj:6, Min:0, Bld:6000, CSDVer:
     
    1: InstAPca.dll:   CServiceControl::Initialize: Service:FltMgr ScmAccess:4 ServiceAccess:1
     
    1: InstAPca.dll:   Should use MiniFilter: Yes
     
    1: InstAPca.dll:   Failed: UseNewestDefs from DefUtils DLL.  Are Defs installed? (DURESULT:41)
     
    1: InstAPca.dll:   CServiceControl::Initialize: Service:SRTSPX ScmAccess:2 ServiceAccess:-1073741824
     
    1: InstAPca.dll:   This service doesn't exist (GetLastError:1060).
     
    1: InstAPca.dll:   SRTSPX Service created successfully.
     
    1: InstAPca.dll:   CServiceControl::Initialize: Service:SRTSPL ScmAccess:2 ServiceAccess:-1073741824
     
    1: InstAPca.dll:   This service doesn't exist (GetLastError:1060).
     
    1: InstAPca.dll:   SRTSPL Service created successfully.
     
    1: InstAPca.dll:   Not XP, no need to set the AttachWhenLoaded value.
     
    1: InstAPca.dll:   CServiceControl::Initialize: Service:SRTSP ScmAccess:2 ServiceAccess:-1073741824
     
    1: InstAPca.dll:   This service doesn't exist (GetLastError:1060).
     
    1: InstAPca.dll:   SRTSP Service created successfully.
     
    1: InstAPca.dll:   Skipping NAVEX15 and NAVENG registration as no defs were found.
     
    1: InstAPca.dll: Inside DisableAncientDrivers()
     
    1: InstAPca.dll:   CServiceControl::Initialize: Service:NAVAP ScmAccess:1 ServiceAccess:-1073741824
     
    1: InstAPca.dll:   This service doesn't exist (GetLastError:1060).
     
    1: InstAPca.dll:   CServiceControl::Initialize: Service:NAVAPEL ScmAccess:1 ServiceAccess:-1073741824
     
    1: InstAPca.dll:   This service doesn't exist (GetLastError:1060).
     
    1: InstAPca.dll:   CServiceControl::Initialize: Service:SAVRT ScmAccess:1 ServiceAccess:-1073741824
     
    1: InstAPca.dll:   This service doesn't exist (GetLastError:1060).
     
    1: InstAPca.dll:   CServiceControl::Initialize: Service:SAVRTPEL ScmAccess:1 ServiceAccess:-1073741824
     
    1: InstAPca.dll:   This service doesn't exist (GetLastError:1060).
     
    MSI (s) (CC:10) [17:09:29:294]: Executing op: ActionStart(Name=SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90,,)
    1: InstAPca.dll: Leaving DisableAncientDrivers()
     
    MSI (s) (CC:10) [17:09:29:294]: Executing op: CustomActionSchedule(Action=SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=1025,Source=BinaryData,Target=SetServiceRecovery,)
    MSI (s) (CC:FC) [17:09:29:294]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI133B.tmp, Entrypoint: SetServiceRecovery
    ADMINMOVEFILES: SetServiceRecovery
    ADMINMOVEFILES: SetServiceRecovery starting for Win32 Service: SmcService ...
    ADMINMOVEFILES:    Recovery options set successfully.
    ADMINMOVEFILES: SetServiceRecovery starting for Win32 Service: SNAC ...
    ADMINMOVEFILES:    Recovery options set successfully.
    ADMINMOVEFILES: SetServiceRecovery starting for Win32 Service: Symantec AntiVirus ...
    MSI (s) (CC:10) [17:09:30:370]: Executing op: ActionStart(Name=SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647,,)
    ADMINMOVEFILES:    Recovery options set successfully.
    MSI (s) (CC:10) [17:09:30:370]: Executing op: CustomActionSchedule(Action=SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3073,Source=BinaryData,Target=_SetccSetManagerRestartOnCrash@4,)
    MSI (s) (CC:B4) [17:09:30:370]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1771.tmp, Entrypoint: _SetccSetManagerRestartOnCrash@4
    MSI (s) (CC:10) [17:09:31:181]: Executing op: ActionStart(Name=DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,)
    MSI (s) (CC:10) [17:09:31:181]: Executing op: CustomActionSchedule(Action=DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3393,Source=BinaryData,Target=_AddServiceGroup@4,CustomActionData=C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6578.tmp)
    MSI (s) (CC:10) [17:09:31:197]: Executing op: ActionStart(Name=DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,)
    MSI (s) (CC:10) [17:09:31:197]: Executing op: CustomActionSchedule(Action=DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3073,Source=BinaryData,Target=_DeleteServiceGroup@4,CustomActionData=C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6578.tmp)
    MSI (s) (CC:40) [17:09:31:197]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1AAC.tmp, Entrypoint: _DeleteServiceGroup@4
    MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6578.tmp': 
    2010-12-08-17-09-31-197 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1)
    2010-12-08-17-09-31-197 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1)
    2010-12-08-17-09-31-197 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1)
    MSI (s) (CC:10) [17:09:31:197]: Executing op: ActionStart(Name=AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,)
    2010-12-08-17-09-31-197 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1)
    MSI (s) (CC:10) [17:09:31:213]: Executing op: CustomActionSchedule(Action=AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3393,Source=BinaryData,Target=_DeleteServiceGroup@4,CustomActionData=C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6579.tmp)
    MSI (s) (CC:10) [17:09:31:213]: Executing op: ActionStart(Name=AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,)
    MSI (s) (CC:10) [17:09:31:213]: Executing op: CustomActionSchedule(Action=AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3073,Source=BinaryData,Target=_AddServiceGroup@4,CustomActionData=C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6579.tmp)
    MSI (s) (CC:0C) [17:09:31:213]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1ABD.tmp, Entrypoint: _AddServiceGroup@4
    MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6579.tmp': 
    2010-12-08-17-09-31-228 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1)
    2010-12-08-17-09-31-228 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1)
    2010-12-08-17-09-31-228 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1)
    MSI (s) (CC:10) [17:09:31:228]: Executing op: ActionStart(Name=UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080,,)
    2010-12-08-17-09-31-228 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1)
    MSI (s) (CC:10) [17:09:31:228]: Executing op: CustomActionSchedule(Action=UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_UpdateSCMForSvcHst@4,CustomActionData=C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI669C.tmp)
    MSI (s) (CC:5C) [17:09:31:228]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1ACE.tmp, Entrypoint: _UpdateSCMForSvcHst@4
    MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI669C.tmp': 
    2010-12-08-17-09-31-228 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1)
    2010-12-08-17-09-31-228 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1)
    2010-12-08-17-09-31-228 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1)
    2010-12-08-17-09-31-244 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1)
    2010-12-08-17-09-31-244 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared"
     
    2010-12-08-17-09-31-244 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared"
     
    Updated service ccSetMgr with new image path.
    Updated service ccEvtMgr with new image path.
    Updated service ccSetMgr with new image path.
    Updated service ccSetMgr with new image path.
    MSI (s) (CC:10) [17:09:31:727]: Executing op: ActionStart(Name=SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,)
    Successfully Completed Conversion of 4 Image Paths.
    MSI (s) (CC:10) [17:09:31:727]: Executing op: CustomActionSchedule(Action=SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,ActionType=3073,Source=BinaryData,Target=_SetccEventManagerRestartOnCrash@4,)
    MSI (s) (CC:0C) [17:09:31:727]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1CC2.tmp, Entrypoint: _SetccEventManagerRestartOnCrash@4
    MSI (s) (CC:10) [17:09:31:899]: Executing op: ActionStart(Name=CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,)
    MSI (s) (CC:10) [17:09:31:899]: Executing op: CustomActionSchedule(Action=CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,ActionType=3329,Source=BinaryData,Target=_DeleteCcEvtMgrDependsCcSetMgr@4,)
    MSI (s) (CC:10) [17:09:31:899]: Executing op: ActionStart(Name=CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,)
    MSI (s) (CC:10) [17:09:31:899]: Executing op: CustomActionSchedule(Action=CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,ActionType=3073,Source=BinaryData,Target=_CreateCcEvtMgrDependsCcSetMgr@4,)
    MSI (s) (CC:FC) [17:09:31:899]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1D6E.tmp, Entrypoint: _CreateCcEvtMgrDependsCcSetMgr@4
    MSI (s) (CC:10) [17:09:32:071]: Executing op: ActionStart(Name=irbUnRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01,,)
    MSI (s) (CC:10) [17:09:32:071]: Executing op: CustomActionSchedule(Action=irbUnRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01,ActionType=3329,Source=BinaryData,Target=_NISUninstallNISDRV@4,)
    MSI (s) (CC:10) [17:09:32:071]: Executing op: ActionStart(Name=iRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01,,)
    MSI (s) (CC:10) [17:09:32:071]: Executing op: CustomActionSchedule(Action=iRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01,ActionType=3073,Source=BinaryData,Target=_NISInstallNISDRV@4,)
    MSI (s) (CC:A0) [17:09:32:071]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1E1B.tmp, Entrypoint: _NISInstallNISDRV@4
    1: SNDLOG 2: Redirins.dll: Inside NISInstallNISDRV
     
    1: SNDLOG 2: Redirins.dll:   Wrote OSVersion info in SymTDI's parameters regkey.
     
    1: SNDLOG 2: Redirins.dll:   Inside RemoveSymTDIFromNetworkGroup
     
    1: SNDLOG 2: Redirins.dll:   Failed (0x2) to Query SymTDI's Group.
     
    1: SNDLOG 2: Redirins.dll:   Failed to GetRegisteredGroupAndTag, leaving GroupOrderList alone.
     
    1: SNDLOG 2: Redirins.dll: Inside RemoveObsoleteWFPHooks() (in MSI)
     
    1: SNDLOG 2: Redirins.dll:   RemoveObsoleteWFPHooks returned 0x0.
     
    1: SNDLOG 2: Redirins.dll: Inside UnInstallWFPHooks() (in MSI)
     
    1: SNDLOG 2: Redirins.dll:   UnInstallWFPHooks returned 0x80320003.
     
    1: SNDLOG 2: Redirins.dll: CreateService succeeded.  Starting it.
     
     
    1: SNDLOG 2: Redirins.dll: Final result: 
     
    1: SNDLOG 2: Redirins.dll: Success
     
     
    1: SNDLOG 2: Redirins.dll:   LocalAndStartKernelService succeeded.
     
    1: SNDLOG 2: Redirins.dll:   Adding new tag to group order list.
     
    1: SNDLOG 2: Redirins.dll: AddNewTagToGroupOrderList(4,0,10,PNP_TDI)
     
    1: SNDLOG 2: Redirins.dll:   Return Value is 0x00000000
     
     
    1: SNDLOG 2: Redirins.dll: Inside RemoveObsoleteWFPHooks() (in MSI)
     
    MSI (s) (CC:10) [17:09:32:305]: Executing op: ActionStart(Name=OEMSetOff,,)
    1: SNDLOG 2: Redirins.dll:   RemoveObsoleteWFPHooks returned 0x0.
     
    MSI (s) (CC:10) [17:09:32:305]: Executing op: CustomActionSchedule(Action=OEMSetOff,ActionType=1025,Source=BinaryData,Target=OEMSetOff,)
    MSI (s) (CC:74) [17:09:32:305]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1F06.tmp, Entrypoint: OEMSetOff
    MSI (s) (CC:10) [17:09:32:305]: Executing op: ActionStart(Name=SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0,,)
    MSI (s) (CC:10) [17:09:32:305]: Executing op: CustomActionSchedule(Action=SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3329,Source=BinaryData,Target=SyKnAppSRegForLURB,CustomActionData=0#0#0##SAV#0#0######)
    MSI (s) (CC:10) [17:09:32:320]: Executing op: ActionStart(Name=SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0,,)
    MSI (s) (CC:10) [17:09:32:320]: Executing op: CustomActionSchedule(Action=SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3073,Source=BinaryData,Target=SyKnAppSRegForLU,CustomActionData=0#0#0##SAV#0#0######)
    MSI (s) (CC:68) [17:09:32:320]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1F17.tmp, Entrypoint: SyKnAppSRegForLU
    SyKnAppS : Begin SyKnAppSRegForLU
    SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0######
    SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0######
    SyKnAppS : My dll version 3000000030003
    SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0######
    SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0######
    SyKnAppS : DllVersionFromMSI is 0
    SyKnAppS : Old dll version 0
    SyKnAppS : Overinstalling or first time install
    SyKnAppS : My dll version 3000000030003
    SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0######
    SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0######
    SyKnAppS : DllVersionFromMSI is 0
    MSI (s) (CC:10) [17:09:33:506]: Executing op: ActionStart(Name=MsiInstallNetport_CM.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,)
    SyKnAppS : Old dll version 0
    MSI (s) (CC:10) [17:09:33:506]: Executing op: CustomActionSchedule(Action=MsiInstallNetport_CM.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3585,Source=BinaryData,Target=MsiInstallNetport,)
    MSI (s) (CC:10) [17:09:33:506]: Executing op: ActionStart(Name=WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080,,)
    MSI (s) (CC:10) [17:09:33:506]: Executing op: CustomActionSchedule(Action=WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceRegistry@4,CustomActionData=C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI667A.tmp)
    MSI (s) (CC:10) [17:09:33:506]: Executing op: ActionStart(Name=WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,)
    MSI (s) (CC:10) [17:09:33:522]: Executing op: CustomActionSchedule(Action=WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_DeleteCcServiceEntries@4,CustomActionData=C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6679.tmp)
    MSI (s) (CC:10) [17:09:33:522]: Executing op: ActionStart(Name=WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,,)
    MSI (s) (CC:10) [17:09:33:522]: Executing op: CustomActionSchedule(Action=WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_WriteCcServiceRegistry@4,CustomActionData=C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6679.tmp)
    MSI (s) (CC:24) [17:09:33:522]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI23C9.tmp, Entrypoint: _WriteCcServiceRegistry@4
    MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6679.tmp': 
    2010-12-08-17-09-33-522 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1)
    2010-12-08-17-09-33-522 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1)
    2010-12-08-17-09-33-537 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1)
    2010-12-08-17-09-33-537 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1)
    MSIRESULT PASS - WriteServiceEntries: Number of configurations =4: 
    2010-12-08-17-09-33-537 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared"
     
    2010-12-08-17-09-33-537 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared"
     
    2010-12-08-17-09-33-537 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared"
     
    2010-12-08-17-09-33-537 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared"
     
    MSIASSERT - WriteServiceEntries: No running instance.  hr == 0x80040200: 
    MSIASSERT - WriteServiceEntries: No running instance.  hr == 0x80040200: 
    MSIASSERT - WriteServiceEntries: No running instance.  hr == 0x80040200: 
    MSI (s) (CC:10) [17:09:33:568]: Executing op: ActionStart(Name=StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,)
    MSIASSERT - WriteServiceEntries: No running instance.  hr == 0x80040200: 
    MSI (s) (CC:10) [17:09:33:568]: Executing op: CustomActionSchedule(Action=StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1281,Source=BinaryData,Target=_StartEventLogService_Rol@4,)
    MSI (s) (CC:10) [17:09:33:568]: Executing op: ActionStart(Name=StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA,,)
    MSI (s) (CC:10) [17:09:33:568]: Executing op: CustomActionSchedule(Action=StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1025,Source=BinaryData,Target=_StartEventLogService@4,)
    MSI (s) (CC:A0) [17:09:33:568]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI23F9.tmp, Entrypoint: _StartEventLogService@4
    MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: 
    MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: 
    MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == '': 
    MSI (s) (CC:10) [17:09:33:568]: Executing op: ActionStart(Name=WGXInstallHelper.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,Description=Installing NAC driver,)
    StartEventLogService: Skipping custom action
    MSI (s) (CC:10) [17:09:33:568]: Executing op: CustomActionSchedule(Action=WGXInstallHelper.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,ActionType=3073,Source=BinaryData,Target=WGXInstallHelper,)
    MSI (s) (CC:A4) [17:09:33:568]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI23FA.tmp, Entrypoint: WGXInstallHelper
    snacMainCA: WGXInstallHelper enter
    MSI (s) (CC:10) [17:09:33:584]: Executing op: ActionStart(Name=InstallSysPlant_RB.CE633825_BB8F_4C40_8B94_769CF5D8253E,,)
    snacMainCA: Failed to remove WGX service deletion flag.
    MSI (s) (CC:10) [17:09:33:584]: Executing op: CustomActionSchedule(Action=InstallSysPlant_RB.CE633825_BB8F_4C40_8B94_769CF5D8253E,ActionType=3329,Source=BinaryData,Target=UninstallSysPlant,)
    MSI (s) (CC:10) [17:09:33:584]: Executing op: ActionStart(Name=InstallSysPlant.CE633825_BB8F_4C40_8B94_769CF5D8253E,Description=Installing Device Protection driver,)
    MSI (s) (CC:10) [17:09:33:584]: Executing op: CustomActionSchedule(Action=InstallSysPlant.CE633825_BB8F_4C40_8B94_769CF5D8253E,ActionType=3073,Source=BinaryData,Target=InstallSysPlant,CustomActionData=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:90) [17:09:33:584]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI240A.tmp, Entrypoint: InstallSysPlant
    SPAMAINCA: RestoreSysPlantSettings...
    MSI (s) (CC:10) [17:09:33:771]: Executing op: ActionStart(Name=MsiInstallWps_RB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF,,)
    SPAMAINCA: RestoreSysPlantSettings: nothing to restore. Status=2
    MSI (s) (CC:10) [17:09:33:771]: Executing op: CustomActionSchedule(Action=MsiInstallWps_RB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF,ActionType=3329,Source=BinaryData,Target=MsiUninstallWps,CustomActionData=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:10) [17:09:33:787]: Executing op: ActionStart(Name=MsiInstallWps.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF,Description=Installing Firewall drivers,)
    MSI (s) (CC:10) [17:09:33:787]: Executing op: CustomActionSchedule(Action=MsiInstallWps.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF,ActionType=3073,Source=BinaryData,Target=MsiInstallWps,CustomActionData=C:\Program Files\Symantec\Symantec Endpoint Protection\)
    MSI (s) (CC:B8) [17:09:33:787]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI24D6.tmp, Entrypoint: MsiInstallWps
    FWMainCA: RestoreWPSSettings...
    FWMainCA: RestoreWPSSettings: nothing to restore. Status=2
    MSI (s) (CC:10) [17:09:33:958]: Executing op: ActionStart(Name=SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Configuring SymEvent,)
    FWMainCA: Wps successfully installed.
    MSI (s) (CC:10) [17:09:33:958]: Executing op: CustomActionSchedule(Action=SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=SevInstUninstallWorkAround,)
    MSI (s) (CC:84) [17:09:33:958]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2583.tmp, Entrypoint: SevInstUninstallWorkAround
    MSI (s) (CC:10) [17:09:33:974]: Executing op: ActionStart(Name=CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647,,)
    SAVINST: Unable to delete 'DeleteFlag' value for SymEvent services key
    MSI (s) (CC:10) [17:09:33:974]: Executing op: CustomActionSchedule(Action=CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3329,Source=BinaryData,Target=_CcSetMgrShutdown@4,)
    MSI (s) (CC:10) [17:09:33:974]: Executing op: ActionStart(Name=CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647,,)
    MSI (s) (CC:10) [17:09:33:974]: Executing op: CustomActionSchedule(Action=CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3073,Source=BinaryData,Target=_CcSetMgrStart@4,)
    MSI (s) (CC:AC) [17:09:33:990]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2593.tmp, Entrypoint: _CcSetMgrStart@4
    2010-12-08-17-09-33-990 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared"
     
    2010-12-08-17-09-33-990 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared"
     
    MSIASSERT - 2010-12-08-17-09-33-990 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002
    MSIASSERT - 2010-12-08-17-09-33-990 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002
    CcSetMgrStart:  ccSetMgr not active, checking SCM status
    2010-12-08-17-09-33-990 : cc::GetServiceStatus(1027) : Able to query status for service ccSetMgr
    CcSetMgrStart:  ccSetMgr not running
    2010-12-08-17-09-33-990 : cc::StartServiceW(69) : Logging time before attempting to start service: ccSetMgr
    cc::StartServiceW: :Attempting to start service ccSetMgr
    2010-12-08-17-09-34-052 : cc::CServiceControl::WaitForService(86) : Allocated 334 bytes
    2010-12-08-17-09-34-052 : cc::CServiceControl::WaitForService(112) : Waiting for Symantec Settings Manager service to start.
    2010-12-08-17-09-34-052 : cc::CServiceControl::WaitForService(129) : Service status is set to 2
    2010-12-08-17-09-34-052 : cc::CServiceControl::WaitForService(152) : Sleeping for 1000 milliseconds.
    2010-12-08-17-09-35-082 : cc::CServiceControl::WaitForService(182) : Service status before exit 4
    2010-12-08-17-09-35-082 : cc::StartServiceW(118) : Logging time after attempting to start service: ccSetMgr
    CcSetMgrStart: 
    CcSetMgrActivePoll: Successfully opened ccSetMgr Running mutex
    MSIASSERT - CcSetMgrActivePoll: ccSetMgr is not active (poll timed-out): 
    CcSetMgrStart: 
    MSI (s) (CC:10) [17:09:35:082]: Executing op: ActionStart(Name=DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647,,)
    CcSetMgrStart: ccSetMgr service start SUCCEEDED
    MSI (s) (CC:10) [17:09:35:082]: Executing op: CustomActionSchedule(Action=DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1537,Source=BinaryData,Target=_DeleteCcSetMgrStatusRegKey@4,)
    MSI (s) (CC:10) [17:09:35:082]: Executing op: ActionStart(Name=DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF,,)
    MSI (s) (CC:10) [17:09:35:082]: Executing op: CustomActionSchedule(Action=DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF,ActionType=3329,Source=BinaryData,Target=_DefSystemInstallRollbackCA@4,)
    MSI (s) (CC:10) [17:09:35:082]: Executing op: ActionStart(Name=DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF,,)
    MSI (s) (CC:10) [17:09:35:082]: Executing op: CustomActionSchedule(Action=DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF,ActionType=3073,Source=BinaryData,Target=_DefSystemInstallCA@4,)
    MSI (s) (CC:54) [17:09:35:097]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI29E8.tmp, Entrypoint: _DefSystemInstallCA@4
    2010-12-08-17-09-35-097 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared"
     
    2010-12-08-17-09-35-097 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared"
     
    2010-12-08-17-09-35-097 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared"
     
    MSI (s) (CC:10) [17:09:35:097]: Executing op: ActionStart(Name=DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF,,)
    2010-12-08-17-09-35-097 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared"
     
    MSI (s) (CC:10) [17:09:35:097]: Executing op: CustomActionSchedule(Action=DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF,ActionType=1281,Source=BinaryData,Target=_DefInstallRollbackCA@4,)
    MSI (s) (CC:10) [17:09:35:113]: Executing op: ActionStart(Name=DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF,,)
    MSI (s) (CC:10) [17:09:35:113]: Executing op: CustomActionSchedule(Action=DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF,ActionType=1025,Source=BinaryData,Target=_DefInstallCA@4,)
    MSI (s) (CC:48) [17:09:35:113]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2A08.tmp, Entrypoint: _DefInstallCA@4
    2010-12-08-17-09-35-113 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared"
     
    2010-12-08-17-09-35-113 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared"
     
    2010-12-08-17-09-35-113 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared"
     
    MSI (s) (CC:10) [17:09:35:144]: Executing op: ActionStart(Name=WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080,,)
    2010-12-08-17-09-35-113 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared"
     
    MSI (s) (CC:10) [17:09:35:144]: Executing op: CustomActionSchedule(Action=WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceSettings@4,CustomActionData=C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI669B.tmp)
    MSI (s) (CC:10) [17:09:35:144]: Executing op: ActionStart(Name=WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,)
    MSI (s) (CC:10) [17:09:35:144]: Executing op: CustomActionSchedule(Action=WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_DeleteCcServiceEntries@4,CustomActionData=C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI669A.tmp)
    MSI (s) (CC:10) [17:09:35:144]: Executing op: ActionStart(Name=WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080,,)
    MSI (s) (CC:10) [17:09:35:144]: Executing op: CustomActionSchedule(Action=WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_WriteCcServiceSettings@4,CustomActionData=C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI669A.tmp)
    MSI (s) (CC:08) [17:09:35:144]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2A28.tmp, Entrypoint: _WriteCcServiceSettings@4
    MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI669A.tmp': 
    2010-12-08-17-09-35-144 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1)
    2010-12-08-17-09-35-144 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1)
    2010-12-08-17-09-35-144 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1)
    2010-12-08-17-09-35-160 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1)
    MSI (s) (CC:10) [17:09:35:160]: Executing op: ActionStart(Name=RestartServices.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,,)
    MSIRESULT PASS - WriteServiceEntries: No configurations found.: 
    MSI (s) (CC:10) [17:09:35:160]: Executing op: CustomActionSchedule(Action=RestartServices.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F,ActionType=3585,Source=BinaryData,Target=RestartServices,CustomActionData=Wlansvc,EapHost)
    MSI (s) (CC:10) [17:09:35:160]: Executing op: ActionStart(Name=RegisterProduct,Description=Registering product,Template=[1])
    MSI (s) (CC:10) [17:09:35:160]: Executing op: ChangeMedia(MediaVolumeLabel=DISK1,MediaPrompt=Please insert the disk: 1,MediaCabinet=1\Data1.cab,BytesPerTick=0,CopierType=1,,,SignatureRequired=0,,,IsFirstPhysicalMedia=1)
    MSI (s) (CC:10) [17:09:35:160]: Executing op: DatabaseCopy(DatabasePath=C:\Windows\Installer\c5d2c.msi,ProductCode={FA272494-8DEA-43CF-9BFF-652553C04265},,,)
    MSI (s) (CC:10) [17:09:35:160]: Note: 1: 1402 2: UNKNOWN\Products\494272AFAED8FC34B9FF5652350C2456\InstallProperties 3: 2 
    MSI (s) (CC:10) [17:09:35:160]: File will have security applied from OpCode.
    MSI (s) (CC:10) [17:09:35:175]: Executing op: ProductRegister(UpgradeCode={24BF7A02-B60A-494B-843A-793BBC77DED4},VersionString=11.0.6100.645,HelpLink=http://www.symantec.com/enterprise/support,,InstallLocation=C:\Program Files\Symantec\Symantec Endpoint Protection\,InstallSource=C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\,Publisher=Symantec Corporation,URLInfoAbout=http://www.symantec.com,URLUpdateInfo=http://www.symantec.com,,,,,,Contact=Technical Support,,,,EstimatedSize=459260,,,,)
    MSI (s) (CC:10) [17:09:35:191]: Executing op: ProductCPDisplayInfoRegister()
    MSI (s) (CC:10) [17:09:35:191]: Executing op: ActionStart(Name=ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,)
    MSI (s) (CC:10) [17:09:35:191]: Executing op: CustomActionSchedule(Action=ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3329,Source=BinaryData,Target=_WriteCcSettingsTables@4,)
    MSI (s) (CC:10) [17:09:35:191]: Executing op: ActionStart(Name=ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA,,)
    MSI (s) (CC:10) [17:09:35:191]: Executing op: CustomActionSchedule(Action=ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3073,Source=BinaryData,Target=_ExecCcSettingsRemoveTable@4,CustomActionData=C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6647.tmp)
    MSI (s) (CC:C4) [17:09:35:207]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2A68.tmp, Entrypoint: _ExecCcSettingsRemoveTable@4
    MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: 
    MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: 
    MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6647.tmp': 
    MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: 
    MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: 
    2010-12-08-17-09-35-207 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED
     
    2010-12-08-17-09-35-207 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared"
     
    2010-12-08-17-09-35-207 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared"
     
    2010-12-08-17-09-35-207 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared"
     
    MSI (s) (CC:10) [17:09:35:207]: Executing op: ActionStart(Name=RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA,,)
    2010-12-08-17-09-35-207 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared"
     
    MSI (s) (CC:10) [17:09:35:207]: Executing op: CustomActionSchedule(Action=RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3329,Source=BinaryData,Target=_WriteCcSettingsTables@4,)
    MSI (s) (CC:10) [17:09:35:207]: Executing op: ActionStart(Name=WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,)
    MSI (s) (CC:10) [17:09:35:207]: Executing op: CustomActionSchedule(Action=WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3329,Source=BinaryData,Target=_DeleteCcSettingsTables@4,CustomActionData=C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6646.tmp)
    MSI (s) (CC:10) [17:09:35:222]: Executing op: ActionStart(Name=WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,,)
    MSI (s) (CC:10) [17:09:35:222]: Executing op: CustomActionSchedule(Action=WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3073,Source=BinaryData,Target=_WriteCcSettingsTables@4,CustomActionData=C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6645.tmp)
    MSI (s) (CC:7C) [17:09:35:222]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2A78.tmp, Entrypoint: _WriteCcSettingsTables@4
    MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: 
    MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: 
    MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6645.tmp': 
    MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: 
    MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: 
    2010-12-08-17-09-35-222 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED
     
    2010-12-08-17-09-35-222 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared"
     
    2010-12-08-17-09-35-222 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared"
     
    2010-12-08-17-09-35-222 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files\Common Files\Symantec Shared"
     
    2010-12-08-17-09-35-222 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared"
     
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 0 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccProductPlugin\Plugins: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 1 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccEmailProxy\Options: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 2 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccEmailProxy\Options: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 3 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccEmailProxy\Options: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 4 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccEmailProxy\Filters: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 5 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccApp\Plugins: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 6 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sCommonClient\ConfidenceOnline\SesHlp: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 7 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccEvtMgr: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 8 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccProductPlugin\Plugins: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 9 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccApp\Plugins: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 10 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccSetMgr: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 11 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccEvtMgr\Plugins: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 12 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sAutoProtect\Options: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 13 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccApp\Plugins: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 14 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSYMINTERFACE\CLASSES\SAVSubmissionEngine: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 15 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSYMINTERFACE\CLASSES\SAVSubmissionEngine: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 16 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSYMINTERFACE\CLASSES\SAVSubmissionEngine: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 17 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSYMINTERFACE\CLASSES\SAVSubmissionEngine: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 18 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\Private\SPStates: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 19 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccEvtMgr\Plugins: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 20 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sBB\Private: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 21 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sShieldsSystem: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 22 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\Private: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 23 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\Private\SPStates: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 24 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\Private\SPStates: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 25 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\symcln.exe\symcln.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 26 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\symclean.exe\symclean.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 27 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\symclean.exe\symclean.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 28 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\symantecpackager12_windows_eng.exe\symantecpackager12_windows_eng.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 29 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\symantec pcanywhere.msi: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 30 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\symantec pcanywhere.msi: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 31 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 32 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 33 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 34 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 35 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 36 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 37 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 38 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 39 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 40 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 41 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\nortongoback.msi: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 42 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\nmain.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 43 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\nmain.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 44 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\lusetup.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 45 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\gb_prog.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 46 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\gb_prog.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 47 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 48 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 49 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 50 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 51 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 52 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 53 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 54 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 55 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 56 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 57 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 58 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 59 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 60 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 61 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 62 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 63 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 64 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 65 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 66 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\petst401004symantec.exe\petst401004symantec.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 67 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\petst401004jpsymantec.exe\petst401004jpsymantec.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 68 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\petst401004grsymantec.exe\petst401004grsymantec.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 69 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\petst401004frsymantec.exe\petst401004frsymantec.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 70 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\pcanywheretrialware11_windows_eng.exe\pcanywheretrialware11_windows_eng.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 71 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\pcanywhereretail11_windows_eng.exe\pcanywhereretail11_windows_eng.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 72 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\pcanywherecorporate11_windows_eng.exe\pcanywherecorporate11_windows_eng.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 73 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\nusetup.exe\support/lupdate/lusetup.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 74 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\nusetup.exe\support/lupdate/lusetup.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 75 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\nswsetup.exe\support/lupdate/lusetup.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 76 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\nswsetup.exe\support/lupdate/lusetup.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 77 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\npmsetup.exe\support/lupdate/lusetup.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 78 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 79 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 80 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 81 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 82 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\nortonghost2003.exe\nortonghost2003.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 83 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\nortonghost2002b414.exe\nortonghost2002b414.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 84 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\nisfe.exe\support/lupdate/lusetup.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 85 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 86 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 87 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 88 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 89 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\ncssetup.exe\support/lupdate/lusetup.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 90 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\LegacyInstalls\nonMsi\ncssetup.exe\support/lupdate/lusetup.exe: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 91 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\Private\Manifest: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 92 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\Private: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 93 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\Private\SPStates: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 94 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sSymProtect\UserSettings\AuthorizedMSIs: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSIASSERT - WriteSettings: WriteSettings Start: 
    MSIASSERT - WriteSettings: index == 95 RegArchive.Size() == 96: 
    MSIASSERT - WriteSettings: User: _$Global: 
    MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccEvtMgr\Plugins: 
    MSIASSERT - WriteSettings: WriteSettings End: Returning 1: 
    MSI (s) (CC:10) [17:09:35:363]: Executing op: ActionStart(Name=SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA,,)
    MSIRESULT PASS - WriteCcSettingsTables: End WriteCcSettingsTables: 
    MSI (s) (CC:10) [17:09:35:363]: Executing op: CustomActionSchedule(Action=SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1025,Source=BinaryData,Target=_SetSettingsTxnRegKey@4,)
    MSI (s) (CC:E8) [17:09:35:363]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2B06.tmp, Entrypoint: _SetSettingsTxnRegKey@4
    MSI (s) (CC:10) [17:09:35:378]: Executing op: ActionStart(Name=WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647,,)
    MSI (s) (CC:10) [17:09:35:378]: Executing op: CustomActionSchedule(Action=WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3073,Source=BinaryData,Target=_WriteChkAndFixSettingsData@4,)
    MSI (s) (CC:94) [17:09:35:378]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2B16.tmp, Entrypoint: _WriteChkAndFixSettingsData@4
    MSIASSERT - WriteChkAndFixSettingsData: szCustomActionData == '': 
    MSI (s) (CC:10) [17:09:35:378]: Executing op: ActionStart(Name=MsiPublishAssemblies,Description=Publishing assembly information,Template=Application Context:[1], Assembly Name:[2])
    MSIASSERT - WriteChkAndFixSettingsData: Unable to get custom action data: 
    MSI (s) (CC:10) [17:09:35:378]: Executing op: AssemblyPublish(Feature=Core,Component={97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E},AssemblyType=2,,AssemblyName=Microsoft.VC80.ATL,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",)
    MSI (s) (CC:10) [17:09:35:378]: Executing op: AssemblyPublish(Feature=Core,Component={66332652-9C28-58B1-A01F-C8B3B9A1E18E},AssemblyType=2,,AssemblyName=policy.8.0.Microsoft.VC80.ATL,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",)
    MSI (s) (CC:10) [17:09:35:378]: Executing op: AssemblyPublish(Feature=Core,Component={98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E},AssemblyType=2,,AssemblyName=Microsoft.VC80.CRT,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",)
    MSI (s) (CC:10) [17:09:35:378]: Executing op: AssemblyPublish(Feature=Core,Component={63E949F6-03BC-5C40-A01F-C8B3B9A1E18E},AssemblyType=2,,AssemblyName=policy.8.0.Microsoft.VC80.CRT,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",)
    MSI (s) (CC:10) [17:09:35:378]: Executing op: AssemblyPublish(Feature=Core,Component={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},AssemblyType=2,,AssemblyName=Microsoft.VC80.MFC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",)
    MSI (s) (CC:10) [17:09:35:378]: Executing op: AssemblyPublish(Feature=Core,Component={68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E},AssemblyType=2,,AssemblyName=policy.8.0.Microsoft.VC80.MFC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",)
    MSI (s) (CC:10) [17:09:35:378]: Executing op: AssemblyPublish(Feature=Core,Component={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},AssemblyType=2,,AssemblyName=Microsoft.VC80.MFCLOC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",)
    MSI (s) (CC:10) [17:09:35:378]: Executing op: AssemblyPublish(Feature=Core,Component={D2730D3F-3C41-5884-A01F-C8B3B9A1E18E},AssemblyType=2,,AssemblyName=policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",)
    MSI (s) (CC:10) [17:09:35:378]: Executing op: ActionStart(Name=PublishFeatures,Description=Publishing product features,Template=Feature: [1])
    MSI (s) (CC:10) [17:09:35:378]: Executing op: FeaturePublish(Feature=SAVMain,,Absent=2,Component=c)aR%?a,R?Bm9gLre+cSgDYw$`UZe=V,(?j.j+Zd%JF--DXa(9cBcfT,V%$'k[awT8jUA?eP(_`]4oL_H?ZEl7o)!?9Od@KD3[xlnyDeR,KgA?S_r.EY]dDpiP4_$@&hbA$kfqTE9R2Ez,(Y=yd0h=I&xRR0Hh!vyCicHx1R@?o@NU0gA+~CEi!hrn$sB9hzc~q_?FnK=!RTCbkX49N}iZ_'HCLCHfb8U0}-E?u*sg)QX(Jz!HVUL5{y`AVOUspe]RzIL=.7sKFjk?v.GpcgOTz%W~~tSCc92=*o&hoKlFy,-W&E?A'+WA`?[A)'L{M2f2v0hI2=Y=KC6&IFX-lt$pf{+j`Dm?yt^?GqA}uJT,Y-O{QYH@bESZI_oxUMPq?jp9w8t@))vN,Hj7'1nA_t(F4V2=Nn34r%I'a!71!n&JylMA9p3uf`iCfK++pRT&YRw91y=vY.)b6EITk91{OI!@yrA_u,,bcQD&+5OJ`'E=`nN=FKfDiI'G~4T$x`F9dmy&Xqj^S(ThGOzi]AT==yJTFLZ-&4UPc9oS&*V@1uhj,1&{r=2h,IMYW`m?+s=9{'k3,D4NRWSkkQ&@HpDUBdj?G%+pX37%feC?=6oiS[*cDzedI6ZV,6.A{1wTt@h(*ejJQ=mK=y6912qGNYQ630zi^*&WorR9J[rNcbm%MbvH,M]NI8f9u(B&sfd,nU6BY9J.b}c9^7+Tk-cRX3dNDC-hVnb9P{qJd!C)o+(sD{k7S1I9xZ8m3_kV,Zk!e25P1F9?u!sPIR&^+FT+3jbIbZ&?^d!'&Q+Re4FSVW,`Ad)92n),z-U4Jt2(u6r?y6y@1y-zVQRRp1)goMu!(*@@6H'@'Ac4j5!afJ]mKjy@8N[6-?@^D@=A^L(gWC%AV6kr)WE.?aXtC11htIb=}4kA4t!mvMZ~iFll}Xt9`8iF$Dd%0YiQ_I$SSS,=43Q4{Z'Km,C25qQ4j5w8F8N49{i*8lD@BAE)_KB?hkwzKI-Ux9)H
    MSI (s) (CC:10) [17:09:35:394]: Executing op: FeaturePublish(Feature=EMailTools,Parent=SAVMain,Absent=2,)
    MSI (s) (CC:10) [17:09:35:394]: Executing op: FeaturePublish(Feature=OutlookSnapin,Parent=EMailTools,Absent=2,Component=1g`M2hrbx9ul}E5[egqr]LfDjT.q`AF+0NziEWKl)
    MSI (s) (CC:10) [17:09:35:394]: Executing op: FeaturePublish(Feature=Pop3Smtp,Parent=EMailTools,Absent=2,Component=CSaSI{_IK?GSz`,KM)EC}2iUqMRW(@N%(x.{xBi*Q)QmCAqn0@IvHaOtI]5R0887k'f,]890]2j@9[WqcuZK_BYNM=?xtIzWVM{BQGJq2JsID9wR%[2]haB6HgTw.m6gk@Zh)~({@f@x~i4!i3A=b=j7]lrOF!R4QlXZX~mbu9x!*.x%?eTR{*a)2!tZ(=@QVhb*=C)!Z5Hf`aA87A*0j@L-}tuOFT2cORLcD9_`1wjsvwx5j6P*&9e1m?T_eD)kk)SQFjM6wX!l1AQ-ccJ2l[K*9!0NBQn+d9}27k[DxxGug[SW^JR41ACUKXo}l$&?X0wiBfIPq9JwFxgDPde=57WAGJ-}-AJTB7Zr{~`WmsOwZpejg?Xc?&=fxC`ccxQ{VgI4.APx`KMs1O7&[8+La'V'@AXb}db)XE4ot4GQN-'{P=]=KrI0zRPYIKNWSUJ!2?t-.BrN39@0knOa`4,=H=TxTr'i0[0@f^=@cR+&+?QcSb**.KJpeCmZAc)U'=`j9ls87I=K6'?dTXM~C@Dn.CRY_3aCi[[@6T*?.?u1v^tIQb[Fm!1Wp)zqz9or2?^L$VfP)
    MSI (s) (CC:10) [17:09:35:394]: Executing op: FeaturePublish(Feature=PTPMain,,Absent=2,Component=k*WAfsyWa@D8Ct6o]-IR)
    MSI (s) (CC:10) [17:09:35:394]: Executing op: FeaturePublish(Feature=COHMain,Parent=PTPMain,Absent=2,Component=NaQfx[a@z?eR_*j~@*g!*9(@(Z'(c?wLI_)[a=G2y+lR)?r$994vqsW],aiF$gJL*Ji&s8y,6Wgtc4eN.C$rXB7{!=wOY3WbA5gV.k_{erZ899iLIC)S,MYaH^lDfxZ%ZAh!KO+!e5LzD[5c?1SSD@JDMmE.xTaEpEiOkN5yj@'w&5iyvi64baIZn8qbHACS5{M'{?2u+sH3128p4@CRGsEhmCTmV6pYbG8fv9f+puJIq'Ku&nncOfDUa8I-t-U3@tl=ZCxEZ15h_8Z(3stRu8R.={vD`6_C,A*sn7UYU*y5ZCU%q30$s@zyP?Zd*},P)
    MSI (s) (CC:10) [17:09:35:394]: Executing op: FeaturePublish(Feature=Core,,Absent=2,Component={CU4ocbtn@gpDxbPx$KAcfkuUBm_u88WcPj9B7UN~d)]hV$sL?cVz4o+*j{+stv8tIE~T?ex~[NP8pCOzhNCM,]Gz?ZFpQCZ(S=XMspQ!d,bf=1%&@406&6Q7y)eW8l7_eO9MkbIdFwUpR^pXI`Quoe8MkbIdFwU,i4sY(ibi(u8MkbIdFwU,i4sY(ibi(*9MkbIdFwU7y)eW8l7_e?9MkbIdFwUpR^pXI`Quou8MkbIdFwUpR^pXI`Quo*9MkbIdFwU53^pXAtQuou8MkbIdFwUj&^pX@{Quou8MkbIdFwUr$^pX.}Quou8MkbIdFwUv!^pXW}Quou8MkbIdFwU53^pXAtQuo*9MkbIdFwU^)^pX$zQuou8MkbIdFwUb(^pXMzQuou8MkbIdFwUv!^pXW}Quo*9MkbIdFwUn%^pXe{Quou8MkbIdFwUf'^pXrzQuou8MkbIdFwUr$^pX.}Quo*9MkbIdFwUn%^pXe{Quo*9MkbIdFwUj&^pX@{Quo*9MkbIdFwU8_IsYU6Oi(u8MkbIdFwUOy!sY(Vti(u8MkbIdFwUf'^pXrzQuo*9MkbIdFwUVOAsYKAXi(u8MkbIdFwUb(^pXMzQuo*9MkbIdFwU1-,sY3Oki(u8MkbIdFwU^)^pX$zQuo*9MkbIdFwUg6,sYGKki(u8MkbIdFwU8_IsYU6Oi(*9MkbIdFwUVOAsYKAXi(*9MkbIdFwU1-,sY3Oki(*9MkbIdFwUOy!sY(Vti(*9MkbIdFwUg6,sYGKki(*9MkbIdFwU6k}pHLH$SDe8MkbIdFwUQ%WsI,^p_U*9MkbIdFwU6k}pHLH$SD*9MkbIdFwUYN}pHD]$SD*9MkbIdFwU@@}pHZe$SD*9MkbIdFwU8A}pH2e$SD*9MkbIdFwU4B}pHhd$SD*9MkbIdFwU0C}pHCd$SD*9MkbIdFwU+D}pHuc$SD*9MkbIdFwU'E}pHPc$SD*9MkbIdFwU!F}pH'c$SD*9MkbIdFwU]vhsI
    MSI (s) (CC:10) [17:09:35:394]: Executing op: FeaturePublish(Feature=DCMain,Parent=PTPMain,Absent=2,Component=}iqC*yQY392fMi*n(L+J=w{2n*3xg8QZz{Vs(olN)-Qmf^21L9~I7TTYx8(HTMCyN(tmr9)pm.27C=AzTP?gnWeQ)@-VNojSf9JS0B-!.[gW'?ya{&h'BBgy)
    MSI (s) (CC:10) [17:09:35:394]: Executing op: FeaturePublish(Feature=ITPMain,,Absent=2,Component=@,n82rE-X98Y.,MM1B.F)
    MSI (s) (CC:10) [17:09:35:394]: Executing op: FeaturePublish(Feature=Firewall,Parent=ITPMain,Absent=2,Component=GT&baAW7R?p*iH&bb$1xoUwd)k$~!9V]oE*uZP{H&_VMIDu(W914ZM1_'l%yIJM@MdLLC9(GUc.8(HXR_~0Q(^~G2A+}XRhTGqQb_,Aw]WacH?Y^6CVlOVfK~y4*s-'H&=9w6I)Dl)-PHp8?`.j*T9Y{jF`P`Z)HuUo&j_r&t8BNjg1S,M-))B82d1nh9=0$X,f~,6LE&_F1{YuZ8@{Fj`L!EX_ynPlpJ3S=m?ClEG7j2]wy)
    MSI (s) (CC:10) [17:09:35:394]: Executing op: FeaturePublish(Feature=LANG1033,Parent=Core,Absent=2,Component=`JZXOtUZOA2iuw=eR(zy~eIymLh?O9O64Cz6v?wB~'o-Rl7Ui=.Zza1ngA))Gy&v4rFzS@queev!u![F9x^O^j1vr=X{k32L7Tfi`tl5nZ[y,@t$*UP.OGDATbWGoVIP1AyT`ifj8kP[zQ6V_7cwt?%AGrdEvF-jWY65noaW(@wB4mv43uopn-~m82Fql8`?Y[PS=Zf^NbJkR%-=z?Ecs`L5JrBb-^HD,7_-MAkX$vOrb.hFWy8YWJgyJ@hl4KiW4[i!A$X[vQM0o?GyjWtx(ZmHnFmJL'y'L95,,XzA&=Hn6{vSsgR^{=cyN*dl6%B*zS5W_W5~z?LGCwRZj=xxb^zui{oAS?kRIO&m1G%kl-E2kHJ'f9YzcOW8SYm($'7K%T$cD=^]uIaM.b$GIHewUm%~8?}l[J0aoju=ShC2KAc`W9B=_,BoDlX@X**pYIIdy@y[Hk`c57%o=d-Q0voSh8C_~%B'YXHNr.*`P4DkB?&X`pSMHB~[,n&,+S7DU=5RuyZNVV'!4H}@rhS.%=(&Zh).C@*kC9CHMKUYd@g`${LIOISuMZp8mP)@!?Ce4NIt(ln5Ms{%vd3]T9.`{YSLuRS]^jG+$tH.n8%o'8]a`TU_d)IE*eKVr=iP0WVqdF-P]5'A5v!PO=.o'}^MVaFM67`V@XxW`?12w+Rmf1oVrYH({0IID9~*G)M&z6GD}NW62y8xd@BO+za*+gO)acnK[{Xfq8j${0Zlal)GPn=u&w.Fv=QoUXgna,e8sZ*t(+Zx^@{Z+dNb^=fNHul*m*3yHA,_u8vs,oA]-zaJwP`CY@=R1+,SinrA9^Qin`_.!Az1]XEhw[Q2)qFJzog{b=vG[FtT?8MLv5tQuRJ!u9f&_WIr-e)@gxn2HTCmk?%)w6JRd_s1)
    MSI (s) (CC:10) [17:09:35:409]: Executing op: FeaturePublish(Feature=Rtvscan,Parent=SAVMain,Absent=2,Component=f}N))3XzT9RTe*UUNTmKXK2mr`-N?@Zi,FA*H97FWE'~Qe0P}=lT%&(Z^`e?)
    MSI (s) (CC:10) [17:09:35:409]: Executing op: FeaturePublish(Feature=SymProtectManifest,Parent=SAVMain,Absent=2,Component=jhO4+}0'`=[)AxI6^WqB?}Pu@Ik]*=Ig[6YaQQ?Z1&fRw)6VHA15Y1EgJ5dV)
    MSI (s) (CC:10) [17:09:35:409]: Executing op: FeaturePublish(Feature=NotesSnapin,Parent=EMailTools,Absent=3,Component={UjxrE1r{=+M$dJVjO7jl)bUjf1k1At9iI@0plyLa_!ix,29.?E2VGmx=BL1)
    MSI (s) (CC:10) [17:09:35:409]: Executing op: ActionStart(Name=RB_loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,,)
    MSI (s) (CC:10) [17:09:35:409]: Executing op: CustomActionSchedule(Action=RB_loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,ActionType=1281,Source=BinaryData,Target=unloadEventManagerDLLs,)
    MSI (s) (CC:10) [17:09:35:409]: Executing op: ActionStart(Name=loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,,)
    MSI (s) (CC:10) [17:09:35:409]: Executing op: CustomActionSchedule(Action=loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,ActionType=3073,Source=BinaryData,Target=loadEventManagerDLLs,)
    MSI (s) (CC:4C) [17:09:35:409]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2B36.tmp, Entrypoint: loadEventManagerDLLs
    loadEventManagerDLLs: called
    LoadEvtMgrDll: ccEvtMgr is not running
    SendReload: ccEvtMgr is not running
    loadEventManagerDLLs: FAILED to send reload event
    MSI (s) (CC:10) [17:09:35:425]: Executing op: ActionStart(Name=WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Writing registry values,)
    loadEventManagerDLLs: exiting
    MSI (s) (CC:10) [17:09:35:425]: Executing op: CustomActionSchedule(Action=WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=_WriteInstalledAppsKey@4,)
    MSI (s) (CC:24) [17:09:35:425]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2B47.tmp, Entrypoint: _WriteInstalledAppsKey@4
    MSI (s) (CC:10) [17:09:35:425]: Executing op: ActionStart(Name=SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0,,)
    MSI (s) (CC:10) [17:09:35:425]: Executing op: CustomActionSchedule(Action=SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3329,Source=BinaryData,Target=SyKnAppSWritePathRB,CustomActionData=0#0#0##SAV#0#0######)
    MSI (s) (CC:10) [17:09:35:441]: Executing op: ActionStart(Name=SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0,,)
    MSI (s) (CC:10) [17:09:35:441]: Executing op: CustomActionSchedule(Action=SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3073,Source=BinaryData,Target=SyKnAppSWritePath,CustomActionData=0#0#0##SAV#0#0######)
    MSI (s) (CC:64) [17:09:35:441]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2B58.tmp, Entrypoint: SyKnAppSWritePath
    MSI (s) (CC:10) [17:09:35:456]: Executing op: ActionStart(Name=SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0,,)
    SyKnAppS : Begin SyKnAppSWritePath
    MSI (s) (CC:10) [17:09:35:456]: Executing op: CustomActionSchedule(Action=SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3329,Source=BinaryData,Target=SyKnAppSIncRefCountRB,CustomActionData=0#0#0##SAV#0#0######)
    MSI (s) (CC:10) [17:09:35:456]: Executing op: ActionStart(Name=SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0,,)
    MSI (s) (CC:10) [17:09:35:456]: Executing op: CustomActionSchedule(Action=SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3073,Source=BinaryData,Target=SyKnAppSIncRefCount,CustomActionData=0#0#0##SAV#0#0######)
    MSI (s) (CC:10) [17:09:35:456]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2B68.tmp, Entrypoint: SyKnAppSIncRefCount
    SyKnAppS : Begin SyKnAppSIncRefCount
    SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0######
    SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0######
    SyKnAppS : Creating C:\ProgramData\Symantec\SyKnAppS\Freezer.
    SyKnAppS : Creating C:\ProgramData\Symantec\SyKnAppS\LiveUpdate.
    MSI (s) (CC:10) [17:09:35:472]: Executing op: ActionStart(Name=SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0,,)
    SyKnAppS : Creating C:\ProgramData\Symantec\SyKnAppS\Updates.
    MSI (s) (CC:10) [17:09:35:472]: Executing op: CustomActionSchedule(Action=SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3329,Source=BinaryData,Target=SyKnAppSAddRevisionRB,CustomActionData=0#0#0##SAV#0#0######)
    MSI (s) (CC:10) [17:09:35:472]: Executing op: ActionStart(Name=SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0,,)
    MSI (s) (CC:10) [17:09:35:472]: Executing op: CustomActionSchedule(Action=SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3073,Source=BinaryData,Target=SyKnAppSAddRevision,CustomActionData=0#0#0##SAV#0#0######)
    MSI (s) (CC:A8) [17:09:35:487]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2B79.tmp, Entrypoint: SyKnAppSAddRevision
    SyKnAppS : Begin SyKnAppSAddRevision
    SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0######
    MSI (s) (CC:10) [17:09:35:487]: Executing op: ActionStart(Name=SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0,,)
    SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0######
    MSI (s) (CC:10) [17:09:35:487]: Executing op: CustomActionSchedule(Action=SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3329,Source=BinaryData,Target=SyKnAppSAddDllSeqNumRB,CustomActionData=0#0#0##SAV#0#0######)
    MSI (s) (CC:10) [17:09:35:503]: Executing op: ActionStart(Name=SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0,,)
    MSI (s) (CC:10) [17:09:35:503]: Executing op: CustomActionSchedule(Action=SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3073,Source=BinaryData,Target=SyKnAppSAddDllSeqNum,CustomActionData=0#0#0##SAV#0#0######)
    MSI (s) (CC:CC) [17:09:35:503]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2B99.tmp, Entrypoint: SyKnAppSAddDllSeqNum
    SyKnAppS : Begin SyKnAppSAddDllSeqNum
    SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0######
    SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0######
    SyKnAppS : My dll version 3000000030003
    SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0######
    SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0######
    SyKnAppS : DllVersionFromMSI is 0
    MSI (s) (CC:10) [17:09:35:519]: Executing op: ActionStart(Name=SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0,,)
    SyKnAppS : Old dll version 0
    MSI (s) (CC:10) [17:09:35:519]: Executing op: CustomActionSchedule(Action=SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3329,Source=BinaryData,Target=SyKnAppSUpdateFrozenDllRB,CustomActionData=0#0#0##SAV#0#0######)
    MSI (s) (CC:10) [17:09:35:519]: Executing op: ActionStart(Name=SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0,,)
    MSI (s) (CC:10) [17:09:35:519]: Executing op: CustomActionSchedule(Action=SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3073,Source=BinaryData,Target=SyKnAppSUpdateFrozenDll,CustomActionData=0#0#0##SAV#0#0######)
    MSI (s) (CC:58) [17:09:35:534]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2BAA.tmp, Entrypoint: SyKnAppSUpdateFrozenDll
    SyKnAppS : Begin SyKnAppSUpdateFrozenDll
    SyKnAppS : My dll version 3000000030003
    SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0######
    SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0######
    SyKnAppS : DllVersionFromMSI is 0
    SyKnAppS : Old dll version 0
    MSI (s) (CC:10) [17:09:35:534]: Executing op: ActionStart(Name=SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0,,)
    SyKnAppS : Not overinstall, no need to update frozen dlls
    MSI (s) (CC:10) [17:09:35:534]: Executing op: CustomActionSchedule(Action=SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3329,Source=BinaryData,Target=SyKnAppSEraserToCAVRB,CustomActionData=0#0#0##SAV#0#0######)
    MSI (s) (CC:10) [17:09:35:550]: Executing op: ActionStart(Name=SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0,,)
    MSI (s) (CC:10) [17:09:35:550]: Executing op: CustomActionSchedule(Action=SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3073,Source=BinaryData,Target=SyKnAppSEraserToCAV,CustomActionData=0#0#0##SAV#0#0######)
    MSI (s) (CC:10) [17:09:35:550]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2BCA.tmp, Entrypoint: SyKnAppSEraserToCAV
    SyKnAppS : Begin SyKnAppSEraserToCAV
    SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0######
    SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0######
    MSI (s) (CC:10) [17:09:35:565]: Executing op: ActionStart(Name=SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0,,)
    SyKnAppS : CCSetting was not present before installing SyKnAppS. No Need to replace Eraser to CAV.
    MSI (s) (CC:10) [17:09:35:565]: Executing op: CustomActionSchedule(Action=SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3329,Source=BinaryData,Target=SyKnAppSUpdateLUDataRB,CustomActionData=0#0#0##SAV#0#0######)
    MSI (s) (CC:10) [17:09:35:565]: Executing op: ActionStart(Name=SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0,,)
    MSI (s) (CC:10) [17:09:35:565]: Executing op: CustomActionSchedule(Action=SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3073,Source=BinaryData,Target=SyKnAppSUpdateLUData,CustomActionData=0#0#0##SAV#0#0######)
    MSI (s) (CC:2C) [17:09:35:565]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2BDA.tmp, Entrypoint: SyKnAppSUpdateLUData
    SyKnAppS : Begin SyKnAppSUpdateLUData
    SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0######
    SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0######
    SyKnAppS : My dll version 3000000030003
    SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0######
    SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0######
    SyKnAppS : DllVersionFromMSI is 0
    MSI (s) (CC:10) [17:09:35:581]: Executing op: ActionStart(Name=SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0,,)
    SyKnAppS : Old dll version 0
    MSI (s) (CC:10) [17:09:35:581]: Executing op: CustomActionSchedule(Action=SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3073,Source=BinaryData,Target=SyKnAppSRemoveFrozenOldDll,CustomActionData=0#0#0##SAV#0#0######)
    MSI (s) (CC:AC) [17:09:35:597]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2BEB.tmp, Entrypoint: SyKnAppSRemoveFrozenOldDll
    SyKnAppS : Begin SyKnAppSRemoveFrozenOldDll
    SyKnAppS : My dll version 3000000030003
    SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0######
    SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0######
    SyKnAppS : DllVersionFromMSI is 0
    SyKnAppS : Old dll version 0
    MSI (s) (CC:10) [17:09:35:597]: Executing op: ActionStart(Name=UpdateDISAction_CM.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating Submission Service configuration,)
    SyKnAppS : Not overinstall, no need to remove old frozen dlls
    MSI (s) (CC:10) [17:09:35:597]: Executing op: CustomActionSchedule(Action=UpdateDISAction_CM.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3585,Source=BinaryData,Target=_UpdateDIS@4,)
    MSI (s) (CC:10) [17:09:35:612]: Executing op: ActionStart(Name=InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C,,)
    MSI (s) (CC:10) [17:09:35:612]: Executing op: CustomActionSchedule(Action=InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=1281,Source=BinaryData,Target=MsiInstallDefsRB,CustomActionData=601)
    MSI (s) (CC:10) [17:09:35:612]: Executing op: ActionStart(Name=InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Installing virus definitions,)
    MSI (s) (CC:10) [17:09:35:612]: Executing op: CustomActionSchedule(Action=InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=MsiInstallDefs2,CustomActionData=C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\,)
    MSI (s) (CC:48) [17:09:35:612]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2C0B.tmp, Entrypoint: MsiInstallDefs2
    VDefHlpr: MsiInstallDefs2: CustomActionData = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\,
    VDefHlpr: TempFolder : szInstallSrcPath C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\
    VDefHlpr: TempFolder : szSrcPath C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\
    VDefHlpr: TempFolder : szDestPath C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\
    VDefHlpr: TempFolder : szDestPath C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF
    VDefHlpr: TempFolder - _tmkdir : szDestPath szFile C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF
    VDefHlpr: TempFolder : szDestPath szFile C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\
    VDefHlpr: szInstallSrcPath szFileC:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\vdefhub.zip
    VDefHlpr: szDestPath path C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\
    VDefHlpr: Findit File C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\vdefhub.zip
    VDefHlpr: Target file is C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\vdefhub.zip
    VDefHlpr: The first file found is vdefhub.zip
    VDefHlpr: Findit C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\vdefhub.zip, virus defs found vdefhub.zip
    VDefHlpr: UnPakZip: szFile is C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\vdefhub.zip.
    VDefHlpr: UnPakZip: fileName is CATALOG.DAT.
    VDefHlpr: UnPakZip: fileName is CCERASER.DLL.
    VDefHlpr: UnPakZip: fileName is ECBOOTIL.VXD.
    VDefHlpr: UnPakZip: fileName is ECMSVR32.DLL.
    VDefHlpr: UnPakZip: fileName is EECTRL.SYS.
    VDefHlpr: UnPakZip: fileName is ERASER.GRD.
    VDefHlpr: UnPakZip: fileName is ERASER.SIG.
    VDefHlpr: UnPakZip: fileName is ERASER.SPM.
    VDefHlpr: UnPakZip: fileName is ERASER.SYS.
    VDefHlpr: UnPakZip: fileName is ESRDEF.BIN.
    VDefHlpr: UnPakZip: fileName is HH.
    VDefHlpr: UnPakZip: fileName is NAVENG.EXP.
    VDefHlpr: UnPakZip: fileName is NAVENG.SYS.
    VDefHlpr: UnPakZip: fileName is NAVENG.VXD.
    VDefHlpr: UnPakZip: fileName is NAVENG32.DLL.
    VDefHlpr: UnPakZip: fileName is NAVEX15.EXP.
    VDefHlpr: UnPakZip: fileName is NAVEX15.SYS.
    VDefHlpr: UnPakZip: fileName is NAVEX15.VXD.
    VDefHlpr: UnPakZip: fileName is NAVEX32A.DLL.
    VDefHlpr: UnPakZip: fileName is NCSACERT.TXT.
    VDefHlpr: UnPakZip: fileName is SCRAUTH.DAT.
    VDefHlpr: UnPakZip: fileName is SYMAVENG.CAT.
    VDefHlpr: UnPakZip: fileName is SYMAVENG.INF.
    VDefHlpr: UnPakZip: fileName is SYMERASE.CAT.
    VDefHlpr: UnPakZip: fileName is SYMERASE.INF.
    VDefHlpr: UnPakZip: fileName is TCDEFS.DAT.
    VDefHlpr: UnPakZip: fileName is TCSCAN7.DAT.
    VDefHlpr: UnPakZip: fileName is TCSCAN8.DAT.
    VDefHlpr: UnPakZip: fileName is TCSCAN9.DAT.
    VDefHlpr: UnPakZip: fileName is TECHNOTE.TXT.
    VDefHlpr: UnPakZip: fileName is TINF.DAT.
    VDefHlpr: UnPakZip: fileName is TINFIDX.DAT.
    VDefHlpr: UnPakZip: fileName is TINFL.DAT.
    VDefHlpr: UnPakZip: fileName is TSCAN1.DAT.
    VDefHlpr: UnPakZip: fileName is TSCAN1HD.DAT.
    VDefHlpr: UnPakZip: fileName is V.GRD.
    VDefHlpr: UnPakZip: fileName is V.SIG.
    VDefHlpr: UnPakZip: fileName is VIRSCAN.INF.
    VDefHlpr: UnPakZip: fileName is VIRSCAN1.DAT.
    VDefHlpr: UnPakZip: fileName is VIRSCAN2.DAT.
    VDefHlpr: UnPakZip: fileName is VIRSCAN3.DAT.
    VDefHlpr: UnPakZip: fileName is VIRSCAN4.DAT.
    VDefHlpr: UnPakZip: fileName is VIRSCAN5.DAT.
    VDefHlpr: UnPakZip: fileName is VIRSCAN6.DAT.
    VDefHlpr: UnPakZip: fileName is VIRSCAN7.DAT.
    VDefHlpr: UnPakZip: fileName is VIRSCAN8.DAT.
    VDefHlpr: UnPakZip: fileName is VIRSCAN9.DAT.
    VDefHlpr: UnPakZip: fileName is VIRSCANT.DAT.
    VDefHlpr: UnPakZip: fileName is WHATSNEW.TXT.
    VDefHlpr: UnPakZip: fileName is ZDONE.DAT.
    VDefHlpr: UnPakZip C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\vdefhub.zip complete.
    VDefHlpr: InitInstallApp success
    VDefHlpr: WillIntegrateDir success
    VDefHlpr: bIntegrate TRUE
    VDefHlpr: CopyAllDefs from C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\ to C:\PROGRA~2\Symantec\DEFINI~1\VIRUSD~1\tmp201a.tmp
    VDefHlpr: I am using the latest shared defs
    SAVINST: Folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\
    SAVINST: Pattern: *.*
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\CATALOG.DAT
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\CCERASER.DLL
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\ECBOOTIL.VXD
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\ECMSVR32.DLL
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\EECTRL.SYS
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\ERASER.GRD
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\ERASER.SIG
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\ERASER.SPM
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\ERASER.SYS
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\ESRDEF.BIN
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\HH
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\NAVENG.EXP
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\NAVENG.SYS
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\NAVENG.VXD
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\NAVENG32.DLL
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\NAVEX15.EXP
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\NAVEX15.SYS
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\NAVEX15.VXD
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\NAVEX32A.DLL
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\NCSACERT.TXT
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\SCRAUTH.DAT
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\SYMAVENG.CAT
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\SYMAVENG.INF
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\SYMERASE.CAT
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\SYMERASE.INF
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\TCDEFS.DAT
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\TCSCAN7.DAT
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\TCSCAN8.DAT
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\TCSCAN9.DAT
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\TECHNOTE.TXT
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\TINF.DAT
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\TINFIDX.DAT
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\TINFL.DAT
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\TSCAN1.DAT
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\TSCAN1HD.DAT
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\V.GRD
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\V.SIG
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\VIRSCAN.INF
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\VIRSCAN1.DAT
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\VIRSCAN2.DAT
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\VIRSCAN3.DAT
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\VIRSCAN4.DAT
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\VIRSCAN5.DAT
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\VIRSCAN6.DAT
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\VIRSCAN7.DAT
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\VIRSCAN8.DAT
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\VIRSCAN9.DAT
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\VIRSCANT.DAT
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\WHATSNEW.TXT
    SAVINST: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\ZDONE.DAT
    SAVINST: Removing folder C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\
    VDefHlpr: Virus definitions temp directory removed C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\VIRDEF\
    VDefHlpr: Successfully registered application ID DEFWATCH_10.
    MSI (s) (CC:10) [17:09:44:380]: Executing op: ActionStart(Name=MsiInstallIPSDefsRB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF,,)
    VDefHlpr: Successfully registered application ID NAVCORP_70.
    MSI (s) (CC:10) [17:09:44:380]: Executing op: CustomActionSchedule(Action=MsiInstallIPSDefsRB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF,ActionType=3329,Source=BinaryData,Target=MsiInstallIPSDefsRB,)
    MSI (s) (CC:10) [17:09:44:380]: Executing op: ActionStart(Name=MsiInstallIPSDefs.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF,Description=Installing Intrusion Prevention definitions,)
    MSI (s) (CC:10) [17:09:44:380]: Executing op: CustomActionSchedule(Action=MsiInstallIPSDefs.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF,ActionType=3073,Source=BinaryData,Target=MsiInstallIPSDefs,CustomActionData=C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\)
    MSI (s) (CC:B4) [17:09:44:396]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4E4B.tmp, Entrypoint: MsiInstallIPSDefs
    FWMainCA: MsiInstallDefs2: CustomActionData = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\
    FWMainCA: TempFolder : szInstallSrcPath C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\
    FWMainCA: TempFolder : szSrcPath C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\
    FWMainCA: TempFolder : szDestPath C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\
    FWMainCA: TempFolder : szDestPath C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\IPSDEF
    FWMainCA: TempFolder - _tmkdir : szDestPath szFile C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\IPSDEF
    FWMainCA: TempFolder : szDestPath szFile C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\IPSDEF\
    FWMainCA: szInstallSrcPath szFileC:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\IPSDef.zip
    FWMainCA: szDestPath path C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\IPSDEF\
    FWMainCA: Findit File C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\IPSDef.zip
    FWMainCA: Target file is C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\IPSDef.zip
    FWMainCA: The first file found is IPSDef.zip
    FWMainCA: Findit C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\IPSDef.zip, defs found IPSDef.zip
    FWMainCA: UnPakZip C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\IPSDef.zip complete.
    FWMainCA: InitInstallApp success
    FWMainCA: WillIntegrateDir success
    FWMainCA: bIntegrate TRUE
    FWMainCA: CopyAllDefs from C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\IPSDEF\ to C:\PROGRA~2\Symantec\DEFINI~1\SymcData\CNDCIP~1\tmp2031.tmp
    FWMainCA: I am using the latest shared defs
    FWMainCA: Folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\IPSDEF\
    FWMainCA: Pattern: *.*
    FWMainCA: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\IPSDEF\Catalog.dat
    FWMainCA: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\IPSDEF\Categories.xml
    FWMainCA: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\IPSDEF\MetaData.dat
    FWMainCA: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\IPSDEF\sigs.dat
    FWMainCA: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\IPSDEF\v.grd
    FWMainCA: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\IPSDEF\v.sig
    FWMainCA: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\IPSDEF\virscan1.dat
    FWMainCA: Deleteing File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\IPSDEF\WPSHelper.sys
    FWMainCA: Removing folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\IPSDEF\
    FWMainCA: IPS definitions temp directory removed C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\IPSDEF\
    FWMainCA: Successfully registered application ID cndcIps.
    MSI (s) (CC:10) [17:09:45:098]: Executing op: ActionStart(Name=PublishProduct,Description=Publishing product information,)
    FWMainCA: IPS Updating current reg values
    MSI (s) (CC:10) [17:09:45:098]: Executing op: CleanupConfigData()
    MSI (s) (CC:10) [17:09:45:098]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\494272AFAED8FC34B9FF5652350C2456\Patches 3: 2 
    MSI (s) (CC:10) [17:09:45:098]: Executing op: RegisterPatchOrder(Continue=0,SequenceType=1,Remove=0)
    MSI (s) (CC:10) [17:09:45:098]: Note: 1: 1402 2: UNKNOWN\Products\494272AFAED8FC34B9FF5652350C2456\Patches 3: 2 
    MSI (s) (CC:10) [17:09:45:098]: Executing op: ProductPublish(PackageKey={9F851AD0-1F4C-4153-8CC5-057A6D3657C7})
    MSI (s) (CC:10) [17:09:45:098]: Note: 1: 1402 2: UNKNOWN\Installer\Products\494272AFAED8FC34B9FF5652350C2456 3: 2 
    MSI (s) (CC:10) [17:09:45:098]: Note: 1: 1402 2: UNKNOWN\Installer\Products\494272AFAED8FC34B9FF5652350C2456 3: 2 
    MSI (s) (CC:10) [17:09:45:098]: Note: 1: 1402 2: UNKNOWN\Installer\Products\494272AFAED8FC34B9FF5652350C2456 3: 2 
    MSI (s) (CC:10) [17:09:45:098]: Note: 1: 1402 2: UNKNOWN\Installer\Products\494272AFAED8FC34B9FF5652350C2456 3: 2 
    MSI (s) (CC:10) [17:09:45:098]: Note: 1: 1402 2: UNKNOWN\Installer\Products\494272AFAED8FC34B9FF5652350C2456 3: 2 
    MSI (s) (CC:10) [17:09:45:098]: Note: 1: 1402 2: UNKNOWN\Installer\Products\494272AFAED8FC34B9FF5652350C2456 3: 2 
    MSI (s) (CC:10) [17:09:45:098]: Note: 1: 1402 2: UNKNOWN\Installer\Products\494272AFAED8FC34B9FF5652350C2456 3: 2 
    MSI (s) (CC:10) [17:09:45:098]: Note: 1: 1402 2: UNKNOWN\Installer\Products\494272AFAED8FC34B9FF5652350C2456 3: 2 
    MSI (s) (CC:10) [17:09:45:098]: Note: 1: 1402 2: UNKNOWN\Installer\Products\494272AFAED8FC34B9FF5652350C2456 3: 2 
    MSI (s) (CC:10) [17:09:45:098]: Note: 1: 1402 2: UNKNOWN\Installer\Products\494272AFAED8FC34B9FF5652350C2456 3: 2 
    MSI (s) (CC:10) [17:09:45:098]: Note: 1: 1402 2: UNKNOWN\Installer\Products\494272AFAED8FC34B9FF5652350C2456 3: 2 
    MSI (s) (CC:10) [17:09:45:098]: Executing op: UpgradeCodePublish(UpgradeCode={24BF7A02-B60A-494B-843A-793BBC77DED4})
    MSI (s) (CC:10) [17:09:45:098]: Executing op: SourceListPublish(,,DiskPromptTemplate=[1],,NumberOfDisks=1)
    MSI (s) (CC:10) [17:09:45:098]: Note: 1: 1402 2: UNKNOWN\Installer\Products\494272AFAED8FC34B9FF5652350C2456\SourceList 3: 2 
    MSI (s) (CC:10) [17:09:45:098]: Executing op: ProductPublishClient(,,)
    MSI (s) (CC:10) [17:09:45:098]: Executing op: SourceListRegisterLastUsed(SourceProduct={FA272494-8DEA-43CF-9BFF-652553C04265},LastUsedSource=C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\)
    MSI (s) (CC:10) [17:09:45:098]: Entering CMsiConfigurationManager::SetLastUsedSource.
    MSI (s) (CC:10) [17:09:45:098]: Specifed source is already in a list.
    MSI (s) (CC:10) [17:09:45:098]: User policy value 'SearchOrder' is 'nmu'
    MSI (s) (CC:10) [17:09:45:098]: Adding new sources is allowed.
    MSI (s) (CC:10) [17:09:45:098]: Set LastUsedSource to: C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\.
    MSI (s) (CC:10) [17:09:45:098]: Set LastUsedType to: n.
    MSI (s) (CC:10) [17:09:45:098]: Set LastUsedIndex to: 1.
    MSI (s) (CC:10) [17:09:45:098]: Executing op: ActionStart(Name=irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,)
    MSI (s) (CC:10) [17:09:45:098]: Executing op: CustomActionSchedule(Action=irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_UndoUpdateSettings@4,CustomActionData=/Product:Symantec Endpoint Protection /Version:11.0.6100.645)
    MSI (s) (CC:10) [17:09:45:098]: Executing op: ActionStart(Name=iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,)
    MSI (s) (CC:10) [17:09:45:098]: Executing op: CustomActionSchedule(Action=iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3073,Source=BinaryData,Target=_UpdateSettings@4,CustomActionData=/Product:Symantec Endpoint Protection /Version:11.0.6100.645)
    MSI (s) (CC:B0) [17:09:45:098]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI511A.tmp, Entrypoint: _UpdateSettings@4
    1: InstAPca.dll: Inside UpdateSettings() (in MSI)
     
    MSI (s) (CC:10) [17:09:45:160]: Executing op: ActionStart(Name=iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,)
    1: InstAPca.dll:   Returned successfully from callout dll.
     
    MSI (s) (CC:10) [17:09:45:160]: Executing op: CustomActionSchedule(Action=iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3073,Source=BinaryData,Target=_LoadEMPlugin@4,)
    MSI (s) (CC:3C) [17:09:45:160]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5159.tmp, Entrypoint: _LoadEMPlugin@4
    1: InstAPca.dll: Inside LoadEMPlugin() (in MSI)
     
    MSI (s) (CC:10) [17:09:45:254]: Executing op: ActionStart(Name=iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,)
    1: InstAPca.dll:   Failed (0x80004005) to Init on ISrtInstallHelper interface.
     
    MSI (s) (CC:10) [17:09:45:254]: Executing op: CustomActionSchedule(Action=iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3073,Source=BinaryData,Target=_RestoreSettingsFromDatFile@4,CustomActionData=/Product:Symantec Endpoint Protection /Version:11.0.6100.645)
    MSI (s) (CC:24) [17:09:45:254]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI51B8.tmp, Entrypoint: _RestoreSettingsFromDatFile@4
    1: InstAPca.dll: Inside RestoreSettingsFromDatFile() (in MSI)
     
    MSI (s) (CC:10) [17:09:45:332]: Executing op: ActionStart(Name=UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647,,)
    1: InstAPca.dll:   Returned successfully from callout dll.
     
    MSI (s) (CC:10) [17:09:45:332]: Executing op: CustomActionSchedule(Action=UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1537,Source=BinaryData,Target=_UnDeleteCcSettingsDataFile@4,)
    MSI (s) (CC:10) [17:09:45:332]: Executing op: ActionStart(Name=DelayRebootAndLU_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,)
    MSI (s) (CC:10) [17:09:45:332]: Executing op: CustomActionSchedule(Action=DelayRebootAndLU_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3329,Source=BinaryData,Target=ClearRebootAndLU,)
    MSI (s) (CC:10) [17:09:45:347]: Executing op: ActionStart(Name=DelayRebootAndLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,)
    MSI (s) (CC:10) [17:09:45:347]: Executing op: CustomActionSchedule(Action=DelayRebootAndLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3585,Source=BinaryData,Target=DelayRebootAndLU,CustomActionData=2|0|1|ReallySuppress|)
    MSI (s) (CC:10) [17:09:45:347]: Executing op: ActionStart(Name=TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,,)
    MSI (s) (CC:10) [17:09:45:347]: Executing op: CustomActionSchedule(Action=TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=TickleRTVScan,)
    MSI (s) (CC:D8) [17:09:45:347]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5217.tmp, Entrypoint: TickleRTVScan
    MSI (s) (CC:10) [17:09:45:472]: Executing op: ActionStart(Name=MsiRegisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1,,)
    MSI (s) (CC:10) [17:09:45:472]: Executing op: CustomActionSchedule(Action=MsiRegisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1,ActionType=3329,Source=BinaryData,Target=MsiUnregisterWithEraser,)
    MSI (s) (CC:10) [17:09:45:472]: Executing op: ActionStart(Name=MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1,,)
    MSI (s) (CC:10) [17:09:45:472]: Executing op: CustomActionSchedule(Action=MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1,ActionType=3585,Source=BinaryData,Target=MsiRegisterWithEraser,)
    MSI (s) (CC:10) [17:09:45:488]: Executing op: ActionStart(Name=RegisterLUProdDataRollback.DD672C28_4216_4DEF_980E_970B569C3C55,,)
    MSI (s) (CC:10) [17:09:45:488]: Executing op: CustomActionSchedule(Action=RegisterLUProdDataRollback.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=1281,Source=BinaryData,Target=UnRegisterLUProductData,)
    MSI (s) (CC:10) [17:09:45:488]: Executing op: ActionStart(Name=RegisterLUProductRollback.DD672C28_4216_4DEF_980E_970B569C3C55,,)
    MSI (s) (CC:10) [17:09:45:488]: Executing op: CustomActionSchedule(Action=RegisterLUProductRollback.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=1281,Source=BinaryData,Target=UnRegisterLUProduct,)
    MSI (s) (CC:10) [17:09:45:488]: Executing op: ActionStart(Name=RegisterLUProduct.DD672C28_4216_4DEF_980E_970B569C3C55,,)
    MSI (s) (CC:10) [17:09:45:488]: Executing op: CustomActionSchedule(Action=RegisterLUProduct.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=3073,Source=BinaryData,Target=RegisterLUProduct,)
    MSI (s) (CC:A8) [17:09:45:488]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI52A4.tmp, Entrypoint: RegisterLUProduct
    [COH] LiveUpdate Product: SEP PTS Engine Win32, Version: 6.1.0 registered!
    MSI (s) (CC:10) [17:09:47:095]: Executing op: ActionStart(Name=RegisterLUProductData.DD672C28_4216_4DEF_980E_970B569C3C55,,)
    [COH] LiveUpdate: Descriptive Property set!
    MSI (s) (CC:10) [17:09:47:095]: Executing op: CustomActionSchedule(Action=RegisterLUProductData.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=3073,Source=BinaryData,Target=RegisterLUProductData,)
    MSI (s) (CC:1C) [17:09:47:095]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI58EC.tmp, Entrypoint: RegisterLUProductData
    [COH] LiveUpdate Product Data: SEP PTS Content, Version: 6.1.0 registered!
    MSI (s) (CC:10) [17:09:49:107]: Executing op: ActionStart(Name=RegisterDriverFileRollback.DD672C28_4216_4DEF_980E_970B569C3C55,,)
    [COH] LiveUpdate: Descriptive Property set!
    MSI (s) (CC:10) [17:09:49:107]: Executing op: CustomActionSchedule(Action=RegisterDriverFileRollback.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=3329,Source=BinaryData,Target=UnRegisterDriverFile,)
    MSI (s) (CC:10) [17:09:49:123]: Executing op: ActionStart(Name=RegisterDriverFile.DD672C28_4216_4DEF_980E_970B569C3C55,,)
    MSI (s) (CC:10) [17:09:49:123]: Executing op: CustomActionSchedule(Action=RegisterDriverFile.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=3073,Source=BinaryData,Target=RegisterDriverFile,)
    MSI (s) (CC:18) [17:09:49:123]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI60D9.tmp, Entrypoint: RegisterDriverFile
    MSI (s) (CC:10) [17:09:49:139]: Executing op: ActionStart(Name=SetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55,,)
    [COH] Driver: .cat file does not exist [C:\Windows\system32\drivers\COH_Mon.cat]
    MSI (s) (CC:10) [17:09:49:139]: Executing op: CustomActionSchedule(Action=SetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=3073,Source=BinaryData,Target=SetLUInfo,CustomActionData=C:\Program Files\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\)
    MSI (s) (CC:C0) [17:09:49:139]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI60EA.tmp, Entrypoint: SetLUInfo
    [COH] Key: HKLM\SOFTWARE\Symantec created!
    [COH] Key: HKLM\SOFTWARE\Symantec\COH_PVLInfo created!
    [COH] Key: HKLM\SOFTWARE\Symantec\COH_PVLInfo\COHEngine created!
    [COH] SetLUInfo: Successfully set registry value: Product to [SEP PTS Engine Win32]
    [COH] SetLUInfo: Successfully set registry value: Version to [6.1.0]
    [COH] SetLUInfo: Successfully set registry value: Language to [SymAllLanguages]
    [COH] SetLUInfo: Successfully set registry value: Moniker to [{C13726A9-8DF7-4583-9B39-105B7EBD55E2}]
    [COH] SetLUInfo: Successfully set registry value: Description to [Symantec Shared Components]
    [COH] SetLUInfo: Successfully set registry value: Sequence Number to [80820001]
    [COH] Key: HKLM\SOFTWARE\Symantec created!
    [COH] Key: HKLM\SOFTWARE\Symantec\COH_PVLInfo created!
    [COH] Key: HKLM\SOFTWARE\Symantec\COH_PVLInfo\COHData created!
    [COH] SetLUInfo: Successfully set registry value: Product to [SEP PTS Content]
    [COH] SetLUInfo: Successfully set registry value: Version to [6.1.0]
    [COH] SetLUInfo: Successfully set registry value: Language to [SymAllLanguages]
    [COH] SetLUInfo: Successfully set registry value: Moniker to [{EA960B33-2196-4d53-8AC4-D5043A5B6F9B}]
    [COH] SetLUInfo: Successfully set registry value: Description to [Symantec Shared Components]
    MSI (s) (CC:10) [17:09:49:201]: Executing op: ActionStart(Name=SetSequenceNumber.DD672C28_4216_4DEF_980E_970B569C3C55,,)
    [COH] SetLUInfo: Successfully set registry value: Sequence Number to [80820001]
    MSI (s) (CC:10) [17:09:49:201]: Executing op: CustomActionSchedule(Action=SetSequenceNumber.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=3073,Source=BinaryData,Target=SetSequenceNumber,)
    MSI (s) (CC:D4) [17:09:49:201]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6129.tmp, Entrypoint: SetSequenceNumber
    [COH] Key: HKLM\SOFTWARE\Symantec\COH_PVLInfo\COHEngine with value [Sequence Number] is [80820001]
    [COH] LiveUpdate: COH Sequence Property [SEQ.COHUPDATE] set to [80820001]!
    [COH] Key: HKLM\SOFTWARE\Symantec\COH_PVLInfo\COHData with value [Sequence Number] is [80820001]
    MSI (s) (CC:10) [17:09:49:560]: Executing op: ActionStart(Name=icDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01,,)
    [COH] LiveUpdate: COH Sequence Property [SEQ.COHDATAUPDATE] set to [80820001]!
    MSI (s) (CC:10) [17:09:49:560]: Executing op: CustomActionSchedule(Action=icDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01,ActionType=3585,Source=BinaryData,Target=_NISDeleteNISDRVDependencyBackups@4,)
    MSI (s) (CC:10) [17:09:49:560]: Executing op: ActionStart(Name=icUnMarkFilesFromDeletion.6500F9C2_37EA_4F25_A4DE_6211026D9C01,,)
    MSI (s) (CC:10) [17:09:49:560]: Executing op: CustomActionSchedule(Action=icUnMarkFilesFromDeletion.6500F9C2_37EA_4F25_A4DE_6211026D9C01,ActionType=3585,Source=BinaryData,Target=_UnMarkFilesFromDeletion@4,)
    MSI (s) (CC:10) [17:09:49:560]: Executing op: ActionStart(Name=iDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01,,)
    MSI (s) (CC:10) [17:09:49:560]: Executing op: CustomActionSchedule(Action=iDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01,ActionType=3073,Source=BinaryData,Target=_NISDeleteNISDRVDependencyBackups@4,)
    MSI (s) (CC:10) [17:09:49:560]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6291.tmp, Entrypoint: _NISDeleteNISDRVDependencyBackups@4
    MSI (s) (CC:10) [17:09:49:560]: Executing op: ActionStart(Name=CacheInstallFinal_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,)
    1: SNDLOG 2: Redirins.dll: Delete Dependency backups
     
     
    MSI (s) (CC:10) [17:09:49:560]: Executing op: CustomActionSchedule(Action=CacheInstallFinal_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3329,Source=BinaryData,Target=DeleteCachedInstall,CustomActionData=C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\)
    MSI (s) (CC:10) [17:09:49:575]: Executing op: ActionStart(Name=CacheInstallFinal.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,Description=Finalizing install cache,)
    MSI (s) (CC:10) [17:09:49:575]: Executing op: CustomActionSchedule(Action=CacheInstallFinal.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3585,Source=BinaryData,Target=CacheInstallFinal,CustomActionData={FA272494-8DEA-43CF-9BFF-652553C04265}|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\|C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\)
    MSI (s) (CC:10) [17:09:49:575]: Executing op: ActionStart(Name=SetInstallStateSuccess.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,)
    MSI (s) (CC:10) [17:09:49:575]: Executing op: CustomActionSchedule(Action=SetInstallStateSuccess.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3073,Source=BinaryData,Target=SetInstallStateSuccess,)
    MSI (s) (CC:AC) [17:09:49:575]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI62A1.tmp, Entrypoint: SetInstallStateSuccess
    MSI (s) (CC:10) [17:09:49:778]: Executing op: ActionStart(Name=RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA,,)
    MSI (s) (CC:10) [17:09:49:778]: Executing op: CustomActionSchedule(Action=RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1537,Source=BinaryData,Target=_RemoveSettingsMigrationFiles@4,)
    MSI (s) (CC:10) [17:09:49:778]: Executing op: ActionStart(Name=ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,)
    MSI (s) (CC:10) [17:09:49:778]: Executing op: CustomActionSchedule(Action=ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=1089,Source=BinaryData,Target=_ForceFreeUnusedCOMLibraries@4,)
    MSI (s) (CC:70) [17:09:49:794]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI636D.tmp, Entrypoint: _ForceFreeUnusedCOMLibraries@4
    MSI (s) (CC:10) [17:09:49:794]: Executing op: ActionStart(Name=UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,)
    MSI (s) (CC:10) [17:09:49:794]: Executing op: CustomActionSchedule(Action=UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3330,Source=BinaryData,Target=/recover,)
    MSI (s) (CC:10) [17:09:49:794]: Executing op: ActionStart(Name=UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,)
    MSI (s) (CC:10) [17:09:49:794]: Executing op: CustomActionSchedule(Action=UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3074,Source=BinaryData,Target=106.5.2.3,)
    MSI (s) (CC:10) [17:09:49:825]: Executing op: ActionStart(Name=UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,)
    MSI (s) (CC:10) [17:09:49:825]: Executing op: CustomActionSchedule(Action=UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3586,Source=BinaryData,Target=/finalize,)
    MSI (s) (CC:10) [17:09:49:825]: Executing op: ActionStart(Name=StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,)
    MSI (s) (CC:10) [17:09:49:825]: Executing op: CustomActionSchedule(Action=StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3329,Source=BinaryData,Target=_RemoveNoCcLU@4,)
    MSI (s) (CC:10) [17:09:49:825]: Executing op: ActionStart(Name=StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,)
    MSI (s) (CC:10) [17:09:49:825]: Executing op: CustomActionSchedule(Action=StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3073,Source=BinaryData,Target=_StoreNoCcLU@4,)
    MSI (s) (CC:F4) [17:09:49:825]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI639E.tmp, Entrypoint: _StoreNoCcLU@4
    MSI (s) (CC:10) [17:09:49:841]: Executing op: ActionStart(Name=ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,)
    MSI (s) (CC:10) [17:09:49:841]: Executing op: CustomActionSchedule(Action=ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3137,Source=BinaryData,Target=_ForceFreeUnusedCOMLibraries@4,)
    MSI (s) (CC:F4) [17:09:49:841]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI63AF.tmp, Entrypoint: _ForceFreeUnusedCOMLibraries@4
    MSI (s) (CC:10) [17:09:49:856]: Executing op: ActionStart(Name=SetLiveUpdateSettings.FF07F38E_78C2_412E_B858_64488E808644,Description=Configuring LiveUpdate,)
    MSI (s) (CC:10) [17:09:49:856]: Executing op: CustomActionSchedule(Action=SetLiveUpdateSettings.FF07F38E_78C2_412E_B858_64488E808644,ActionType=3073,Source=BinaryData,Target=SetLiveUpdateSettings,)
    MSI (s) (CC:C4) [17:09:49:856]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI63BF.tmp, Entrypoint: SetLiveUpdateSettings
    LUCA: SetLiveUpdateSettings: Enter.
    LUCA: SetLiveUpdateSettings: Trying CreateInstance...
    LUCA: Successfully configured LiveUpdate for Corporate mode operation.
    MSI (s) (CC:10) [17:09:49:903]: Executing op: ActionStart(Name=StartServices_CM.FF07F38E_78C2_412E_B858_64488E808644,,)
    LUCA: SetLiveUpdateSettings: Exit.
    MSI (s) (CC:10) [17:09:49:903]: Executing op: CustomActionSchedule(Action=StartServices_CM.FF07F38E_78C2_412E_B858_64488E808644,ActionType=3585,Source=BinaryData,Target=StartServices_CommitMode,)
    MSI (s) (CC:10) [17:09:49:903]: Executing op: ActionStart(Name=CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90,Description=Cleaning up temporary files,)
    MSI (s) (CC:10) [17:09:49:903]: Executing op: CustomActionSchedule(Action=CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=1537,Source=BinaryData,Target=CleanupTempDirs,CustomActionData=C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcSettings\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\LiveUpdate\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\)
    MSI (s) (CC:10) [17:09:49:903]: Executing op: ActionStart(Name=LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Starting CCApp application,)
    MSI (s) (CC:10) [17:09:49:903]: Executing op: CustomActionSchedule(Action=LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3137,Source=BinaryData,Target=LaunchasUser,CustomActionData=1,C:\Program Files\Common Files\Symantec Shared\ccApp.exe)
    MSI (s) (CC:08) [17:09:49:903]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI63EF.tmp, Entrypoint: LaunchasUser
    SAVTeleportCA: LaunchasUser: CustomActionData uErr 234.
    SAVTeleportCA: LaunchasUser: CustomActionData dwlen 114.
    SAVTeleportCA: LaunchasUser: Allocated custom action data + 100 = 214.
    SAVTeleportCA: LaunchasUser: convert 1 to 1
    SAVTeleportCA: LaunchasUser: szCmdLine = C:\Program Files\Common Files\Symantec Shared\ccApp.exe
    SAVTeleportCA: LaunchAsUser:  Point 0
    SAVTeleportCA: LaunchAsUser:  Point 1
    SAVTeleportCA: LaunchAsUser:  Point 2
    SAVTeleportCA: LaunchAsUser:  Point 3
    SAVTeleportCA: LaunchAsUser:  Point 4
    SAVTeleportCA: LaunchAsUser:  Point 5
    SAVTeleportCA: LaunchasUser: hPrimaryToken: 0x000001CC(460)
    SAVTeleportCA: LaunchAsUser:  Point 6
    SAVTeleportCA: LaunchasUser: hPrimaryToken exists
    MSI (s) (CC:10) [17:09:49:919]: Executing op: ActionStart(Name=icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,)
    SAVTeleportCA: LaunchasUser: CreateProcessAsUser Success
    MSI (s) (CC:10) [17:09:49:934]: Executing op: CustomActionSchedule(Action=icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3585,Source=BinaryData,Target=_DeleteBackupRegkey@4,)
    MSI (s) (CC:10) [17:09:49:934]: Executing op: ActionStart(Name=irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,)
    MSI (s) (CC:10) [17:09:49:934]: Executing op: CustomActionSchedule(Action=irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_iBackupDatFiles@4,CustomActionData=/Product:Symantec Endpoint Protection /Version:11.0.6100.645)
    MSI (s) (CC:10) [17:09:49:934]: Executing op: ActionStart(Name=iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,)
    MSI (s) (CC:10) [17:09:49:934]: Executing op: CustomActionSchedule(Action=iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3073,Source=BinaryData,Target=_iDeleteBackupDatFiles@4,CustomActionData=/Product:Symantec Endpoint Protection /Version:11.0.6100.645)
    MSI (s) (CC:20) [17:09:49:934]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI640F.tmp, Entrypoint: _iDeleteBackupDatFiles@4
    1: InstAPca.dll: Inside DeleteBackupDatFiles() (in MSI)
     
    1: srtUnin.dll: Inside CInstallEvents::DeleteBackupDatFiles()
     
    1: srtUnin.dll:   Calling SRTSPVer:10.3.3.4  Installed SRTSPVer:10.3.3.4  Data:/Product:Symantec Endpoint Protection /Version:11.0.6100.645
     
    1: srtUnin.dll:   Successfully deleted file: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\srtspso.dat
     
    1: srtUnin.dll:   Successfully deleted file: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\srtspsp.dat
     
    1: srtUnin.dll:   Successfully deleted file: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\srtspse.dat
     
    1: srtUnin.dll:   File already gone: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\srtspske.dat
     
    MSI (s) (CC:10) [17:09:49:950]: Executing op: ActionStart(Name=icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,)
    1: InstAPca.dll:   Returned successfully from callout dll.
     
    MSI (s) (CC:10) [17:09:49:950]: Executing op: CustomActionSchedule(Action=icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3585,Source=BinaryData,Target=_UnMarkFilesFromDeletion@4,)
    MSI (s) (CC:10) [17:09:49:950]: Executing op: End(Checksum=0,ProgressTotalHDWord=0,ProgressTotalLDWord=131659952)
    MSI (s) (CC:10) [17:09:49:981]: User policy value 'DisableRollback' is 0
    MSI (s) (CC:10) [17:09:49:981]: Machine policy value 'DisableRollback' is 0
    MSI (s) (CC:E4) [17:09:50:090]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI649D.tmp, Entrypoint: DeleteNisProdKey
    SAVINST: DeleteNisProdKey:DeleteNisProdKey starting.
    SAVINST: DeleteNisProdKey:DeleteNisProdKey CCoInitialize.
    SAVINST: DeleteNisProdKey:Success in PutSettings().
    MSI (s) (CC:B4) [17:09:50:122]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI64CC.tmp, Entrypoint: RegWithLiveUpdate_CommitMode
    LUCA: RegWithLiveUpdate_CommitMode
    LUCA: RegWithLiveUpdate
    LUCA(1157): CustomActionData=Add SESC Virus Definitions Win32 v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {C60DC234-65F9-4674-94AE-62158EFCA433} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8}
    Add SESC Virus Definitions Win32 v11 Hub SymAllLanguages Antivirus and antispyware definitions {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} 0 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8}
    Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0
    Add SESC IPS Signatures Win32 11.0 SymAllLanguages Intrusion Prevention signatures {D3769926-05B7-4ad1-9DCF-23051EEE78E3} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3
    Add SESC AntiVirus Client Win32 11.0 English Symantec Endpoint Protection client {678BF7F9-F8E9-468b-B890-F55E159CAA3C} 0
     
    LUCA: HandleLiveUpdateAction
    LUCA(874): HandleLiveUpdateAction: Action="Add" Product="SESC Virus Definitions Win32 v11" Version="MicroDefsB.CurDefs" Lang="SymAllLanguages" Description="Antivirus and antispyware definitions" GUID="{C60DC234-65F9-4674-94AE-62158EFCA433}" CallbackCLSID="{855BA5F4-6588-4F09-AE61-847E59D08CB0}" CallbackFlags="3" Group="{DA47E166-7F7A-4039-9768-7AFFB5E99CE8}"
    LUCA: Registering product...
    LUCA: Product registration succeeded.
    LUCA: SetProperty (descriptive text)...
    LUCA: SetProperty succeeded.
    LUCA: Registering callback...
    LUCA: Callback registration succeeded.
    LUCA: SetProperty UIPRIV succeeded.
    LUCA: Registering group...
    LUCA: Group creation succeeded.
    LUCA: Add to group...
    LUCA: Group addition succeeded.
    LUCA: HandleLiveUpdateAction
    LUCA(874): HandleLiveUpdateAction: Action="Add" Product="SESC Virus Definitions Win32 v11" Version="Hub" Lang="SymAllLanguages" Description="Antivirus and antispyware definitions" GUID="{B36CDA3C-B15B-421c-A2A4-7EC70E3B852B}" CallbackCLSID="" CallbackFlags="0" Group="{DA47E166-7F7A-4039-9768-7AFFB5E99CE8}"
    LUCA: Registering product...
    LUCA: Product registration succeeded.
    LUCA: SetProperty (descriptive text)...
    LUCA: SetProperty succeeded.
    LUCA: Add to group...
    LUCA: Group addition succeeded.
    LUCA: HandleLiveUpdateAction
    LUCA(874): HandleLiveUpdateAction: Action="Add" Product="SESC Submission Control Data" Version="11.0" Lang="SymAllLanguages" Description="Submission Control signatures" GUID="{4F889C4A-784D-40de-8539-6A29BAA43139}" CallbackCLSID="" CallbackFlags="0" Group=""
    LUCA: Registering product...
    LUCA: Product registration succeeded.
    LUCA: SetProperty (descriptive text)...
    LUCA: SetProperty succeeded.
    LUCA: HandleLiveUpdateAction
    LUCA(874): HandleLiveUpdateAction: Action="Add" Product="SESC IPS Signatures Win32" Version="11.0" Lang="SymAllLanguages" Description="Intrusion Prevention signatures" GUID="{D3769926-05B7-4ad1-9DCF-23051EEE78E3}" CallbackCLSID="{855BA5F4-6588-4F09-AE61-847E59D08CB0}" CallbackFlags="3" Group=""
    LUCA: Registering product...
    LUCA: Product registration succeeded.
    LUCA: SetProperty (descriptive text)...
    LUCA: SetProperty succeeded.
    LUCA: Registering callback...
    LUCA: Callback registration succeeded.
    LUCA: SetProperty UIPRIV succeeded.
    LUCA: HandleLiveUpdateAction
    LUCA(874): HandleLiveUpdateAction: Action="Add" Product="SESC AntiVirus Client Win32" Version="11.0" Lang="English" Description="Symantec Endpoint Protection client" GUID="{678BF7F9-F8E9-468b-B890-F55E159CAA3C}" CallbackCLSID="" CallbackFlags="0" Group=""
    LUCA: Registering product...
    LUCA: Product registration succeeded.
    LUCA: SetProperty (descriptive text)...
    LUCA: SetProperty succeeded.
    LUCA: RemoveLiveUpdateGroups
    MSI (s) (CC:28) [17:09:50:683]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI66EF.tmp, Entrypoint: WriteLUProps
    LUCA: WriteLUProps
    LUCA(1681): CustomActionData={C60DC234-65F9-4674-94AE-62158EFCA433} SEQ.CURDEFS 0 0
    {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.CURDEFS 0 0
    {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.HUBDEFS 0 0
    {678BF7F9-F8E9-468b-B890-F55E159CAA3C} SEQ.PATCH 6100 1
     
    LUCA: SetProperty succeeded.
    LUCA: SetProperty succeeded.
    LUCA: SetProperty succeeded.
    LUCA: SetProperty succeeded.
    MSI (s) (CC:8C) [17:09:50:761]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI674E.tmp, Entrypoint: MsiInstallNetport
    AgentMainCA: NetportInstall
    AgentMainCA: Netport install succeeded!
    MSI (s) (CC:88) [17:09:50:777]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI675F.tmp, Entrypoint: _DeleteCcSetMgrStatusRegKey@4
    MSIASSERT - DeleteValueDWORD:  Could not open key. Error:2: 
    MSI (s) (CC:E0) [17:09:50:777]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6760.tmp, Entrypoint: RestartServices
    snacMainCA: Stopping service Wlansvc...
    snacMainCA: StopService:ControlService handle:1 dwState:3
    snacMainCA: SERVICE_STOPPED wait count & dwState 1 1
    snacMainCA: StopService:OpenService handle 38899152 EapHost
    snacMainCA: SERVICE_STOPPED wait count & dwState 0 3
    snacMainCA: Starting service EapHost...
    snacMainCA: Starting service Wlansvc...
    snacMainCA: RestartServices exit
    MSI (s) (CC:D0) [17:09:54:849]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI7748.tmp, Entrypoint: _UpdateDIS@4
    SYMC (Error): Failed to update DIS config: 0x80070002
    MSI (s) (CC:64) [17:09:54:864]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI7759.tmp, Entrypoint: _UnDeleteCcSettingsDataFile@4
    2010-12-08-17-09-54-880 : CInstalledApps::GetInstAppsDirectory() : "Common Client Data", "C:\ProgramData\Symantec\Common Client"
     
    2010-12-08-17-09-54-880 : CInstalledApps::GetCCDataDirectory() : "C:\ProgramData\Symantec\Common Client"
     
    MSIASSERT - UnDeleteCcSettingsDataFile: CC settings data file does not exist!: 
    MSIRESULT !!FAILED!! - UnDeleteCcSettingsDataFile:  Attempting to unmark C:\ProgramData\Symantec\Common Client\settings.dat for deletion: 
    MSIASSERT - UnDeleteCcSettingsDataFile: CC settings backup file does not exist!: 
    MSIRESULT !!FAILED!! - UnDeleteCcSettingsDataFile:  Attempting to unmark C:\ProgramData\Symantec\Common Client\settings.bak for deletion: 
    MSI (s) (CC:BC) [17:09:54:880]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI7769.tmp, Entrypoint: DelayRebootAndLU
    AgentMainCA: Pending op: FROM "\??\C:\TEMP\Clt-Inst\vpremote.exe" TO "" 
    AgentMainCA: Pending op: FROM "\??\C:\TEMP\Clt-Inst" TO "" 
    AgentMainCA: Pending op: FROM "\??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6566.tmp" TO "" 
    AgentMainCA: Pending op: FROM "\??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6567.tmp" TO "" 
    AgentMainCA: Pending op: FROM "\??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6645.tmp" TO "" 
    AgentMainCA: Pending op: FROM "\??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6646.tmp" TO "" 
    AgentMainCA: Pending op: FROM "\??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6647.tmp" TO "" 
    AgentMainCA: Pending op: FROM "\??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6667.tmp" TO "" 
    AgentMainCA: Pending op: FROM "\??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6678.tmp" TO "" 
    AgentMainCA: Pending op: FROM "\??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6679.tmp" TO "" 
    AgentMainCA: Pending op: FROM "\??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI667A.tmp" TO "" 
    AgentMainCA: Pending op: FROM "\??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI669A.tmp" TO "" 
    AgentMainCA: Pending op: FROM "\??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI669B.tmp" TO "" 
    AgentMainCA: Pending op: FROM "\??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI669C.tmp" TO "" 
    AgentMainCA: Pending op: FROM "\??\C:\Users\Administrator\AppData\Local\Microsoft\Outlook\extend.dat" TO "" 
    AgentMainCA: Pending op: FROM "\??\C:\Users\administrator.HEART_CENTER\AppData\Local\Microsoft\Outlook\extend.dat" TO "" 
    AgentMainCA: Pending op: FROM "\??\C:\Users\All Users\AppData\Local\Microsoft\Outlook\extend.dat" TO "" 
    AgentMainCA: Pending op: FROM "\??\C:\Users\Default\AppData\Local\Microsoft\Outlook\extend.dat" TO "" 
    AgentMainCA: Pending op: FROM "\??\C:\Users\Default User\AppData\Local\Microsoft\Outlook\extend.dat" TO "" 
    AgentMainCA: Pending op: FROM "\??\C:\Users\Public\AppData\Local\Microsoft\Outlook\extend.dat" TO "" 
    AgentMainCA: Pending op: FROM "\??\C:\Users\QBDataServiceUser18\AppData\Local\Microsoft\Outlook\extend.dat" TO "" 
    AgentMainCA: Pending op: FROM "\??\C:\Users\tpinho\AppData\Local\Microsoft\Outlook\extend.dat" TO "" 
    AgentMainCA: Pending op: FROM "" TO "" 
    AgentMainCA: Pending op: FROM "" TO "" 
    AgentMainCA: smc_install_time value written to registry, reboot required
    AgentMainCA: WriteDelayedLURegKeys succeeded.
    MSI (s) (CC:28) [17:09:55:098]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI7845.tmp, Entrypoint: MsiRegisterWithEraser
    COHMainCA: MsiRegisterWithEraser starting...
    COHMainCA: HandleEraserTech: ContentRegistered reg value set.
    COHMainCA: MsiRegisterWithEraser succeeded
    MSI (s) (CC:1C) [17:10:25:349]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIEE6E.tmp, Entrypoint: _NISDeleteNISDRVDependencyBackups@4
    1: SNDLOG 2: Redirins.dll: Delete Dependency backups
     
     
    1: SNDLOG 2: Redirins.dll: Failed to delete NetBT dependency backup.
     
    1: SNDLOG 2: Redirins.dll: Failed to delete DHCP dependency backup.
     
    MSI (s) (CC:44) [17:10:25:349]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIEE6F.tmp, Entrypoint: _UnMarkFilesFromDeletion@4
    1: SNDLOG 2: Redirins.dll: Inside UnMarkFilesFromDeletion()
     
    1: SNDLOG 2: Redirins.dll:   File marked for deletion: \??\C:\TEMP\Clt-Inst\vpremote.exe
     
    1: SNDLOG 2: Redirins.dll:   File marked for deletion: \??\C:\TEMP\Clt-Inst
     
    1: SNDLOG 2: Redirins.dll:   File marked for deletion: \??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6566.tmp
     
    1: SNDLOG 2: Redirins.dll:   File marked for deletion: \??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6567.tmp
     
    1: SNDLOG 2: Redirins.dll:   File marked for deletion: \??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6645.tmp
     
    1: SNDLOG 2: Redirins.dll:   File marked for deletion: \??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6646.tmp
     
    1: SNDLOG 2: Redirins.dll:   File marked for deletion: \??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6647.tmp
     
    1: SNDLOG 2: Redirins.dll:   File marked for deletion: \??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6667.tmp
     
    1: SNDLOG 2: Redirins.dll:   File marked for deletion: \??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6678.tmp
     
    1: SNDLOG 2: Redirins.dll:   File marked for deletion: \??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6679.tmp
     
    1: SNDLOG 2: Redirins.dll:   File marked for deletion: \??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI667A.tmp
     
    1: SNDLOG 2: Redirins.dll:   File marked for deletion: \??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI669A.tmp
     
    1: SNDLOG 2: Redirins.dll:   File marked for deletion: \??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI669B.tmp
     
    1: SNDLOG 2: Redirins.dll:   File marked for deletion: \??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI669C.tmp
     
    1: SNDLOG 2: Redirins.dll:   File marked for deletion: \??\C:\Users\Administrator\AppData\Local\Microsoft\Outlook\extend.dat
     
    1: SNDLOG 2: Redirins.dll:   File marked for deletion: \??\C:\Users\administrator.HEART_CENTER\AppData\Local\Microsoft\Outlook\extend.dat
     
    1: SNDLOG 2: Redirins.dll:   File marked for deletion: \??\C:\Users\All Users\AppData\Local\Microsoft\Outlook\extend.dat
     
    1: SNDLOG 2: Redirins.dll:   File marked for deletion: \??\C:\Users\Default\AppData\Local\Microsoft\Outlook\extend.dat
     
    1: SNDLOG 2: Redirins.dll:   File marked for deletion: \??\C:\Users\Default User\AppData\Local\Microsoft\Outlook\extend.dat
     
    1: SNDLOG 2: Redirins.dll:   File marked for deletion: \??\C:\Users\Public\AppData\Local\Microsoft\Outlook\extend.dat
     
    1: SNDLOG 2: Redirins.dll:   File marked for deletion: \??\C:\Users\QBDataServiceUser18\AppData\Local\Microsoft\Outlook\extend.dat
     
    1: SNDLOG 2: Redirins.dll:   File marked for deletion: \??\C:\Users\tpinho\AppData\Local\Microsoft\Outlook\extend.dat
     
    1: SNDLOG 2: Redirins.dll:   None of our files are marked for deletion.  Not modifying the PendingFileRenameOperations registry value.
     
    MSI (s) (CC:3C) [17:10:25:365]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIEE80.tmp, Entrypoint: CacheInstallFinal
    AgentMainCA: Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\ already exists
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\0x0409.ini to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\0x0409.ini
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32 C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\COH32
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\COH32
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\COH32
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\AHS.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\COH32\AHS.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\COH32.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\COH32\COH32.exe
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\COH32LU.reg to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\COH32\COH32LU.reg
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\COH32LUR.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\COH32\COH32LUR.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\COHCfg.grd to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\COH32\COHCfg.grd
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\COHCfg.sig to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\COH32\COHCfg.sig
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\COHCfg.spm to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\COH32\COHCfg.spm
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\COHClean.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\COH32\COHClean.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\COHDLU.reg to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\COH32\COHDLU.reg
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\coh_mon.cat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\COH32\coh_mon.cat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\COH_Mon.inf to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\COH32\COH_Mon.inf
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\COH_Mon.sys to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\COH32\COH_Mon.sys
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\rmt.dat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\COH32\rmt.dat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\sesHlp.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\COH32\sesHlp.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\sh0008.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\COH32\sh0008.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32\wds.dat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\COH32\wds.dat
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\COH32
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SyKnAppS.grd to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\SyKnAppS.grd
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SyKnAppS.sig to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\SyKnAppS.sig
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SyKnAppS.spm to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\SyKnAppS.spm
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\Symantec Shared
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\Symantec Shared
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\Symantec Shared
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\ccL608.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\Symantec Shared\ccL608.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\ccL60U8.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\Symantec Shared\ccL60U8.dll
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\Global Exceptions C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\Symantec Shared\Global Exceptions
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\Symantec Shared\Global Exceptions
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\Symantec Shared\Global Exceptions
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\Global Exceptions\GEDataStore.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\Symantec Shared\Global Exceptions\GEDataStore.dll
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\Global Exceptions
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\SAVSubmissionEngine C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\Symantec Shared\SAVSubmissionEngine
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\Symantec Shared\SAVSubmissionEngine
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\Symantec Shared\SAVSubmissionEngine
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\SAVSubmissionEngine\SUBENG.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\Symantec Shared\SAVSubmissionEngine\SUBENG.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\SAVSubmissionEngine
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\sevinst.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\Symantec Shared\sevinst.exe
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\SPManifests C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\Symantec Shared\SPManifests
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\Symantec Shared\SPManifests
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\Symantec Shared\SPManifests
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\SPManifests\SAVSubInst.grd to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\Symantec Shared\SPManifests\SAVSubInst.grd
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\SPManifests\SAVSubInst.sig to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\Symantec Shared\SPManifests\SAVSubInst.sig
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\SPManifests\SAVSubInst.spm to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\Symantec Shared\SPManifests\SAVSubInst.spm
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\SPManifests\scs-sav.grd to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\Symantec Shared\SPManifests\scs-sav.grd
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\SPManifests\scs-sav.sig to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\Symantec Shared\SPManifests\scs-sav.sig
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\SPManifests\scs-sav.spm to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\Symantec Shared\SPManifests\scs-sav.spm
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\SPManifests
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared\vpmsece.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\Symantec Shared\vpmsece.dll
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\Symantec Shared
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\SYMSHARE
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\SYMSHARE
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\SYMSHARE
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\MANIFEST C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\SYMSHARE\MANIFEST
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\SYMSHARE\MANIFEST
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\SYMSHARE\MANIFEST
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\MANIFEST\SPBBC.grd to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\SYMSHARE\MANIFEST\SPBBC.grd
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\MANIFEST\SPBBC.sig to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\SYMSHARE\MANIFEST\SPBBC.sig
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\MANIFEST\SPBBC.spm to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\SYMSHARE\MANIFEST\SPBBC.spm
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\MANIFEST
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\SPBBC C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\SYMSHARE\SPBBC
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\SYMSHARE\SPBBC
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\SYMSHARE\SPBBC
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\SPBBC\bbRGen.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\SYMSHARE\SPBBC\bbRGen.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\SPBBC\init.kc to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\SYMSHARE\SPBBC\init.kc
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\SPBBC\SPBBCCli.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\SYMSHARE\SPBBC\SPBBCCli.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\SPBBC\SPBBCDrv.CAT to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\SYMSHARE\SPBBC\SPBBCDrv.CAT
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\SPBBC\SPBBCDrv.inf to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\SYMSHARE\SPBBC\SPBBCDrv.inf
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\SPBBC\SPBBCDrv.sys to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\SYMSHARE\SPBBC\SPBBCDrv.sys
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\SPBBC\SPBBCEvt.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\SYMSHARE\SPBBC\SPBBCEvt.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\SPBBC\UpdMgr.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Common\SYMSHARE\SPBBC\UpdMgr.exe
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE\SPBBC
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common\SYMSHARE
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Common
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\CommonAppData C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\CommonAppData
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\CommonAppData
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\CommonAppData
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\CommonAppData\patch25.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\CommonAppData\patch25.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\CommonAppData\SyKnAppS.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\CommonAppData\SyKnAppS.dll
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\CommonAppData
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Default.rul to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Default.rul
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Drivers C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Drivers
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Drivers
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Drivers
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Drivers\symdns.sys to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Drivers\symdns.sys
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Drivers\symfw.sys to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Drivers\symfw.sys
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Drivers\symids.sys to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Drivers\symids.sys
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Drivers\symndis.sys to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Drivers\symndis.sys
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Drivers\symndisv.sys to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Drivers\symndisv.sys
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Drivers\SymRedir.cat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Drivers\SymRedir.cat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Drivers\SymRedir.inf to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Drivers\SymRedir.inf
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Drivers\symredrv.sys to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Drivers\symredrv.sys
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Drivers\symtdi.sys to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Drivers\symtdi.sys
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Drivers
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\IPSDef.zip to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\IPSDef.zip
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\LUCHECK.EXE to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\LUCHECK.EXE
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\LUSETUP.EXE to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\LUSETUP.EXE
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Manifest C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Manifest
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Manifest
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Manifest
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Manifest\Snd.grd to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Manifest\Snd.grd
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Manifest\Snd.sig to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Manifest\Snd.sig
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Manifest\Snd.spm to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Manifest\Snd.spm
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Manifest
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\msl.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\msl.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\MSLight.grd to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\MSLight.grd
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\MSLight.sig to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\MSLight.sig
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\MSLight.spm to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\MSLight.spm
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\packlist.xml to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\packlist.xml
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\AvPluginImpl.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\AvPluginImpl.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\ccOEH.grd to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\ccOEH.grd
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\ccOEH.sig to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\ccOEH.sig
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\ccOEH.spm to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\ccOEH.spm
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Checksum.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\Checksum.exe
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Cliproxy.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\Cliproxy.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\cltdef.dat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\cltdef.dat
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\CMCDIR C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\CMCDIR
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\CMCDIR
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\CMCDIR
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\CMCDIR\AVMan.plg to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\CMCDIR\AVMan.plg
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\CMCDIR\NacManager.plg to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\CMCDIR\NacManager.plg
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\CMCDIR
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\ControlAP.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\ControlAP.exe
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\COUNTRY.DAT to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\COUNTRY.DAT
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\DataMan.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\DataMan.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Dec3.cfg to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\Dec3.cfg
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Default.dat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\Default.dat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Default.hst to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\Default.hst
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\deuParser.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\deuParser.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\devman.plg to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\devman.plg
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\DoScan.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\DoScan.exe
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\dot1xtray.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\dot1xtray.exe
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\DWHWizrd.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\DWHWizrd.exe
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\dwLdPntScan.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\dwLdPntScan.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\ExchngUI.ocx to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\ExchngUI.ocx
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\gdiplus.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\gdiplus.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\GUProxy.plg to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\GUProxy.plg
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Help C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\Help
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\Help
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\Help
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Help\ClientHelp.chm to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\Help\ClientHelp.chm
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Help
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\HPPProtectionProviderUI.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\HPPProtectionProviderUI.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\I2ldvp3.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\I2ldvp3.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\idstrafficpipe.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\idstrafficpipe.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\IMail.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\IMail.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\IMailUI.ocx to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\IMailUI.ocx
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\IU C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\IU
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\IU
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\IU
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\IU\DefUDply.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\IU\DefUDply.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\IU\LuAuth.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\IU\LuAuth.dll
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\IU
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\LDDateTm.ocx to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\LDDateTm.ocx
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\LDVPCtls.ocx to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\LDVPCtls.ocx
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\LDVPDlgs.ocx to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\LDVPDlgs.ocx
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\ldvpui.ocx to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\ldvpui.ocx
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\License.rtf to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\License.rtf
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\LotNtsUI.ocx to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\LotNtsUI.ocx
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\LuaWrap.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\LuaWrap.exe
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\LuHstEdt.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\LuHstEdt.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\LuMan.plg to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\LuMan.plg
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\ManagedUnloader.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\ManagedUnloader.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\moniker.dat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\moniker.dat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\NAVNTUTL.DLL to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\NAVNTUTL.DLL
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Netport.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\Netport.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\nlnhook.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\nlnhook.exe
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\nLNVP.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\nLNVP.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\nnewdefs.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\nnewdefs.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\notesext.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\notesext.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\OEHeur.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\OEHeur.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\patch25d.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\patch25d.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\PatchWrap.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\PatchWrap.exe
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\PatchWrapPS.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\PatchWrapPS.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\PLATFORM.DAT to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\PLATFORM.DAT
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\protection.dat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\protection.dat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\ProtectionProviderPS.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\ProtectionProviderPS.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\ProtectionUtil.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\ProtectionUtil.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\PSSensor.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\PSSensor.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\qscomm32.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\qscomm32.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\QsInfo.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\QsInfo.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\qspak32.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\qspak32.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\RasSymEap.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\RasSymEap.dll
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033 C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\ActaRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\ActaRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\AVManRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\AVManRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\ControlAPRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\ControlAPRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\DevManRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\DevManRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\DoScanRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\DoScanRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\DWHWizrdRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\DWHWizrdRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\ExchngUIRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\ExchngUIRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\GUProxyRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\GUProxyRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\HPPProtectionProviderUIRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\HPPProtectionProviderUIRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\IMailRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\IMailRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\IMailUIRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\IMailUIRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\LDDateTmRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\LDDateTmRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\LDVPCtlsRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\LDVPCtlsRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\LDVPDlgsRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\LDVPDlgsRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\LDVPUIRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\LDVPUIRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\LotNtsUIRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\LotNtsUIRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\LUManRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\LUManRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\NetportRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\NetportRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\notesextRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\notesextRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\ProtectionUtilRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\ProtectionUtilRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\PScanRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\PScanRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\SavMainUIRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\SavMainUIRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\SAVSubmitterRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\SAVSubmitterRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\ScanDlgsRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\ScanDlgsRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\sfmanRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\sfmanRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\SgHIRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\SgHIRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\SLICWrapRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\SLICWrapRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\smcGuiRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\smcGuiRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\SmcRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\SmcRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\SpNetRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\SpNetRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\SSHelperRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\SSHelperRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\SUBRES.loc to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\SUBRES.loc
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\SyLinkRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\SyLinkRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\SymCorpUIRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\SymCorpUIRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\SymProtectStorageRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\SymProtectStorageRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\SymProtectUIRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\SymProtectUIRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\TseConfigRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\TseConfigRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\tseRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\tseRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\vpmseceRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\vpmseceRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\VpshellRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\VpshellRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\WebShellRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\WebShellRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033\WSCSavNotifierRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\res\1033\WSCSavNotifierRes.dll
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res\1033
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\res
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Rtvscan.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\Rtvscan.exe
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\RTVScanPS.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\RTVScanPS.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\RtvStart.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\RtvStart.exe
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SAVCProd.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SAVCProd.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SavEmail.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SavEmail.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SavMainUI.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SavMainUI.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SAVSesHlp.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SAVSesHlp.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SAVSubmitter.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SAVSubmitter.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SavUI.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SavUI.exe
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SCANCFG.DAT to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SCANCFG.DAT
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\scandlgs.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\scandlgs.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\sdi.dat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\sdi.dat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SDPCK32I.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SDPCK32I.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SDSNAPSX.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SDSNAPSX.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SepLuCallback.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SepLuCallback.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\serdef.dat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\serdef.dat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SescLU.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SescLU.exe
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SescLUPS.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SescLUPS.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\sfConfig.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\sfConfig.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\sfman.plg to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\sfman.plg
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\sgConfig.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\sgConfig.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SgHI.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SgHI.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Smc.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\Smc.exe
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SmcGui.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SmcGui.exe
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SNAC.EXE to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SNAC.EXE
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SnacNp.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SnacNp.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SpNet.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SpNet.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SSHelper.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SSHelper.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SSSensor.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SSSensor.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SyLink.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SyLink.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SyLink.xml to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SyLink.xml
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SyLog.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SyLog.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SymCorpUI.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SymCorpUI.exe
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SymDelta.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SymDelta.exe
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SymNAPSHAgent.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SymNAPSHAgent.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SymProtectStorage.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SymProtectStorage.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SymProtectUI.ocx to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SymProtectUI.ocx
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SymRasMan.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SymRasMan.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SysPlant.Inf to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SysPlant.Inf
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SysPlant.sys to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SysPlant.sys
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\SystemSnapshotRules.bin to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\SystemSnapshotRules.bin
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Teefer2.cat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\Teefer2.cat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Teefer2.inf to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\Teefer2.inf
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Teefer2.sys to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\Teefer2.sys
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Teefer2m.cat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\Teefer2m.cat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\Teefer2_m.inf to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\Teefer2_m.inf
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\TFMAN.DLL to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\TFMAN.DLL
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\trident.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\trident.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\tse.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\tse.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\tseConfig.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\tseConfig.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\TseConfigRes.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\TseConfigRes.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\TSysConf.xml to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\TSysConf.xml
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\vpshell2.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\vpshell2.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\webshell.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\webshell.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\WGX.SYS to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\WGX.SYS
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\WGXMAN.DLL to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\WGXMAN.DLL
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\WinLogoutNotifier.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\WinLogoutNotifier.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\wpsman.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\wpsman.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\WSCSAvNotifier.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\WSCSAvNotifier.exe
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\XDelta C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\XDelta
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\XDelta
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\XDelta
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\XDelta\xdelta3.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\program files\Symantec\SEP\XDelta\xdelta3.exe
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP\XDelta
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec\SEP
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files\Symantec
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\program files
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccALEng.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\ccALEng.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccAlert.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\ccAlert.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccApp.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\ccApp.exe
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccCmn62.grd to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\ccCmn62.grd
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccCmn62.sig to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\ccCmn62.sig
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccCmn62.spm to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\ccCmn62.spm
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccEmlPxy.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\ccEmlPxy.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccErrDsp.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\ccErrDsp.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccEvtCli.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\ccEvtCli.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccEvtMgr.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\ccEvtMgr.exe
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccEvtPlg.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\ccEvtPlg.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccInst.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\ccInst.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccL60.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\ccL60.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccL60U.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\ccL60U.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\CCLGVIEW.CHM to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\CCLGVIEW.CHM
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccLgView.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\ccLgView.exe
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccProd.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\ccProd.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccProSub.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\ccProSub.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccScanW.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\ccScanW.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccSet.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\ccSet.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccSetEvt.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\ccSetEvt.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccSetMgr.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\ccSetMgr.exe
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccSetPlg.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\ccSetPlg.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccSvc.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\ccSvc.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccSvcHst.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\ccSvcHst.exe
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccVrTrst.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\ccVrTrst.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ccWebWnd.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\ccWebWnd.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\dec_abi.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\dec_abi.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\dec_abi.grd to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\dec_abi.grd
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\dec_abi.sig to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\dec_abi.sig
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\dec_abi.spm to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\dec_abi.spm
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\DefUtDCD.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\DefUtDCD.dll
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\Drivers C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\Drivers
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\Drivers
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\Drivers
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\Drivers\srtsp.cat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\Drivers\srtsp.cat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\Drivers\srtsp.inf to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\Drivers\srtsp.inf
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\Drivers\srtsp.sys to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\Drivers\srtsp.sys
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\Drivers\srtspl.cat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\Drivers\srtspl.cat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\Drivers\srtspl.inf to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\Drivers\srtspl.inf
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\Drivers\srtspl.sys to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\Drivers\srtspl.sys
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\Drivers\srtspx.cat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\Drivers\srtspx.cat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\Drivers\srtspx.inf to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\Drivers\srtspx.inf
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\Drivers\srtspx.sys to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\Drivers\srtspx.sys
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\Drivers
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\ecmldr32.DLL to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\ecmldr32.DLL
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\rcAlert.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\rcAlert.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\rcApp.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\rcApp.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\rcEmlPxy.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\rcEmlPxy.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\rcErrDsp.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\rcErrDsp.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\rcLgView.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\rcLgView.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\rcSvcHst.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\rcSvcHst.dll
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\SYMSHARE C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\SYMSHARE
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\SYMSHARE
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\SYMSHARE
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\SYMSHARE\Manifest C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\SYMSHARE\Manifest
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\SYMSHARE\Manifest
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\SYMSHARE\Manifest
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\SYMSHARE\Manifest\srt.grd to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\SYMSHARE\Manifest\srt.grd
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\SYMSHARE\Manifest\srt.sig to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\SYMSHARE\Manifest\srt.sig
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\SYMSHARE\Manifest\srt.spm to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\SYMSHARE\Manifest\srt.spm
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\SYMSHARE\Manifest
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\SYMSHARE\SRTSP C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\SYMSHARE\SRTSP
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\SYMSHARE\SRTSP
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\SYMSHARE\SRTSP
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\SYMSHARE\SRTSP\SavRT32.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\SYMSHARE\SRTSP\SavRT32.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\SYMSHARE\SRTSP\Srtsp32.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\SYMSHARE\SRTSP\Srtsp32.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\SYMSHARE\SRTSP\srtUnin.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Redist\SYMSHARE\SRTSP\srtUnin.dll
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\SYMSHARE\SRTSP
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist\SYMSHARE
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Redist
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\sdi.dat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\sdi.dat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\serdef.dat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\serdef.dat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\setAid.ini to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\setAid.ini
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\setup.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\setup.exe
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\setup.ini to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\setup.ini
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\smcinst.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\smcinst.exe
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\SNDSrvc.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\SNDSrvc.exe
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\SNDSvc.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\SNDSvc.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\SNDunin.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\SNDunin.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\SsaWrapper.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\SsaWrapper.exe
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\SyLink.xml to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\SyLink.xml
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Symantec AntiVirus.msi to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Symantec AntiVirus.msi
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\SymNeti.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\SymNeti.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\SymRedir.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\SymRedir.dll
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32 C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\System32
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\System32
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\System32
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32\Ansi C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\System32\Ansi
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\System32\Ansi
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\System32\Ansi
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32\Ansi\atl71.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\System32\Ansi\atl71.dll
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32\Ansi
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32\atl71.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\System32\atl71.dll
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32\drivers C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\System32\drivers
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\System32\drivers
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\System32\drivers
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32\drivers\WPSDRVnt.sys to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\System32\drivers\WPSDRVnt.sys
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32\drivers
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32\FwsVpn.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\System32\FwsVpn.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32\msvcp71.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\System32\msvcp71.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32\msvcr71.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\System32\msvcr71.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32\SymVPN.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\System32\SymVPN.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32\sysfer.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\System32\sysfer.dll
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\System32
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\vdefhub.zip to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\vdefhub.zip
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32 C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\system32
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\system32
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\system32
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\Ansi C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\system32\Ansi
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\system32\Ansi
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\system32\Ansi
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\Ansi\ATL80.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\system32\Ansi\ATL80.dll
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\Ansi
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\ATL80.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\system32\ATL80.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\mfc80.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\system32\mfc80.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\mfc80CHS.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\system32\mfc80CHS.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\mfc80CHT.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\system32\mfc80CHT.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\mfc80DEU.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\system32\mfc80DEU.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\mfc80ENU.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\system32\mfc80ENU.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\mfc80ESP.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\system32\mfc80ESP.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\mfc80FRA.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\system32\mfc80FRA.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\mfc80ITA.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\system32\mfc80ITA.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\mfc80JPN.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\system32\mfc80JPN.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\mfc80KOR.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\system32\mfc80KOR.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\mfc80u.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\system32\mfc80u.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\mfcm80.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\system32\mfcm80.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\mfcm80u.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\system32\mfcm80u.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\msvcm80.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\system32\msvcm80.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\msvcp80.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\system32\msvcp80.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32\msvcr80.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\system32\msvcr80.dll
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\system32
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\53t3z6j5.7ag C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\53t3z6j5.7ag
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\53t3z6j5.7ag
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\53t3z6j5.7ag
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\53t3z6j5.7ag\ATL80.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\53t3z6j5.7ag\ATL80.dll
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\53t3z6j5.7ag
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\5z1v718o.6n8 C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\5z1v718o.6n8
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\5z1v718o.6n8
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\5z1v718o.6n8
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\5z1v718o.6n8\mfc80.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\5z1v718o.6n8\mfc80.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\5z1v718o.6n8\mfc80u.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\5z1v718o.6n8\mfc80u.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\5z1v718o.6n8\mfcm80.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\5z1v718o.6n8\mfcm80.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\5z1v718o.6n8\mfcm80u.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\5z1v718o.6n8\mfcm80u.dll
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\5z1v718o.6n8
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\73t3z6j5.7ag C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\73t3z6j5.7ag
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\73t3z6j5.7ag
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\73t3z6j5.7ag
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\73t3z6j5.7ag\ATL80.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\73t3z6j5.7ag\ATL80.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\73t3z6j5.7ag
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\7z1v718o.6n8 C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\7z1v718o.6n8
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\7z1v718o.6n8
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\7z1v718o.6n8
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\7z1v718o.6n8\mfc80.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\7z1v718o.6n8\mfc80.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\7z1v718o.6n8\mfc80u.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\7z1v718o.6n8\mfc80u.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\7z1v718o.6n8\mfcm80.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\7z1v718o.6n8\mfcm80.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\7z1v718o.6n8\mfcm80u.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\7z1v718o.6n8\mfcm80u.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\7z1v718o.6n8
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\92rg91xw.1p4 C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\92rg91xw.1p4
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\92rg91xw.1p4
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\92rg91xw.1p4
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\92rg91xw.1p4\msvcm80.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\92rg91xw.1p4\msvcm80.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\92rg91xw.1p4\msvcp80.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\92rg91xw.1p4\msvcp80.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\92rg91xw.1p4\msvcr80.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\92rg91xw.1p4\msvcr80.dll
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\92rg91xw.1p4
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\b2rg91xw.1p4 C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\b2rg91xw.1p4
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\b2rg91xw.1p4
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\b2rg91xw.1p4
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\b2rg91xw.1p4\msvcm80.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\b2rg91xw.1p4\msvcm80.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\b2rg91xw.1p4\msvcp80.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\b2rg91xw.1p4\msvcp80.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\b2rg91xw.1p4\msvcr80.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\b2rg91xw.1p4\msvcr80.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\b2rg91xw.1p4
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\j4auwzcy.rsh C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\j4auwzcy.rsh
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\j4auwzcy.rsh
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\j4auwzcy.rsh
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.cat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.cat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.policy to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.policy
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\j4auwzcy.rsh
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Manifests C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Manifests
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Manifests
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Manifests
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Manifests
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\n3oqdoe3.l2 C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\n3oqdoe3.l2
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\n3oqdoe3.l2
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\n3oqdoe3.l2
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.cat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.cat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.policy to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.policy
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\n3oqdoe3.l2
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\pefn04mk.ve6 C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\pefn04mk.ve6
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\pefn04mk.ve6
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\pefn04mk.ve6
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\pefn04mk.ve6\mfc80CHS.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\pefn04mk.ve6\mfc80CHS.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\pefn04mk.ve6\mfc80CHT.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\pefn04mk.ve6\mfc80CHT.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\pefn04mk.ve6\mfc80DEU.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\pefn04mk.ve6\mfc80DEU.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\pefn04mk.ve6\mfc80ENU.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\pefn04mk.ve6\mfc80ENU.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\pefn04mk.ve6\mfc80ESP.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\pefn04mk.ve6\mfc80ESP.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\pefn04mk.ve6\mfc80FRA.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\pefn04mk.ve6\mfc80FRA.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\pefn04mk.ve6\mfc80ITA.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\pefn04mk.ve6\mfc80ITA.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\pefn04mk.ve6\mfc80JPN.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\pefn04mk.ve6\mfc80JPN.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\pefn04mk.ve6\mfc80KOR.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\pefn04mk.ve6\mfc80KOR.dll
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\pefn04mk.ve6
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Policies
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Policies
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Policies
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\i4auwzcy.rsh C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Policies\i4auwzcy.rsh
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Policies\i4auwzcy.rsh
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Policies\i4auwzcy.rsh
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.cat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.cat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.policy to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.policy
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\i4auwzcy.rsh
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\m3oqdoe3.l2 C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Policies\m3oqdoe3.l2
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Policies\m3oqdoe3.l2
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Policies\m3oqdoe3.l2
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.cat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.cat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.policy to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.policy
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\m3oqdoe3.l2
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Policies\u1sw1o0k.9hi
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Policies\u1sw1o0k.9hi
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Policies\u1sw1o0k.9hi
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.cat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.cat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.policy to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.policy
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\uxgs54we.kj4 C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Policies\uxgs54we.kj4
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Policies\uxgs54we.kj4
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Policies\uxgs54we.kj4
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.cat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.cat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.policy to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.policy
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies\uxgs54we.kj4
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\Policies
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\refn04mk.ve6 C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\refn04mk.ve6
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\refn04mk.ve6
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\refn04mk.ve6
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\refn04mk.ve6\mfc80CHS.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\refn04mk.ve6\mfc80CHS.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\refn04mk.ve6\mfc80CHT.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\refn04mk.ve6\mfc80CHT.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\refn04mk.ve6\mfc80DEU.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\refn04mk.ve6\mfc80DEU.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\refn04mk.ve6\mfc80ENU.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\refn04mk.ve6\mfc80ENU.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\refn04mk.ve6\mfc80ESP.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\refn04mk.ve6\mfc80ESP.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\refn04mk.ve6\mfc80FRA.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\refn04mk.ve6\mfc80FRA.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\refn04mk.ve6\mfc80ITA.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\refn04mk.ve6\mfc80ITA.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\refn04mk.ve6\mfc80JPN.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\refn04mk.ve6\mfc80JPN.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\refn04mk.ve6\mfc80KOR.dll to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\refn04mk.ve6\mfc80KOR.dll
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\refn04mk.ve6
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\v1sw1o0k.9hi C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\v1sw1o0k.9hi
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\v1sw1o0k.9hi
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\v1sw1o0k.9hi
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.cat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.cat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.policy to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.policy
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\v1sw1o0k.9hi
    AgentMainCA: Call CopyDirRecursive C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\vxgs54we.kj4 C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\vxgs54we.kj4
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\vxgs54we.kj4
    AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\vxgs54we.kj4
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.cat to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.cat
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.policy to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.policy
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs\vxgs54we.kj4
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows\winsxs
    AgentMainCA: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\Windows
    MSI (s) (CC:78) [17:10:25:927]: Running as a service.
    MSI (s) (CC:78) [17:10:25:942]: Opening per-machine managed SourceList.
    MSI (s) (CC:78) [17:10:25:942]: User will be allowed to modify contents of SourceList.
    MSI (s) (CC:78) [17:10:25:942]: Added new source 'C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\' with index '2'
    AgentMainCA: Moving C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\WindowsInstaller-KB893803-x86.exe to C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\WindowsInstaller-KB893803-x86.exe
    MSI (s) (CC:14) [17:10:25:942]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF0C2.tmp, Entrypoint: _RemoveSettingsMigrationFiles@4
    MSI (s) (CC:28) [17:10:25:974]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF0E3.tmp, Entrypoint: StartServices_CommitMode
    LUCA(88): StartServices_CommitMode - Start
    LUCA(44): Started service - ccEvtMgr
    LUCA(52): Could not start service - ccSetMgr [Result: 1056]
    LUCA(44): Started service - SmcService
    LUCA(44): Started service - Symantec AntiVirus
    LUCA(100): StartServices_CommitMode - End
    MSI (s) (CC:00) [17:10:26:613]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF364.tmp, Entrypoint: CleanupTempDirs
    ADMINMOVEFILES: CleanupTempDirs: Starting...
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\sdi.dat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\serdef.dat
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\SyLink.xml
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcSettings\
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcSettings\
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\LiveUpdate\
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\LiveUpdate\LUCHECK.EXE
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\LiveUpdate\LUSETUP.EXE
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\LiveUpdate\
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\vdefhub.zip
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\
    ADMINMOVEFILES: Folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\
    ADMINMOVEFILES: Pattern: *.*
    ADMINMOVEFILES: Deleting File: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\IPSDef.zip
    ADMINMOVEFILES: Removed folder: C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\
    MSI (s) (CC:0C) [17:10:26:800]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF411.tmp, Entrypoint: _DeleteBackupRegkey@4
    1: InstAPca.dll: Inside DeleteBackupRegkey
     
    MSI (s) (CC:74) [17:10:26:847]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF450.tmp, Entrypoint: _UnMarkFilesFromDeletion@4
    1: InstAPca.dll: Inside UnMarkFilesFromDeletion()
     
    1: InstAPca.dll:   File marked for deletion: \??\C:\TEMP\Clt-Inst\vpremote.exe
     
    1: InstAPca.dll:   File marked for deletion: \??\C:\TEMP\Clt-Inst
     
    1: InstAPca.dll:   File marked for deletion: \??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6566.tmp
     
    1: InstAPca.dll:   File marked for deletion: \??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6567.tmp
     
    1: InstAPca.dll:   File marked for deletion: \??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6645.tmp
     
    1: InstAPca.dll:   File marked for deletion: \??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6646.tmp
     
    1: InstAPca.dll:   File marked for deletion: \??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6647.tmp
     
    1: InstAPca.dll:   File marked for deletion: \??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6667.tmp
     
    1: InstAPca.dll:   File marked for deletion: \??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6678.tmp
     
    1: InstAPca.dll:   File marked for deletion: \??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6679.tmp
     
    1: InstAPca.dll:   File marked for deletion: \??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI667A.tmp
     
    1: InstAPca.dll:   File marked for deletion: \??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI669A.tmp
     
    1: InstAPca.dll:   File marked for deletion: \??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI669B.tmp
     
    1: InstAPca.dll:   File marked for deletion: \??\C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI669C.tmp
     
    1: InstAPca.dll:   File marked for deletion: \??\C:\Users\Administrator\AppData\Local\Microsoft\Outlook\extend.dat
     
    1: InstAPca.dll:   File marked for deletion: \??\C:\Users\administrator.HEART_CENTER\AppData\Local\Microsoft\Outlook\extend.dat
     
    1: InstAPca.dll:   File marked for deletion: \??\C:\Users\All Users\AppData\Local\Microsoft\Outlook\extend.dat
     
    1: InstAPca.dll:   File marked for deletion: \??\C:\Users\Default\AppData\Local\Microsoft\Outlook\extend.dat
     
    1: InstAPca.dll:   File marked for deletion: \??\C:\Users\Default User\AppData\Local\Microsoft\Outlook\extend.dat
     
    1: InstAPca.dll:   File marked for deletion: \??\C:\Users\Public\AppData\Local\Microsoft\Outlook\extend.dat
     
    1: InstAPca.dll:   File marked for deletion: \??\C:\Users\QBDataServiceUser18\AppData\Local\Microsoft\Outlook\extend.dat
     
    1: InstAPca.dll:   File marked for deletion: \??\C:\Users\tpinho\AppData\Local\Microsoft\Outlook\extend.dat
     
    1: InstAPca.dll:   None of our files are marked for deletion.  Not modifying the PendingFileRenameOperations registry value.
     
    MSI (s) (CC:10) [17:10:27:081]: Note: 1: 2318 2:  
    MSI (s) (CC:10) [17:10:27:097]: No System Restore sequence number for this installation.
    MSI (s) (CC:10) [17:10:27:097]: Unlocking Server
    MSI (s) (CC:10) [17:10:27:175]: PROPERTY CHANGE: Deleting UpdateStarted property. Its current value is '1'.
    MSI (s) (CC:10) [17:10:27:175]: Doing action: scheduleBBReboot.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1
    Action ended 17:10:27: InstallFinalize. Return value 1.
    MSI (s) (CC:E4) [17:10:27:175]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF59A.tmp, Entrypoint: scheduleRebootForBB
    Action start 17:10:27: scheduleBBReboot.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1.
    scheduleRebootForBB: called
    CheckRebootKey: Reboot value does not exist.
    scheduleRebootForBB: exiting
    MSI (s) (CC:10) [17:10:27:206]: Skipping action: repairSuccess.87654321_4321_4321_4321_210987654321 (condition is false)
    MSI (s) (CC:10) [17:10:27:206]: Skipping action: uninstallSuccess.87654321_4321_4321_4321_210987654321 (condition is false)
    MSI (s) (CC:10) [17:10:27:206]: Skipping action: SxsUninstallCA (condition is false)
    MSI (s) (CC:10) [17:10:27:206]: Doing action: DisableCancelButton_IF
    Action ended 17:10:27: scheduleBBReboot.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1.
    MSI (s) (CC:CC) [17:10:27:206]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF5BA.tmp, Entrypoint: DisableCancelButton
    Action start 17:10:27: DisableCancelButton_IF.
    SAVINST: Disabling cancel button to prevent user initiated rollbacks
    MSI (s) (CC:10) [17:10:27:268]: Skipping action: MsiFilterRebootMode (condition is false)
    MSI (s) (CC:10) [17:10:27:268]: Skipping action: LateRemoveExistingProducts (condition is false)
    MSI (s) (CC:10) [17:10:27:268]: Doing action: SetRebootMessageJustInternetEmailNeededArgument
    Action ended 17:10:27: DisableCancelButton_IF. Return value 1.
    MSI (s) (CC:10) [17:10:27:268]: PROPERTY CHANGE: Adding MsiSetAtom_Atom property. Its value is 'SAV_SetRebootMessageJustInternetEmailNeeded'.
    Action start 17:10:27: SetRebootMessageJustInternetEmailNeededArgument.
    MSI (s) (CC:10) [17:10:27:284]: Skipping action: SetRebootMessageJustInternetEmailNeeded (condition is false)
    MSI (s) (CC:10) [17:10:27:284]: Skipping action: installSuccess.87654321_4321_4321_4321_210987654321 (condition is false)
    Action ended 17:10:27: SetRebootMessageJustInternetEmailNeededArgument. Return value 1.
    Action ended 17:10:27: INSTALL. Return value 1.
    Property(S): DiskPrompt = [1]
    Property(S): UpgradeCode = {24BF7A02-B60A-494B-843A-793BBC77DED4}
    Property(S): CostingComplete = 1
    Property(S): VersionNT = 601
    Property(S): TARGETDIR = C:\
    Property(S): ALLUSERSPROFILE = C:\
    Property(S): SYSTEM32TEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\System32\
    Property(S): ANSITEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\System32\Ansi\
    Property(S): WINSYS32TEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\System32\
    Property(S): ANSIWINSYS32TEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\System32\Ansi\
    Property(S): AdminToolsFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\
    Property(S): AppDataFolder = C:\Users\administrator.HEART_CENTER\AppData\Roaming\
    Property(S): SYMANTEC = C:\ProgramData\Symantec\
    Property(S): CACHED_INSTALLS = C:\ProgramData\Symantec\Cached Installs\
    Property(S): CMCDIR = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): SEPTEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\program files\Symantec\SEP\
    Property(S): CMCDIRTEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\
    Property(S): SYMANTECTEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\
    Property(S): COH32TEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\COH32\
    Property(S): COMMONAPPDATATEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\CommonAppData\
    Property(S): COMMONTEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Common\
    Property(S): INSTALLDIR = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): CONTENT_CACHE = C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\
    Property(S): CommonAppDataFolder = C:\ProgramData\
    Property(S): CommonFiles64Folder = C:\
    Property(S): CommonFilesFolder = C:\Program Files\Common Files\
    Property(S): SEA = C:\Program Files\Symantec\SEA\
    Property(S): DOWNLOAD_SEA = C:\Program Files\Symantec\SEA\Download\
    Property(S): SPA = C:\Program Files\Symantec\SPA\
    Property(S): DOWNLOAD_SPA = C:\Program Files\Symantec\SPA\Download\
    Property(S): SystemFolder = C:\Windows\system32\
    Property(S): DRIVERS = C:\Windows\system32\Drivers\
    Property(S): REDISTTEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Redist\
    Property(S): DRIVERSREDISTTEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Redist\Drivers\
    Property(S): DRIVERSSYSTEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\System32\drivers\
    Property(S): DRIVERSTEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Drivers\
    Property(S): DesktopFolder = C:\Users\Public\Desktop\
    Property(S): FavoritesFolder = C:\Users\administrator.HEART_CENTER\Favorites\
    Property(S): FontsFolder = C:\Windows\Fonts\
    Property(S): SYMSHAREDTEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Common\Symantec Shared\
    Property(S): GLOBALTEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\
    Property(S): GlobalAssemblyCache = C:\
    Property(S): HELPTEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\
    Property(S): I2_LDVPVDB = C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\
    Property(S): SYMANTECPF = C:\Program Files\Symantec\
    Property(S): SEVENPOINTFIVE = C:\ProgramData\Symantec\Symantec Endpoint Protection\
    Property(S): LOGS = C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\
    Property(S): LU_TEMP = C:\Program Files\Symantec\Symantec Endpoint Protection\LiveUpdate\
    Property(S): LocalAppDataFolder = C:\Users\administrator.HEART_CENTER\AppData\Local\
    Property(S): SYMSHAREREDISTTEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Redist\SYMSHARE\
    Property(S): MANIFESTREDISTTEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\
    Property(S): SYMSHARETEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Common\SYMSHARE\
    Property(S): MANIFESTTEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\
    Property(S): MANIFESTTEMPROOT = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Manifest\
    Property(S): SymantecShared = C:\Program Files\Common Files\Symantec Shared\
    Property(S): Manifests = C:\Program Files\Common Files\Symantec Shared\SPManifests\
    Property(S): MyPicturesFolder = C:\Users\administrator.HEART_CENTER\Pictures\
    Property(S): PROGRAMFILESTEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\program files\
    Property(S): PersonalFolder = C:\Users\administrator.HEART_CENTER\Documents\
    Property(S): ProgramFiles64Folder = C:\
    Property(S): ProgramFilesFolder = C:\Program Files\
    Property(S): ProgramMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\
    Property(S): RESTEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\
    Property(S): RES_SEA = C:\Program Files\Symantec\SEA\res\
    Property(S): RES_SPA = C:\Program Files\Symantec\SPA\res\
    Property(S): SAVSUBTEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\
    Property(S): SYMANTECTEMPPF = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\program files\Symantec\
    Property(S): SYMANTEC_ANTIVIRUS_CORPORATE_EDITION = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\
    Property(S): SEVENPOINTFIVE_PRECZ = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\
    Property(S): SPBBCTEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\
    Property(S): SPMANIFESTTEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\
    Property(S): SRTSPTEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\
    Property(S): TempFolder = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\
    Property(S): SendToFolder = C:\Users\administrator.HEART_CENTER\AppData\Roaming\Microsoft\Windows\SendTo\
    Property(S): SepMenuDir = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\
    Property(S): StartMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\
    Property(S): StartupFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\
    Property(S): System16Folder = C:\Windows\system\
    Property(S): System64Folder = C:\
    Property(S): SourceDir = C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\
    Property(S): TENTHREETHREETEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\
    Property(S): TemplateFolder = C:\ProgramData\Microsoft\Windows\Templates\
    Property(S): USERPROFILE = C:\
    Property(S): WindowsFolder = C:\Windows\
    Property(S): WINDOWSINF = C:\Windows\inf\
    Property(S): WINDOWSTEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\
    Property(S): WINSXSTEMP = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\
    Property(S): WINSXSTEMP1 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\
    Property(S): WINSXSTEMPPOLICIES = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\
    Property(S): WINSXSTEMP10 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\
    Property(S): WINSXSTEMP11 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\
    Property(S): WINSXSTEMP12 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\
    Property(S): WINSXSTEMP13 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\
    Property(S): WINSXSTEMP14 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\
    Property(S): WINSXSTEMP15 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\
    Property(S): WINSXSTEMP16 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\
    Property(S): WINSXSTEMP2 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\
    Property(S): WINSXSTEMP3 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\
    Property(S): WINSXSTEMP4 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\
    Property(S): WINSXSTEMP5 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\
    Property(S): WINSXSTEMP6 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\
    Property(S): WINSXSTEMP7 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\
    Property(S): WINSXSTEMP8 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\
    Property(S): WINSXSTEMP9 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\
    Property(S): WINSXSTEMPMANIFESTS = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\
    Property(S): INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): IS_COMPLUS_PROGRESSTEXT_COST = Costing COM+ application: [1]
    Property(S): IS_COMPLUS_PROGRESSTEXT_INSTALL = Installing COM+ application: [1]
    Property(S): IS_COMPLUS_PROGRESSTEXT_UNINSTALL = Uninstalling COM+ application: [1]
    Property(S): OnOff = #1
    Property(S): SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE = C:\Program Files\Common Files\Symantec Shared\
    Property(S): INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): RemoveCcEmlPxyDat.C81AF0F5_06E2_4D5C_9181_0B71157C528E = C:\ProgramData\Symantec\Common Client\
    Property(S): CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files\Common Files\Symantec Shared\
    Property(S): INSTALLDIR.14DD7176_DF3C_4FFC_B723_66069FF29729 = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729 = C:\Program Files\Common Files\
    Property(S): Symantec_Shared.14DD7176_DF3C_4FFC_B723_66069FF29729 = C:\Program Files\Common Files\Symantec Shared\
    Property(S): SPManifests.14DD7176_DF3C_4FFC_B723_66069FF29729 = C:\Program Files\Common Files\Symantec Shared\SPManifests\
    Property(S): INSTALLDIR.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7 = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): Drivers.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Windows\system32\Drivers\
    Property(S): SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Windows\system32\
    Property(S): ComAppDatSymc.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\ProgramData\Symantec\
    Property(S): ComAppDatSymcSymNetDrv.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\ProgramData\Symantec\SymNetDrv\
    Property(S): CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\Common Files\
    Property(S): Symantec_Shared.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\Common Files\Symantec Shared\
    Property(S): SymantecFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\Symantec\
    Property(S): LiveUpdateFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\Symantec\LiveUpdate\
    Property(S): CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\ProgramData\
    Property(S): ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\
    Property(S): System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Windows\system\
    Property(S): SPManifestsFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\Common Files\Symantec Shared\SPManifests\
    Property(S): urbExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): irbExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): icExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): ucExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): urbExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): ucExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): urbExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): ucExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): urbExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): ucExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): urbExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): ucExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): urbExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): ucExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): urbExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): ucExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): urbExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): ucExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): urbExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): ucExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): urbExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): ucExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): irbExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): icExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): urbExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): ucExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): irbExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): icExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): irbExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): icExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): irbExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): icExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): irbUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = Enterprise
    Property(S): iRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = Enterprise
    Property(S): irbExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): icExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): irbExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): icExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): irbExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): icExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): irbExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): icExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): irbExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): icExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): irbExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): icExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): irbExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): icExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): urbExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): ucExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtFinalUninstall.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): ucExtFinalUninstall.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): APPS_TEST = 1
    Property(S): SYMNETBUILDNUM.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = 7.2.5.9
    Property(S): Symantec_Shared.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\Common Files\Symantec Shared\
    Property(S): COH.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\Common Files\Symantec Shared\COH\
    Property(S): Symantec.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\
    Property(S): LiveUpdate.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\LiveUpdate\
    Property(S): LuRegManifests.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\
    Property(S): ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\
    Property(S): CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\
    Property(S): Static.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\Static\
    Property(S): SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Windows\system32\
    Property(S): SPManifests.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\Common Files\Symantec Shared\SPManifests\
    Property(S): CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\Common Files\
    Property(S): drivers.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Windows\system32\drivers\
    Property(S): SymantecRoot.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\
    Property(S): SetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\
    Property(S): Date = 12/8/2010
    Property(S): SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files\Common Files\Symantec Shared\
    Property(S): COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files\Common Files\Symantec Shared\COH\
    Property(S): INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files\Symantec\Symantec Endpoint Protection\res\
    Property(S): SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files\Common Files\Symantec Shared\SPManifests\
    Property(S): SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\ProgramData\Symantec\
    Property(S): SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\ProgramData\Symantec\SyKnAppS\
    Property(S): RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB = C:\Program Files\Symantec\Symantec Endpoint Protection\res\
    Property(S): INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\Program Files\Common Files\Symantec Shared\
    Property(S): INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\
    Property(S): SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\Program Files\Common Files\Symantec Shared\SPManifests\
    Property(S): SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ProgramData\Symantec\
    Property(S): SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ProgramData\Symantec\SyKnAppS\
    Property(S): UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ProgramData\Symantec\SyKnAppS\Updates\
    Property(S): SyKnAppSUnRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSUnRegTech.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSFinalCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSRemovePath.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSDecRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0######
    Property(S): WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\
    Property(S): payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\
    Property(S): payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\
    Property(S): WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\
    Property(S): SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\system32\
    Property(S): WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\
    Property(S): WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\
    Property(S): policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\
    Property(S): payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\
    Property(S): payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\
    Property(S): policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\system32\
    Property(S): policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\
    Property(S): payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\
    Property(S): payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\
    Property(S): payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\
    Property(S): payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\
    Property(S): payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\
    Property(S): policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\
    Property(S): policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\
    Property(S): payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\
    Property(S): policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\
    Property(S): payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\
    Property(S): policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\
    Property(S): policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\
    Property(S): ALLUSERS = 1
    Property(S): WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\
    Property(S): payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\
    Property(S): WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\
    Property(S): policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\
    Property(S): SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\system32\
    Property(S): WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\
    Property(S): payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\
    Property(S): policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\
    Property(S): policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\
    Property(S): policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\
    Property(S): policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\
    Property(S): policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\
    Property(S): payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\
    Property(S): policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\
    Property(S): payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\
    Property(S): payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\
    Property(S): payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\
    Property(S): payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\
    Property(S): payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\
    Property(S): payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\
    Property(S): payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\
    Property(S): payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\
    Property(S): payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\
    Property(S): CONTENTCACHE.1CBEC0D3_E547_4E51_828B_44B9C47C0EA50 = C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\
    Property(S): INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): PACKAGECACHEDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\
    Property(S): RES.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\res\
    Property(S): SMCLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU\
    Property(S): SYMANTEC_SECURITY.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): SPA_INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): SYMANTEC.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\
    Property(S): CloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\\closeui.exe
    Property(S): DeleteRuntimeFilesINST.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): CacheInstallPrep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = {FA272494-8DEA-43CF-9BFF-652553C04265}|C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\
    Property(S): ApplyCustomPolicies.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = 1|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\|C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;
    Property(S): MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;
    Property(S): MSIRemoveWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;
    Property(S): MSIRemoveWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;
    Property(S): UpdateProductVersion.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = 11.0.6100.645
    Property(S): WriteMonikerDatSig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\moniker.dat|SOFTWARE\Symantec\Symantec Endpoint Protection\Content|Signature
    Property(S): DelayRebootAndLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = 2|0|1|ReallySuppress|
    Property(S): CacheInstallFinal_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\
    Property(S): CacheInstallFinal.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = {FA272494-8DEA-43CF-9BFF-652553C04265}|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\|C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\
    Property(S): SDIDATFOUND.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\sdi.dat
    Property(S): SERDEFDATFOUND.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\serdef.dat
    Property(S): SPMXMLFOUND.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\SyLink.xml
    Property(S): CACHEINSTALL = 1
    Property(S): CMC_PRODUCT_BUILD = #184549856
    Property(S): CMC_PRODUCT_VERSION = 11.0
    Property(S): DELAYED_REBOOT_NEEDED = 1
    Property(S): HaveUninstallPassword = 1
    Property(S): MIGRATESETTINGS = 1
    Property(S): REBOOT = ReallySuppress
    Property(S): ORGINAL_REBOOT_PROP = ReallySuppress
    Property(S): ProductVersion = 11.0.6100.645
    Property(S): ProductCode = {FA272494-8DEA-43CF-9BFF-652553C04265}
    Property(S): INSTALLCACHETEMPDIR = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\
    Property(S): POLICYTEMPFOLDER = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\
    Property(S): MIGRATIONFOLDER = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcSettings\
    Property(S): Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 = C:\Program Files\Common Files\Symantec Shared\Help\
    Property(S): Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files\Common Files\Symantec Shared\
    Property(S): CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files\Common Files\
    Property(S): Symantec.538DD692_7153_4092_B920_08C862D08386 = C:\ProgramData\Symantec\
    Property(S): Common_Client.538DD692_7153_4092_B920_08C862D08386 = C:\ProgramData\Symantec\Common Client\
    Property(S): CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 = C:\ProgramData\
    Property(S): DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6678.tmp
    Property(S): DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6678.tmp
    Property(S): DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6667.tmp
    Property(S): DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6667.tmp
    Property(S): UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI669C.tmp
    Property(S): WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI667A.tmp
    Property(S): WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6679.tmp
    Property(S): WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6679.tmp
    Property(S): WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI669B.tmp
    Property(S): WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI669A.tmp
    Property(S): WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI669A.tmp
    Property(S): ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6647.tmp
    Property(S): WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6646.tmp
    Property(S): WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6645.tmp
    Property(S): Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\ProgramData\Symantec\Common Client\Temp\
    Property(S): DeleteServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6578.tmp
    Property(S): DeleteServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6578.tmp
    Property(S): InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6567.tmp
    Property(S): InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6566.tmp
    Property(S): DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6578.tmp
    Property(S): DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6578.tmp
    Property(S): AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6579.tmp
    Property(S): AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\CCI6579.tmp
    Property(S): CCVER = 106.5.2.3
    Property(S): CCAPPINSTALLING.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = 1
    Property(S): Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files\Common Files\Symantec Shared\
    Property(S): CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files\Common Files\
    Property(S): Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files\Common Files\Symantec Shared\SPManifests\
    Property(S): CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE = C:\Program Files\Common Files\
    Property(S): RemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 = C:\ProgramData\Symantec\Common Client\
    Property(S): InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 = C:\ProgramData\Symantec\Common Client\
    Property(S): RemoveSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E = C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll
    Property(S): Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files\Common Files\Symantec Shared\
    Property(S): CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files\Common Files\
    Property(S): CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files\Common Files\Symantec Shared\
    Property(S): WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\
    Property(S): payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\
    Property(S): payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\
    Property(S): WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\
    Property(S): SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\system32\
    Property(S): WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\
    Property(S): WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\
    Property(S): policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\
    Property(S): policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\
    Property(S): policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\
    Property(S): payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\
    Property(S): policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\
    Property(S): payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\
    Property(S): policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\
    Property(S): policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\
    Property(S): payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\
    Property(S): policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\
    Property(S): payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\
    Property(S): payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\
    Property(S): policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\
    Property(S): payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\
    Property(S): payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\
    Property(S): payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\
    Property(S): WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\
    Property(S): payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\
    Property(S): WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\
    Property(S): policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\
    Property(S): SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\system32\
    Property(S): WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\
    Property(S): payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\
    Property(S): policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\
    Property(S): policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\
    Property(S): policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\
    Property(S): policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\
    Property(S): policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\
    Property(S): payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\
    Property(S): policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\
    Property(S): payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\
    Property(S): payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\
    Property(S): payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\
    Property(S): payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\
    Property(S): payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\
    Property(S): payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\
    Property(S): payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\
    Property(S): payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\
    Property(S): payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\
    Property(S): SYMANTEC.FF07F38E_78C2_412E_B858_64488E808644 = C:\Program Files\Symantec\
    Property(S): INSTALLDIR.FF07F38E_78C2_412E_B858_64488E808644 = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644 = C:\Program Files\Symantec\LiveUpdate\
    Property(S): InstallLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\LiveUpdate\lucheck.exe
    Property(S): InstallLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\LiveUpdate\lucheck.exe
    Property(S): RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 = Remove SESC Virus Definitions Win32 v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {C60DC234-65F9-4674-94AE-62158EFCA433} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8}
    Remove SESC Virus Definitions Win32 v11 Hub SymAllLanguages Antivirus and antispyware definitions {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} 0 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8}
    Remove SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0
    Remove SESC IPS Signatures Win32 11.0 SymAllLanguages Intrusion Prevention signatures {D3769926-05B7-4ad1-9DCF-23051EEE78E3} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3
    Remove SESC AntiVirus Client Win32 11.0 English Symantec Endpoint Protection client {678BF7F9-F8E9-468b-B890-F55E159CAA3C} 0
     
    Property(S): RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 = Add SESC Virus Definitions Win32 v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {C60DC234-65F9-4674-94AE-62158EFCA433} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8}
    Add SESC Virus Definitions Win32 v11 Hub SymAllLanguages Antivirus and antispyware definitions {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} 0 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8}
    Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0
    Add SESC IPS Signatures Win32 11.0 SymAllLanguages Intrusion Prevention signatures {D3769926-05B7-4ad1-9DCF-23051EEE78E3} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3
    Add SESC AntiVirus Client Win32 11.0 English Symantec Endpoint Protection client {678BF7F9-F8E9-468b-B890-F55E159CAA3C} 0
     
    Property(S): WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644 = {C60DC234-65F9-4674-94AE-62158EFCA433} SEQ.CURDEFS 0 0
    {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.CURDEFS 0 0
    {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.HUBDEFS 0 0
    {678BF7F9-F8E9-468b-B890-F55E159CAA3C} SEQ.PATCH 6100 1
     
    Property(S): RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644 = Add SESC Virus Definitions Win32 v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {C60DC234-65F9-4674-94AE-62158EFCA433} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8}
    Add SESC Virus Definitions Win32 v11 Hub SymAllLanguages Antivirus and antispyware definitions {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} 0 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8}
    Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0
    Add SESC IPS Signatures Win32 11.0 SymAllLanguages Intrusion Prevention signatures {D3769926-05B7-4ad1-9DCF-23051EEE78E3} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3
    Add SESC AntiVirus Client Win32 11.0 English Symantec Endpoint Protection client {678BF7F9-F8E9-468b-B890-F55E159CAA3C} 0
     
    Property(S): WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644 = {C60DC234-65F9-4674-94AE-62158EFCA433} SEQ.CURDEFS 0 0
    {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.CURDEFS 0 0
    {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.HUBDEFS 0 0
    {678BF7F9-F8E9-468b-B890-F55E159CAA3C} SEQ.PATCH 6100 1
     
    Property(S): LUCONFIGURED = 0
    Property(S): LUTEMPFOLDER.FF07F38E_78C2_412E_B858_64488E808644 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\LiveUpdate\
    Property(S): WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\
    Property(S): payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\
    Property(S): payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\
    Property(S): WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\
    Property(S): SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\system32\
    Property(S): WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\
    Property(S): WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\
    Property(S): policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\
    Property(S): policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\
    Property(S): policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\
    Property(S): payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\
    Property(S): policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\
    Property(S): payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\
    Property(S): policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\
    Property(S): payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\
    Property(S): policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\
    Property(S): policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\
    Property(S): payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\
    Property(S): payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\
    Property(S): payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\
    Property(S): payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\
    Property(S): payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\
    Property(S): payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\
    Property(S): WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\
    Property(S): payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\
    Property(S): WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\
    Property(S): policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\
    Property(S): SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\system32\
    Property(S): WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\
    Property(S): payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\
    Property(S): policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\
    Property(S): policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\
    Property(S): policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\
    Property(S): policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\
    Property(S): policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\
    Property(S): payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\
    Property(S): policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\
    Property(S): payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\
    Property(S): payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\
    Property(S): payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\
    Property(S): payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\
    Property(S): payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\
    Property(S): payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\
    Property(S): payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\
    Property(S): payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\
    Property(S): payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\
    Property(S): WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\
    Property(S): payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\
    Property(S): payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\
    Property(S): WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\
    Property(S): SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\system32\
    Property(S): WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\
    Property(S): WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\
    Property(S): policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\
    Property(S): policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\
    Property(S): policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\
    Property(S): payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\
    Property(S): policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\
    Property(S): policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\
    Property(S): policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\
    Property(S): payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\
    Property(S): policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\
    Property(S): payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\
    Property(S): policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\
    Property(S): policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\
    Property(S): payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\
    Property(S): payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\
    Property(S): payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\
    Property(S): payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\
    Property(S): WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\
    Property(S): payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\
    Property(S): WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\
    Property(S): policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\
    Property(S): SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\system32\
    Property(S): WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\
    Property(S): payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\
    Property(S): policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\
    Property(S): policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\
    Property(S): policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\
    Property(S): policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\
    Property(S): policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\
    Property(S): payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\
    Property(S): policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\
    Property(S): payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\
    Property(S): payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\
    Property(S): payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\
    Property(S): payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\
    Property(S): payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\
    Property(S): payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\
    Property(S): payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\
    Property(S): payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\
    Property(S): payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\
    Property(S): HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\
    Property(S): WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\
    Property(S): COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\
    Property(S): WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\
    Property(S): WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\
    Property(S): COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\
    Property(S): INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\
    Property(S): JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\
    Property(S): HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\
    Property(S): IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\
    Property(S): IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\
    Property(S): IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\
    Property(S): JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\
    Property(S): JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\
    Property(S): PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\
    Property(S): PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\
    Property(S): PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\
    Property(S): SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\
    Property(S): SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\
    Property(S): SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\
    Property(S): SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\
    Property(S): DRIVERS.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F = C:\Windows\system32\Drivers\
    Property(S): CMCDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): INSTALLDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): RestartServices.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F = Wlansvc,EapHost
    Property(S): SYMRASMAN_REGPATH1 = C:\Windows\system32\rastls.dll
    Property(S): SYMRASMAN_REGPATH2 = C:\Windows\system32\rastls.dll
    Property(S): RASMAN_PATH = C:\Windows\system32\rastls.dll
    Property(S): SNACNP_HWPROVIDER_REGVALUE = RDPNP,LanmanWorkstation,webclient
    Property(S): SNACNP_PROVIDER_REGVALUE = RDPNP,LanmanWorkstation,webclient
    Property(S): SYMRASMAN_REGPATH3 = C:\Windows\system32\rastls.dll
    Property(S): SYMRASMAN_REGPATH4 = C:\Windows\system32\rastls.dll
    Property(S): SYMRASMAN_REGPATH5 = C:\Windows\system32\rastls.dll
    Property(S): SYMRASMAN_REGPATH6 = C:\Windows\system32\rastls.dll
    Property(S): SYMRASMAN_REGPATH7 = C:\Windows\system32\rastls.dll
    Property(S): SYMRASMAN_REGPATH8 = C:\Windows\system32\rastls.dll
    Property(S): VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\Windows\system32\
    Property(S): Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\Windows\system32\
    Property(S): INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): PrimaryVolumePath = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): WindowsVolume = C:\
    Property(S): XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 = C:\Program Files\Symantec\Symantec Endpoint Protection\XDelta\
    Property(S): SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 = C:\Program Files\Common Files\Symantec Shared\
    Property(S): INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 = C:\
    Property(S): Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files\Common Files\Symantec Shared\
    Property(S): CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files\Common Files\
    Property(S): SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files\Common Files\Symantec Shared\SPManifests\
    Property(S): MinimumVersion = 1.2.5
    Property(S): INSTALLDIR.87654321_4321_4321_4321_210987654321 = C:\
    Property(S): IDCENABLE = 0
    Property(S): IDCDATASERVER = exftpp.symantec.com
    Property(S): IDCDATALOC = /incoming
    Property(S): IDCDEPLOYMENT = Local
    Property(S): IDCEXTRAINFO = 0
    Property(S): CACHED_INSTALLS_LEGACY = C:\Program Files\Symantec\Symantec Endpoint Protection\Cached Installs\
    Property(S): INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcSettings\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\LiveUpdate\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\
    Property(S): CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\ProgramData\Symantec\Cached Installs\{FA272494-8DEA-43CF-9BFF-652553C04265}\;0;C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\;0;
    Property(S): CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\Cache\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcPolicies\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\CmcSettings\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\LiveUpdate\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\|C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\
    Property(S): HIGHCONTRAST = 0
    Property(S): SYMFORCEFAIL = 0
    Property(S): FIREWALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): INSTALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): RES.CE633825_BB8F_4C40_8B94_769CF5D8253E = C:\Program Files\Symantec\Symantec Endpoint Protection\res\
    Property(S): SPAHELPDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\
    Property(S): SPANETPORTDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E = C:\Program Files\Symantec\Symantec Endpoint Protection\Netport\
    Property(S): InstallSysPlant.CE633825_BB8F_4C40_8B94_769CF5D8253E = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): HITYPE.CE633825_BB8F_4C40_8B94_769CF5D8253E = 0
    Property(S): LOCATIONSENSOR.CE633825_BB8F_4C40_8B94_769CF5D8253E = 0
    Property(S): REVERSEDNS.CE633825_BB8F_4C40_8B94_769CF5D8253E = 0
    Property(S): GE.E1744B13_086F_420A_8044_7463FC999E8E = C:\Program Files\Common Files\Symantec Shared\Global Exceptions\
    Property(S): SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E = C:\Program Files\Common Files\Symantec Shared\
    Property(S): INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E = C:\
    Property(S): NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\
    Property(S): CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\
    Property(S): INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\
    Property(S): MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\MSL\
    Property(S): NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\VxMS\
    Property(S): NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\VxMS\MSL\
    Property(S): VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\VxMS\
    Property(S): SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\SPManifests\
    Property(S): INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): INSTALLDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): RES.72BE6F1D_C92B_44EB_8391_D10505493B35 = C:\Program Files\Symantec\Symantec Endpoint Protection\res\
    Property(S): SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\
    Property(S): SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\
    Property(S): APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\
    Property(S): BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\
    Property(S): I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\
    Property(S): I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\
    Property(S): I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\
    Property(S): INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\IU\
    Property(S): LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\
    Property(S): NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\
    Property(S): SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\
    Property(S): LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\
    Property(S): ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\
    Property(S): QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\
    Property(S): QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\
    Property(S): SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\SavSubEng\
    Property(S): SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Common Files\Symantec Shared\
    Property(S): SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\
    Property(S): SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\
    Property(S): SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\
    Property(S): SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Common Files\Symantec Shared\SPManifests\
    Property(S): SYMANTEC_ANTIVIRUS = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec Client Security\
    Property(S): SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Windows\system32\
    Property(S): VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\Virus Defs\
    Property(S): XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\
    Property(S): UnInstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\Virus Defs\
    Property(S): UnInstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C = 601
    Property(S): DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\;C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\;C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\;C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\
    Property(S): LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\, C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): LangPacksUnInstall.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\, 1033
    Property(S): InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C = 601
    Property(S): InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\,
    Property(S): LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C = 1,C:\Program Files\Common Files\Symantec Shared\ccApp.exe
    Property(S): DEFENDERFOUND.93C43188_D2F5_461E_B42B_C3A2A318345C = Microsoft Windows Defender
    Property(S): DEFENDERFOUND64.93C43188_D2F5_461E_B42B_C3A2A318345C = Microsoft Windows Defender
    Property(S): OUTLOOKFOUND = C:\Program Files\Microsoft Office\Office12\
    Property(S): EMAILTOOLSADDED = 1
    Property(S): EMAILTOOLSREMOVED = 0
    Property(S): BB_NO_LU = 1
    Property(S): CC_NO_LU = 1
    Property(S): DONT_REGISTER_WITH_LIVEUPDATE = 1
    Property(S): EARLY_PROTECTION = 0
    Property(S): FILE_PROTECTION = 0
    Property(S): MSI_SECURITY_STATE = 2
    Property(S): PROCESS_PROTECTION = 1
    Property(S): PROTECT_CC_VER_TRUST = 1
    Property(S): REG_PROTECTION = 0
    Property(S): SAV_INSTALL = 1
    Property(S): SYKNAPPS_PRODUCT_ID = SAV
    Property(S): SYMPROTECTDISABLED = 0
    Property(S): WSCAVALERT = 1
    Property(S): WSCAVUPTODATE = 30
    Property(S): WSCCONTROL = 0
    Property(S): InstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\Virus Defs\
    Property(S): VIRUSDEFFOLDER = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\VirDefs\
    Property(S): CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = C:\Program Files\Common Files\
    Property(S): SYMANTEC_SHARED1.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = C:\Program Files\Common Files\Symantec Shared\
    Property(S): SPBBC.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = C:\Program Files\Common Files\Symantec Shared\SPBBC\
    Property(S): SPMANIFESTS.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = C:\Program Files\Common Files\Symantec Shared\SPManifests\
    Property(S): restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = 0
    Property(S): regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = 0
    Property(S): SP_ENABLE = 1
    Property(S): LUMONIKER.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = {A771BA64-95B4-4651-ADD0-7D24258AB4BD}
    Property(S): BB_DRIVER.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = -1
    Property(S): SPBBC.BC731320_557D_4E8F_8CED_C1B9A179A81F = C:\Program Files\Common Files\Symantec Shared\SPBBC\
    Property(S): SYMANTEC_SHARED1.BC731320_557D_4E8F_8CED_C1B9A179A81F = C:\Program Files\Common Files\Symantec Shared\
    Property(S): BB_DRIVER = 3
    Property(S): PROCESS_STARTUP_PRIORITY_MGR = 1
    Property(S): SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Common Files\Symantec Shared\SRTSP\
    Property(S): AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\
    Property(S): CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\
    Property(S): AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\SRTSP\
    Property(S): System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Windows\system\
    Property(S): Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Common Files\Symantec Shared\
    Property(S): SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Common Files\Symantec Shared\SPManifests\
    Property(S): AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\SRTSP\SrtETmp\
    Property(S): SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Windows\system32\
    Property(S): Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Windows\system32\Drivers\
    Property(S): ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\
    Property(S): SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Symantec\
    Property(S): CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Common Files\
    Property(S): LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Symantec\LiveUpdate\
    Property(S): AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\SRTSP\Quarantine\
    Property(S): urbExtRestoreSettingsFromDa.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): urbExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): irbExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): icExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): ucExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): urbExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): ucExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): urbExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): ucExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): urbExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): ucExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): urbExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): ucExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): urbExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): ucExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): urbExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): ucExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): urbExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): urbExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): ucExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): urbExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtDeleteOriginalDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): urbExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): ucExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): urbExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): ucExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): urbExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): ucExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): irbExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): icExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): irbExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): icExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): irbExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): icExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): irbExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): icExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Enterprise /USE_LU_MANIFEST=
    Property(S): iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Enterprise /USE_LU_MANIFEST=
    Property(S): irbExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): icExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): irbExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): icExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): irbExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): icExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): irbExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): icExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): irbExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): icExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): irbExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): icExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): ucExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): irbExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): iExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): urbExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): uExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): icExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): ucExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): SRTSPBUILDNUM.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = 10.3.3.4
    Property(S): INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): INSTALLDIR.8728755E_EBB5_45CB_BF13_FE75340D7B4E = C:\Program Files\Common Files\Symantec Shared\
    Property(S): SYMANTEC_SHARED.8728755E_EBB5_45CB_BF13_FE75340D7B4E = C:\Program Files\Common Files\Symantec Shared\
    Property(S): RegisterWithSymEvent_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E = SAVCE;/q;/q /u;;0
    Property(S): RegisterWithSymEvent.8728755E_EBB5_45CB_BF13_FE75340D7B4E = SAVCE;/q;/q /u;;0
    Property(S): INSTALLDIR.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): DRIVERS.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF = C:\Windows\system32\drivers\
    Property(S): MsiInstallWps_RB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): MsiInstallWps.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): MsiInstallIPSDefs.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\
    Property(S): IPSDEFFOLDER = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\IPSDefs\
    Property(S): RES.DBC8566F_3B57_436D_BE97_D0D8C107A5EA = C:\Program Files\Symantec\Symantec Endpoint Protection\res\
    Property(S): INSTALLDIR.DBC8566F_3B57_436D_BE97_D0D8C107A5EA = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): _PRODUCTLANGUAGE_.DBC8566F_3B57_436D_BE97_D0D8C107A5EA = C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\
    Property(S): LANG = LANG1033
    Property(S): RES.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files\Symantec\Symantec Endpoint Protection\res\
    Property(S): INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\
    Property(S): RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 = C:\Program Files\Symantec\Symantec Endpoint Protection\res\
    Property(S): INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): EXPLORERCHECK = C:\Windows\explorer.exe
    Property(S): IE6FOUND = C:\Windows\system32\shdocvw.dll
    Property(S): NAMECREATION83 = #2
    Property(S): SETAIDFOUND = C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\SetAid.ini
    Property(S): SHDOCVW = C:\Windows\system32\shdocvw.dll
    Property(S): DISABLEDEFENDER = 1
    Property(S): ENABLEAUTOPROTECT = 1
    Property(S): ISCHECKFORPRODUCTUPDATES = 0
    Property(S): RUNLIVEUPDATE = 0
    Property(S): Managed_Client_Type = Unmanaged
    Property(S): NewProperty1 = 0
    Property(S): UnmanTxt = 0
    Property(S): ManTxt = 0
    Property(S): _BrowseProperty = 0
    Property(S): WindowsDefenderText = 0
    Property(S): AgreeToLicense = No
    Property(S): _IsMaintenance = Change
    Property(S): RestartManagerOption = CloseRestart
    Property(S): IDCHeaderText = 0
    Property(S): SetupType = Typical
    Property(S): _IsSetupTypeMin = Typical
    Property(S): Display_IsBitmapDlg = 1
    Property(S): SAVRebootPromptText = You must restart your system for the configuration changes made to [2] to take effect. Click Yes to restart now or No if you plan to restart later.
    Property(S): INSTALLLEVEL = 100
    Property(S): ADDSTARTMENUICON = 1
    Property(S): APPTYPE = 105
    Property(S): ARPCONTACT = Technical Support
    Property(S): ARPPRODUCTICON = ARPPRODUCTICON.exe
    Property(S): ARPURLINFOABOUT = http://www.symantec.com
    Property(S): ARPURLUPDATEINFO = http://www.symantec.com
    Property(S): COPYSYLINK = 1
    Property(S): DWUSLINK = CEBCB0D89E3BD7AFEEAC57E849EB978F098B978FDEEB30AFCE6C877FEECBE07FEEFB803FF9AC
    Property(S): DefaultUIFont = Tahoma8
    Property(S): DialogCaption = InstallShield for Windows Installer
    Property(S): DisplayNameCustom = Custom
    Property(S): DisplayNameMinimal = Minimal
    Property(S): DisplayNameTypical = Typical
    Property(S): ErrorDialog = SetupError
    Property(S): IDSCLIENTTYPE = Enterprise
    Property(S): IS_PROGMSG_XML_COSTING = Costing XML files...
    Property(S): IS_PROGMSG_XML_CREATE_FILE = Creating XML file %s...
    Property(S): IS_PROGMSG_XML_FILES = Performing XML file changes...
    Property(S): IS_PROGMSG_XML_REMOVE_FILE = Removing XML file %s...
    Property(S): IS_PROGMSG_XML_ROLLBACK_FILES = Rolling back XML file changes...
    Property(S): IS_PROGMSG_XML_UPDATE_FILE = Updating XML file %s...
    Property(S): InstallChoice = AR
    Property(S): LICENSEDOVERUNLICENSED = 0
    Property(S): MSIENFORCEUPGRADECOMPONENTRULES = 1
    Property(S): MSIFILTERREBOOTMODE_ALREADYSETPROPS = NAVCORP8X;NAVSERVER8X;SYMTDISYS_INSTALLED
    Property(S): MSIFILTERREBOOTMODE_FILENAMEEXCLUSIONS = msxml3.dll
    Property(S): MSIRESTARTMANAGERCONTROL = Disable
    Property(S): Manufacturer = Symantec Corporation
    Property(S): MsiHiddenProperties = SERVERGROUPPASS;CONSOLEPASSWORD;MSIServerPKIStandAlone.65CE4DDA_36B1_4B17_8E59_E63AE84B286A
    Property(S): MsiLogging = iwearmopvx
    Property(S): NonAdminManagedClientBlurb = 0
    Property(S): PROGMSG_IIS_CREATEAPPPOOL = Creating application pool %s
    Property(S): PROGMSG_IIS_CREATEAPPPOOLS = Creating application Pools...
    Property(S): PROGMSG_IIS_CREATEWEBSERVICEEXTENSION = Creating web service extension
    Property(S): PROGMSG_IIS_CREATEWEBSERVICEEXTENSIONS = Creating web service extensions...
    Property(S): PROGMSG_IIS_REMOVEAPPPOOL = Removing application pool
    Property(S): PROGMSG_IIS_REMOVEAPPPOOLS = Removing application pools...
    Property(S): PROGMSG_IIS_REMOVEWEBSERVICEEXTENSION = Removing web service extension
    Property(S): PROGMSG_IIS_REMOVEWEBSERVICEEXTENSIONS = Removing web service extensions...
    Property(S): PROGMSG_IIS_ROLLBACKAPPPOOLS = Rolling back application pools...
    Property(S): PROGMSG_IIS_ROLLBACKWEBSERVICEEXTENSIONS = Rolling back web service extensions...
    Property(S): ProductLanguage = 1033
    Property(S): ProductName = Symantec Endpoint Protection
    Property(S): ProductType = SAV
    Property(S): ProgressType0 = install
    Property(S): ProgressType1 = Installing
    Property(S): ProgressType2 = installed
    Property(S): ProgressType3 = installs
    Property(S): RebootYesNo = Yes
    Property(S): ReinstallModeText = omus
    Property(S): SAV10UNINSTALLFIXRUN = 0
    Property(S): SESSIONID = 1
    Property(S): SHOWLAUNCHPROGRAM = 0
    Property(S): SNDUNINSTALLREBOOTOVERRIDE = 1
    Property(S): SRTSPCLIENTTYPE = Enterprise
    Property(S): SYMNETCLIENTTYPE = Enterprise
    Property(S): SecureCustomProperties = SHDOCVW;NAVCORP8X;NAV2003FOUND;NAV2003FOUNDB;NAV2004FOUND;NAV2008FOUND;NSW2006FOUND;NORTON360FOUND;NAVSERVER8X;SAV9FOUND;MAJORVERSION;MINORVERSION;OSVER_PLATFORMID;NEWERFOUND;OLDERFOUND;SNACFOUND;NEWERSNACFOUND;SCSFOUND;RUNLIVEUPDATE;SCFFOUND;KEPLERPLUSFOUND;SSCOLDFOUND;COPYTARGETFOLDER;SERVERNAME;SAV10FOUND;VIRUSDEFFOLDER;SAV10UNINSTALLFIXRUN;DISABLEDEFENDER;SESSIONID;LEGACYSPAAGENT_NM;LEGACYSPAAGENT_M;LEGACYSPAPERSONAL_NM;LEGACYSPAPERSONAL_M;MSIFILTERREBOOTMODE_FILENAMEEXCLUSIONS;MSIFILTERREBOOTMODE_ALREADYSETPROPS;SCS3FOUND;SCS2FOUND;NIS2003FOUND;NIS2004FOUND;HAMLETPLUSFOUND;AMSFOUND;LEGACYSEA_M;LEGACYSEA_NM;CLIENTTYPEREG;LEGACYCOHFOUND;LEGACYNCOFOUND;PREHAMLETFOUND;WSCONFONLINE;IE6FOUND;INSTALLCACHETEMPDIR;MIGRATIONFOLDER;IPSDEFFOLDER;POLICYTEMPFOLDER;SNACNP_HWPROVIDER_REGVALUE;SNACNP_PROVIDER_REGVALUE;SYMRASMAN_REGPATH1;SYMRASMAN_REGPATH2;SYMRASMAN_REGPATH3;SYMRASMAN_REGPATH4;SYMRASMAN_REGPATH5;SYMRASMAN_REGPATH6;SYMRASMAN_REGPATH7;SYMRASMAN_REGPATH8;SYMRASMAN_REGPATH9;WZCSVC_INSTALLED;SYMTEMPDIRBASE;SETUPEXEDIR;LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644;LUTEMPFOLDER.FF07F38E_78C2_412E_B858_64488E808644;CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90;CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90;LEGACYNCO2FOUND;SAVCLIENT8XFOUND;SAVCORP7XFOUND;LUCONFIGURED;LEGACYSEA_NM1;LEGACYSEA_NM2;LEGACYSPA_NM2;LEGACYCOHCLIENTFOUND;SCFFOUND_M;ORGINAL_REBOOT_PROP;REENABLEWINFIREWALL.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF;NSW2007_2008FOUND;INSTALLDIR;CLOCKWORKS_SAV_MR6_FOUND;CLOCKWORKS_SCS_MR6_FOUND;TRIALWAREFOUND;EXPLORERCHECK;DELAYED_REBOOT_NEEDED;HAMLETSTMFOUND;PREMR1SEPFOUND;PRECZFOUND;PREMR2SEPFOUND;PREMR3SEPFOUND;NORTON2009FOUND;NORTON360V2FOUND;DUALINSTALLFOUND
    Property(S): SyLinkAlwaysConnect = 0
    Property(S): UNLICENSEDOVERLICENSED = 0
    Property(S): VALIDFEATURESELECTIONS = 0
    Property(S): VALIDTRIAL = 0
    Property(S): ValidInstallDir = 1
    Property(S): ISReleaseFlags = RELEASE,NotLIC,ENGLISH
    Property(S): ARPINSTALLLOCATION = C:\Program Files\Symantec\Symantec Endpoint Protection\
    Property(S): EarlyRemoveExistingProductsData = HAMLETPLUSFOUND;OLDERFOUND;SNACFOUND
    Property(S): MsiSetAtom_Atom = SAV_SetRebootMessageJustInternetEmailNeeded
    Property(S): Privileged = 1
    Property(S): ROOTDRIVE = C:\
    Property(S): Preselected = 1
    Property(S): ADDLOCAL = SAVMain,EMailTools,OutlookSnapin,Pop3Smtp,PTPMain,COHMain,DCMain,ITPMain,Firewall,Rtvscan,SymProtectManifest,Core,LANG1033
    Property(S): SERVICESALREADYINSTALLED = 0
    Property(S): OWNINGPRODUCTANDVERSION = /Product:Symantec Endpoint Protection /Version:11.0.6100.645
    Property(S): ACTION = INSTALL
    Property(S): UILevel = 2
    Property(S): OriginalDatabase = C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\Symantec AntiVirus.msi
    Property(S): DATABASE = C:\Windows\Installer\c5d2c.msi
    Property(S): USERNAME = setup
    Property(S): MsiRunningElevated = 1
    Property(S): SYMTEMPDIRBASE = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\ITEUNTFT\
    Property(S): RedirectedDllSupport = 2
    Property(S): MsiWin32AssemblySupport = 6.1.7600.16385
    Property(S): MsiNetAssemblySupport = 4.0.30319.1
    Property(S): Time = 17:10:27
    Property(S): TTCSupport = 1
    Property(S): ColorBits = 32
    Property(S): TextInternalLeading = 3
    Property(S): TextHeight = 16
    Property(S): BorderSide = 1
    Property(S): BorderTop = 1
    Property(S): CaptionHeight = 22
    Property(S): ScreenY = 1024
    Property(S): ScreenX = 1280
    Property(S): SystemLanguageID = 1033
    Property(S): ComputerName = HC-TPINHO2
    Property(S): UserLanguageID = 1033
    Property(S): UserSID = S-1-5-21-2064276735-600681868-687488093-500
    Property(S): LogonUser = Administrator
    Property(S): MsiTrueAdminUser = 1
    Property(S): AdminUser = 1
    Property(S): VirtualMemory = 5654
    Property(S): PhysicalMemory = 3197
    Property(S): Intel = 6
    Property(S): ShellAdvtSupport = 1
    Property(S): OLEAdvtSupport = 1
    Property(S): GPTSupport = 1
    Property(S): RecentFolder = C:\Users\administrator.HEART_CENTER\AppData\Roaming\Microsoft\Windows\Recent\
    Property(S): PrintHoodFolder = C:\Users\administrator.HEART_CENTER\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\
    Property(S): NetHoodFolder = C:\Users\administrator.HEART_CENTER\AppData\Roaming\Microsoft\Windows\Network Shortcuts\
    Property(S): RemoteAdminTS = 1
    Property(S): MsiNTProductType = 1
    Property(S): ServicePackLevelMinor = 0
    Property(S): ServicePackLevel = 0
    Property(S): WindowsBuild = 7600
    Property(S): VersionMsi = 5.00
    Property(S): MsiSystemRebootPending = 1
    Property(S): VersionDatabase = 301
    Property(S): CLIENTPROCESSID = 2200
    Property(S): CLIENTUILEVEL = 3
    Property(S): CURRENTDIRECTORY = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\Symantec
    Property(S): SETUPEXEDIR = C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec
    Property(S): IsAdminPackage = 1
    Property(S): PackagecodeChanging = 1
    Property(S): ProductState = -1
    Property(S): PackageCode = {9F851AD0-1F4C-4153-8CC5-057A6D3657C7}
    Property(S): MsiLogFileLocation = C:\Users\ADMINI~1.HEA\AppData\Local\Temp\SEP_INST.LOG
    Property(S): SOURCEDIR = C:\Users\administrator.HEART_CENTER\AppData\Local\Temp\Symantec\
    Property(S): SourcedirProduct = {FA272494-8DEA-43CF-9BFF-652553C04265}
    Property(S): MAJORVERSION = 6
    Property(S): MINORVERSION = 0
    Property(S): OSVER_PLATFORMID = 2
    Property(S): CLIENT_LANGUAGE = English
    Property(S): FEATURESTATECHANGE = 1
    Property(S): spState = 0
    Property(S): OutOfDiskSpace = 0
    Property(S): OutOfNoRbDiskSpace = 0
    Property(S): PrimaryVolumeSpaceAvailable = 0
    Property(S): PrimaryVolumeSpaceRequired = 0
    Property(S): PrimaryVolumeSpaceRemaining = 0
    Property(S): SEVINSTCADATA = SAVCE;/q;/q /u;;0
    Property(S): SND_ADDLOCAL = 1
    Property(S): SRTSP_ADDLOCAL = 1
    Property(S): SRTSP_SETTINGS_MIGRATE = 1
    Property(S): CCSETMGR_DATAFILE = 0
    Property(S): CCSETMGR_STATE = 0
    Property(S): CCEVTMGR_STATE = 0
    Property(S): RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF = Wlansvc,EapHost
    Property(S): MsiRebootActionScheduled = 1
    Property(S): MsiFilterRebootMode_RebootAtEndModeBefore = 1
    Property(S): CRLF = 
     
    Property(S): MSIRemoveWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;
    Property(S): MSIRemoveWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;
    Property(S): ProductToBeRegistered = 1
    Property(S): MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;
    Property(S): MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;
    MSI (s) (CC:10) [17:10:27:736]: Note: 1: 1707 
    MSI (s) (CC:10) [17:10:27:736]: Product: Symantec Endpoint Protection -- Installation operation completed successfully.
     
    MSI (s) (CC:10) [17:10:27:736]: Windows Installer installed the product. Product Name: Symantec Endpoint Protection. Product Version: 11.0.6100.645. Product Language: 1033. Manufacturer: Symantec Corporation. Installation success or error status: 0.
     
    MSI (s) (CC:10) [17:10:27:736]: Value of RebootAction property is 1
    MSI (s) (CC:10) [17:10:27:736]: Windows Installer requires a system restart. Product Name: Symantec Endpoint Protection. Product Version: 11.0.6100.645. Product Language: 1033. Manufacturer: Symantec Corporation. Type of System Restart: 2. Reason for Restart: 2.
     
    MSI (s) (CC:10) [17:10:27:736]: Product: Symantec Endpoint Protection. Restart required. The installation or update for the product required a restart for all changes to take effect.  The restart was deferred to a later time.
       
    MSI (s) (CC:10) [17:10:27:752]: Deferring clean up of packages/files, if any exist
    MSI (s) (CC:10) [17:10:27:752]: MainEngineThread is returning 3010
    MSI (s) (CC:4C) [17:10:27:752]: No System Restore sequence number for this installation.
    === Logging stopped: 12/8/2010  17:10:27 ===
    MSI (s) (CC:4C) [17:10:27:752]: User policy value 'DisableRollback' is 0
    MSI (s) (CC:4C) [17:10:27:752]: Machine policy value 'DisableRollback' is 0
    MSI (s) (CC:4C) [17:10:27:752]: Incrementing counter to disable shutdown. Counter after increment: 0
    MSI (s) (CC:4C) [17:10:27:752]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 
    MSI (s) (CC:4C) [17:10:27:752]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 
    MSI (s) (CC:4C) [17:10:27:752]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied.  Counter after decrement: -1
    MSI (s) (CC:4C) [17:10:27:752]: Restoring environment variables
    MSI (s) (CC:4C) [17:10:27:877]: Destroying RemoteAPI object.
    MSI (s) (CC:24) [17:10:27:877]: Custom Action Manager thread ending.
    MSI (c) (98:1C) [17:10:27:892]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied.  Counter after decrement: -1
    MSI (c) (98:1C) [17:10:27:892]: MainEngineThread is returning 3010
    === Verbose logging stopped: 12/8/2010  17:10:27 ===


  • 18.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 09, 2010 03:16 AM

    MSI (s) (CC:10) [17:10:27:736]: Product: Symantec Endpoint Protection -- Installation operation completed successfully.
     
    MSI (s) (CC:10) [17:10:27:736]: Windows Installer installed the product. Product Name: Symantec Endpoint Protection. Product Version: 11.0.6100.645. Product Language: 1033. Manufacturer: Symantec Corporation. Installation success or error status: 0.

     

    The issue is similar to:

    Moving, renaming or deleting the "Symantec Endpoint Protection" Start Menu group, triggers the reinstall / repair setup.
    http://www.symantec.com/docs/TECH104678



  • 19.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 09, 2010 08:39 AM

    No Joy, Pawel.

    I followed the link posted above and did what it said.  Created and then exported a package and ran it locally on the machine (still can't push from the server).  

    After its installed, if I log onto the machine as the Domain Admin, everything seems fine.  When I login as a regular user, the same installer keeps running.



  • 20.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 09, 2010 08:54 AM

    remove sep from add/remove programs

    reboot

    log in as other user; let the isntall run, remove it again.



  • 21.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 09, 2010 09:06 AM

    Did you try with one "regular" user only? Maybe the profile is corrupted?



  • 22.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 09, 2010 09:18 AM

    logged in as a different user.  Same issue.



  • 23.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 09, 2010 09:23 AM

    disable msiexec service.

    kill all the msiexec processes.

    reboot

    enable msiexec

    remove sep from add/remove programs.



  • 24.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 09, 2010 09:47 AM

    Same thing.

    I've even tried running the Windows Installer Cleanup Utility and re-installing.



  • 25.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 09, 2010 09:51 AM

    Good point, maybe msiexec is corrupted. This is on one machine only?



  • 26.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 09, 2010 10:05 AM

    No I've tried on 2 separate machines with the same results.

     

    Right now i only have the one to work on.



  • 27.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 09, 2010 11:19 AM

    Okay so I just ran the CleanWipeUtility Symantec sent me, and reinstalled the client.  Still having the same issue when a user logs in.

    I'm about to get about a 150 new machines in the next week, and really need this resolved before then... any other suggestions?  I'm at a loss right now.



  • 28.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 09, 2010 11:30 AM

    Are you sure there are no GPO for users that could change Start menu group for SEP for regular users? That could trigger reinstall.

    This reinstall stops or just goes in loop?

    EDIT: Sorry, you have already written that it loops.



  • 29.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 09, 2010 01:06 PM

    #1)  The deploying of the clients has been resolved.  The SEP client on the Server was blocking it from going all the way out.  So that parts good.

    #2) @Pawel... there is nothing in the GPO that would change the start menu group.  Our users are locked down pretty good and can't install/remove programs, etc.



  • 30.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 09, 2010 01:22 PM

    We do have registry editing tools disabled on the GPO... could this be it?



  • 31.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 09, 2010 04:33 PM

    You earlier said the deployment failed even from your local workstation..Was it some firewall rule blocking it or tamper protection blocking Clientremote.exe ?



  • 32.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 09, 2010 04:35 PM

    I see no reason why disabling regedit for user could create such behaviour... But I would make a try anyway :-) Let us know!



  • 33.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 09, 2010 06:58 PM

    @Vikram - The symantec client on both my workstation and the server was blocking the deployment of the package.  Once I took the client off the Server, the package was able to be deployed.  Now its just stuck in the constant installer loop when a user logs in (except domain admin).



  • 34.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 10, 2010 09:37 AM

    I think I've narrowed down the issue of the installation loop being the Network Threat Protection portion of the client...

     

    any ideas?



  • 35.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 10, 2010 09:47 AM

    Are you using the default firewall rules or you have modified it ?



  • 36.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 10, 2010 10:13 AM

    Default.



  • 37.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 10, 2010 11:23 AM

    Just tried installing a package without the network threat protection portion installed and I'm still getting the same issue.

    I'm completely out of ideas, and my frustration level is soaring.

    Any other ideas?  I'm stumped.



  • 38.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 10, 2010 11:31 AM

    Try Disabling Tamper Protection that might be the issue.. I have seen Tamper Protection blocking Clientremote.exe earlier.



  • 39.  RE: SEP Migration and Deployment Freezing, et al.

    Posted Dec 10, 2010 12:26 PM

    No go.  Same error.