=== Verbose logging started: 2015/05/20 06:52:56 Build type: SHIP UNICODE 5.00.7601.00 Calling process: c:\f112ae5a30bf9c5684c0\x86\Setup.exe === MSI (c) (28:7C) [06:52:56:128]: Resetting cached policy values MSI (c) (28:7C) [06:52:56:128]: Machine policy value 'Debug' is 0 MSI (c) (28:7C) [06:52:56:128]: ******* RunEngine: ******* Product: c:\f112ae5a30bf9c5684c0\x86\epp.msi ******* Action: ******* CommandLine: ********** MSI (c) (28:7C) [06:52:56:128]: Client-side and UI is none or basic: Running entire install on the server. MSI (c) (28:7C) [06:52:56:128]: Grabbed execution mutex. MSI (c) (28:7C) [06:52:56:130]: Cloaking enabled. MSI (c) (28:7C) [06:52:56:130]: Attempting to enable all disabled privileges before calling Install on Server MSI (c) (28:7C) [06:52:56:130]: Incrementing counter to disable shutdown. Counter after increment: 0 MSI (s) (6C:84) [06:52:56:142]: Running installation inside multi-package transaction c:\f112ae5a30bf9c5684c0\x86\epp.msi MSI (s) (6C:84) [06:52:56:142]: Grabbed execution mutex. MSI (s) (6C:48) [06:52:56:145]: Resetting cached policy values MSI (s) (6C:48) [06:52:56:145]: Machine policy value 'Debug' is 0 MSI (s) (6C:48) [06:52:56:145]: ******* RunEngine: ******* Product: c:\f112ae5a30bf9c5684c0\x86\epp.msi ******* Action: ******* CommandLine: ********** MSI (s) (6C:48) [06:52:56:146]: Machine policy value 'DisableUserInstalls' is 0 MSI (s) (6C:48) [06:52:56:366]: SRSetRestorePoint skipped for this transaction. MSI (s) (6C:48) [06:52:56:802]: File will have security applied from OpCode. MSI (s) (6C:48) [06:52:56:865]: SOFTWARE RESTRICTION POLICY: Verifying package --> 'c:\f112ae5a30bf9c5684c0\x86\epp.msi' against software restriction policy MSI (s) (6C:48) [06:52:56:866]: SOFTWARE RESTRICTION POLICY: c:\f112ae5a30bf9c5684c0\x86\epp.msi has a digital signature MSI (s) (6C:48) [06:52:56:968]: SOFTWARE RESTRICTION POLICY: c:\f112ae5a30bf9c5684c0\x86\epp.msi is permitted to run at the 'unrestricted' authorization level. MSI (s) (6C:48) [06:52:56:968]: End dialog not enabled MSI (s) (6C:48) [06:52:56:968]: Original package ==> c:\f112ae5a30bf9c5684c0\x86\epp.msi MSI (s) (6C:48) [06:52:56:968]: Package we're running from ==> c:\windows\Installer\96e5b.msi MSI (s) (6C:48) [06:52:56:973]: APPCOMPAT: Compatibility mode property overrides found. MSI (s) (6C:48) [06:52:56:974]: APPCOMPAT: looking for appcompat database entry with ProductCode '{6E3939AE-9996-4D07-9A30-14C78AE93576}'. MSI (s) (6C:48) [06:52:56:974]: APPCOMPAT: no matching ProductCode found in database. MSI (s) (6C:48) [06:52:56:980]: MSCOREE not loaded loading copy from system32 MSI (s) (6C:48) [06:52:56:984]: Machine policy value 'TransformsSecure' is 0 MSI (s) (6C:48) [06:52:56:984]: User policy value 'TransformsAtSource' is 0 MSI (s) (6C:48) [06:52:57:054]: Machine policy value 'DisablePatch' is 0 MSI (s) (6C:48) [06:52:57:054]: Machine policy value 'AllowLockdownPatch' is 0 MSI (s) (6C:48) [06:52:57:054]: Machine policy value 'DisableLUAPatching' is 0 MSI (s) (6C:48) [06:52:57:054]: Machine policy value 'DisableFlyWeightPatching' is 0 MSI (s) (6C:48) [06:52:57:110]: APPCOMPAT: looking for appcompat database entry with ProductCode '{6E3939AE-9996-4D07-9A30-14C78AE93576}'. MSI (s) (6C:48) [06:52:57:110]: APPCOMPAT: no matching ProductCode found in database. MSI (s) (6C:48) [06:52:57:110]: Transforms are not secure. MSI (s) (6C:48) [06:52:57:110]: Note: 1: 2205 2: 3: Control MSI (s) (6C:48) [06:52:57:110]: PROPERTY CHANGE: Adding MsiLogFileLocation property. Its value is 'C:\ProgramData\Microsoft\Microsoft Security Client\Support\MSSecurityClient_Setup_4.8.204.0_epp_Install.log'. MSI (s) (6C:48) [06:52:57:110]: Command Line: AMPRODUCT=MORRO DEPLOYOEMFILES=1 INSTALLDIR=C:\Program Files\Microsoft Security Client INSTALLNIS=0 MARKET=en-us MSMPAPPDATAFOLDER=C:\ProgramData\Microsoft\Microsoft Antimalware OEMMODE=0 PRESERVEWSCREGISTRATION=1 PRODUCTICON=@C:\Program Files\Microsoft Security Client\EppManifest.dll,-100 PRODUCTLOCALIZEDNAME=@C:\Program Files\Microsoft Security Client\EppManifest.dll,-1000 PRODUCT_SKU=MSEv2 REBOOT=ReallySuppress REMEDIATIONEXE=C:\Program Files\Microsoft Security Client\msseces.exe SIGNATURECATEGORYID=6b9e8b26-8f50-44b9-94c6-7846084383ec CURRENTDIRECTORY=c:\f112ae5a30bf9c5684c0\x86 CLIENTUILEVEL=3 MSICLIENTUSESEXTERNALUI=1 CLIENTPROCESSID=4392 MSI (s) (6C:48) [06:52:57:110]: PROPERTY CHANGE: Adding PackageCode property. Its value is '{04D249BD-343B-4B3B-9528-7489574C1456}'. MSI (s) (6C:48) [06:52:57:110]: Product Code passed to Engine.Initialize: '' MSI (s) (6C:48) [06:52:57:110]: Product Code from property table before transforms: '{6E3939AE-9996-4D07-9A30-14C78AE93576}' MSI (s) (6C:48) [06:52:57:110]: Product Code from property table after transforms: '{6E3939AE-9996-4D07-9A30-14C78AE93576}' MSI (s) (6C:48) [06:52:57:110]: Product not registered: beginning first-time install MSI (s) (6C:48) [06:52:57:126]: Product {6E3939AE-9996-4D07-9A30-14C78AE93576} is not managed. MSI (s) (6C:48) [06:52:57:126]: MSI_LUA: Credential prompt not required, user is an admin MSI (s) (6C:48) [06:52:57:127]: PROPERTY CHANGE: Adding ProductState property. Its value is '-1'. MSI (s) (6C:48) [06:52:57:149]: Entering CMsiConfigurationManager::SetLastUsedSource. MSI (s) (6C:48) [06:52:57:149]: User policy value 'SearchOrder' is 'nmu' MSI (s) (6C:48) [06:52:57:149]: Adding new sources is allowed. MSI (s) (6C:48) [06:52:57:149]: PROPERTY CHANGE: Adding PackagecodeChanging property. Its value is '1'. MSI (s) (6C:48) [06:52:57:150]: Package name extracted from package path: 'epp.msi' MSI (s) (6C:48) [06:52:57:150]: Package to be registered: 'epp.msi' MSI (s) (6C:48) [06:52:57:151]: Note: 1: 2262 2: AdminProperties 3: -2147287038 MSI (s) (6C:48) [06:52:57:151]: Machine policy value 'DisableMsi' is 0 MSI (s) (6C:48) [06:52:57:151]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (s) (6C:48) [06:52:57:152]: User policy value 'AlwaysInstallElevated' is 0 MSI (s) (6C:48) [06:52:57:152]: Product installation will be elevated because user is admin and product is being installed per-machine. MSI (s) (6C:48) [06:52:57:152]: Running product '{6E3939AE-9996-4D07-9A30-14C78AE93576}' with elevated privileges: Product is assigned. MSI (s) (6C:48) [06:52:57:152]: PROPERTY CHANGE: Adding AMPRODUCT property. Its value is 'MORRO'. MSI (s) (6C:48) [06:52:57:152]: PROPERTY CHANGE: Adding DEPLOYOEMFILES property. Its value is '1'. MSI (s) (6C:48) [06:52:57:152]: PROPERTY CHANGE: Adding INSTALLDIR property. Its value is 'C:\Program Files\Microsoft Security Client'. MSI (s) (6C:48) [06:52:57:152]: PROPERTY CHANGE: Adding INSTALLNIS property. Its value is '0'. MSI (s) (6C:48) [06:52:57:152]: PROPERTY CHANGE: Adding MARKET property. Its value is 'en-us'. MSI (s) (6C:48) [06:52:57:152]: PROPERTY CHANGE: Adding MSMPAPPDATAFOLDER property. Its value is 'C:\ProgramData\Microsoft\Microsoft Antimalware'. MSI (s) (6C:48) [06:52:57:152]: PROPERTY CHANGE: Adding OEMMODE property. Its value is '0'. MSI (s) (6C:48) [06:52:57:152]: PROPERTY CHANGE: Adding PRESERVEWSCREGISTRATION property. Its value is '1'. MSI (s) (6C:48) [06:52:57:152]: PROPERTY CHANGE: Adding PRODUCTICON property. Its value is '@C:\Program Files\Microsoft Security Client\EppManifest.dll,-100'. MSI (s) (6C:48) [06:52:57:152]: PROPERTY CHANGE: Adding PRODUCTLOCALIZEDNAME property. Its value is '@C:\Program Files\Microsoft Security Client\EppManifest.dll,-1000'. MSI (s) (6C:48) [06:52:57:152]: PROPERTY CHANGE: Adding PRODUCT_SKU property. Its value is 'MSEv2'. MSI (s) (6C:48) [06:52:57:152]: PROPERTY CHANGE: Adding REMEDIATIONEXE property. Its value is 'C:\Program Files\Microsoft Security Client\msseces.exe'. MSI (s) (6C:48) [06:52:57:152]: PROPERTY CHANGE: Adding SIGNATURECATEGORYID property. Its value is '6b9e8b26-8f50-44b9-94c6-7846084383ec'. MSI (s) (6C:48) [06:52:57:152]: PROPERTY CHANGE: Adding CURRENTDIRECTORY property. Its value is 'c:\f112ae5a30bf9c5684c0\x86'. MSI (s) (6C:48) [06:52:57:152]: PROPERTY CHANGE: Adding CLIENTUILEVEL property. Its value is '3'. MSI (s) (6C:48) [06:52:57:152]: PROPERTY CHANGE: Adding MSICLIENTUSESEXTERNALUI property. Its value is '1'. MSI (s) (6C:48) [06:52:57:152]: PROPERTY CHANGE: Adding CLIENTPROCESSID property. Its value is '4392'. MSI (s) (6C:48) [06:52:57:152]: Machine policy value 'DisableAutomaticApplicationShutdown' is 0 MSI (s) (6C:48) [06:52:57:153]: PROPERTY CHANGE: Adding MsiRestartManagerSessionKey property. Its value is 'b00eb8f802b0ad4cbcaf5cecdffbb324'. MSI (s) (6C:48) [06:52:57:153]: RESTART MANAGER: Session opened. MSI (s) (6C:48) [06:52:57:153]: TRANSFORMS property is now: MSI (s) (6C:48) [06:52:57:153]: PROPERTY CHANGE: Adding VersionDatabase property. Its value is '200'. MSI (s) (6C:48) [06:52:57:155]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\AppData\Roaming MSI (s) (6C:48) [06:52:57:157]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\Favorites MSI (s) (6C:48) [06:52:57:158]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\AppData\Roaming\Microsoft\Windows\Network Shortcuts MSI (s) (6C:48) [06:52:57:160]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\Documents MSI (s) (6C:48) [06:52:57:161]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\AppData\Roaming\Microsoft\Windows\Printer Shortcuts MSI (s) (6C:48) [06:52:57:163]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\AppData\Roaming\Microsoft\Windows\Recent MSI (s) (6C:48) [06:52:57:164]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\AppData\Roaming\Microsoft\Windows\SendTo MSI (s) (6C:48) [06:52:57:166]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\AppData\Roaming\Microsoft\Windows\Templates MSI (s) (6C:48) [06:52:57:166]: SHELL32::SHGetFolderPath returned: C:\ProgramData MSI (s) (6C:48) [06:52:57:168]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\AppData\Local MSI (s) (6C:48) [06:52:57:169]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\Pictures MSI (s) (6C:48) [06:52:57:172]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools MSI (s) (6C:48) [06:52:57:173]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup MSI (s) (6C:48) [06:52:57:174]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs MSI (s) (6C:48) [06:52:57:176]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu MSI (s) (6C:48) [06:52:57:177]: SHELL32::SHGetFolderPath returned: C:\Users\Public\Desktop MSI (s) (6C:48) [06:52:57:180]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools MSI (s) (6C:48) [06:52:57:182]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup MSI (s) (6C:48) [06:52:57:183]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\AppData\Roaming\Microsoft\Windows\Start Menu\Programs MSI (s) (6C:48) [06:52:57:185]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\AppData\Roaming\Microsoft\Windows\Start Menu MSI (s) (6C:48) [06:52:57:186]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\Desktop MSI (s) (6C:48) [06:52:57:188]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Templates MSI (s) (6C:48) [06:52:57:188]: SHELL32::SHGetFolderPath returned: C:\windows\Fonts MSI (s) (6C:48) [06:52:57:401]: Note: 1: 2898 2: MS Sans Serif 3: MS Sans Serif 4: 0 5: 16 MSI (s) (6C:48) [06:52:57:408]: MSI_LUA: Setting MsiRunningElevated property to 1 because the install is already running elevated. MSI (s) (6C:48) [06:52:57:408]: PROPERTY CHANGE: Adding MsiRunningElevated property. Its value is '1'. MSI (s) (6C:48) [06:52:57:408]: PROPERTY CHANGE: Adding Privileged property. Its value is '1'. MSI (s) (6C:48) [06:52:57:408]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (s) (6C:48) [06:52:57:408]: PROPERTY CHANGE: Adding USERNAME property. Its value is 'Jeanne'. MSI (s) (6C:48) [06:52:57:408]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (s) (6C:48) [06:52:57:408]: PROPERTY CHANGE: Adding DATABASE property. Its value is 'c:\windows\Installer\96e5b.msi'. MSI (s) (6C:48) [06:52:57:408]: PROPERTY CHANGE: Adding OriginalDatabase property. Its value is 'c:\f112ae5a30bf9c5684c0\x86\epp.msi'. MSI (s) (6C:48) [06:52:57:408]: Machine policy value 'MsiDisableEmbeddedUI' is 0 MSI (s) (6C:48) [06:52:57:408]: EEUI - Disabling MsiEmbeddedUI due to existing external or embedded UI MSI (s) (6C:48) [06:52:57:408]: EEUI - Disabling MsiEmbeddedUI for service because it's not a quiet/basic install MSI (s) (6C:48) [06:52:57:409]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (6C:48) [06:52:57:409]: Machine policy value 'DisableRollback' is 0 MSI (s) (6C:48) [06:52:57:409]: User policy value 'DisableRollback' is 0 MSI (s) (6C:48) [06:52:57:409]: PROPERTY CHANGE: Adding UILevel property. Its value is '2'. MSI (s) (6C:48) [06:52:57:409]: PROPERTY CHANGE: Adding MsiUISourceResOnly property. Its value is '1'. === Logging started: 2015/05/20 06:52:57 === MSI (s) (6C:48) [06:52:57:410]: PROPERTY CHANGE: Adding ACTION property. Its value is 'INSTALL'. MSI (s) (6C:48) [06:52:57:410]: Doing action: INSTALL Action start 06:52:57: INSTALL. MSI (s) (6C:48) [06:52:57:457]: Running ExecuteSequence MSI (s) (6C:48) [06:52:57:458]: Doing action: FindRelatedProducts Action start 06:52:57: FindRelatedProducts. MSI (s) (6C:48) [06:52:57:459]: Skipping action: PreventDowngrading (condition is false) MSI (s) (6C:48) [06:52:57:460]: Doing action: AppSearch Action ended 06:52:57: FindRelatedProducts. Return value 1. Action start 06:52:57: AppSearch. MSI (s) (6C:48) [06:52:57:497]: PROPERTY CHANGE: Adding DRWATSON20PATH property. Its value is '**********'. MSI (s) (6C:48) [06:52:57:498]: PROPERTY CHANGE: Adding FLTMGRREGVALUE property. Its value is '#1'. MSI (s) (6C:48) [06:52:57:499]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Microsoft Security Client Test\Setup 3: 2 MSI (s) (6C:48) [06:52:57:500]: PROPERTY CHANGE: Adding PRODUCTICONREMEMBERED property. Its value is '@C:\Program Files\Microsoft Security Client\EppManifest.dll,-100'. MSI (s) (6C:48) [06:52:57:501]: PROPERTY CHANGE: Adding PRODUCTLOCALIZEDNAMEREMEMBERED property. Its value is '@C:\Program Files\Microsoft Security Client\EppManifest.dll,-1000'. MSI (s) (6C:48) [06:52:57:501]: PROPERTY CHANGE: Adding REMEDIATIONEXEREMEMBERED property. Its value is 'C:\Program Files\Microsoft Security Client\msseces.exe'. MSI (s) (6C:48) [06:52:57:503]: PROPERTY CHANGE: Adding SIGNATURECATEGORYIDREMEMBERED property. Its value is '6b9e8b26-8f50-44b9-94c6-7846084383ec'. MSI (s) (6C:48) [06:52:57:504]: PROPERTY CHANGE: Adding PRODUCT_SKUREMEMBERED property. Its value is 'MSEv2'. MSI (s) (6C:48) [06:52:57:504]: PROPERTY CHANGE: Modifying INSTALLDIR property. Its current value is 'C:\Program Files\Microsoft Security Client'. Its new value: 'c:\Program Files\Microsoft Security Client\'. MSI (s) (6C:48) [06:52:57:505]: PROPERTY CHANGE: Adding INSTALLDIRREMEMBERED property. Its value is 'c:\Program Files\Microsoft Security Client\'. MSI (s) (6C:48) [06:52:57:505]: PROPERTY CHANGE: Adding WATCHECKDLL property. Its value is 'C:\Program Files\Microsoft Security Client\mssewat.dll'. MSI (s) (6C:48) [06:52:57:506]: PROPERTY CHANGE: Adding WATCHECKDLLREMEMBERED property. Its value is 'C:\Program Files\Microsoft Security Client\mssewat.dll'. MSI (s) (6C:48) [06:52:57:507]: PROPERTY CHANGE: Adding MARKETREMEMBERED property. Its value is 'en-us'. MSI (s) (6C:48) [06:52:57:509]: Note: 1: 1322 2: MSI (s) (6C:48) [06:52:57:509]: Note: 1: 1322 2: MSI (s) (6C:48) [06:52:57:510]: PROPERTY CHANGE: Adding MSI_INSTALLED property. Its value is 'c:\windows\system32\msi.dll'. MSI (s) (6C:48) [06:52:57:513]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\HotFix\KB914811 3: 2 MSI (s) (6C:48) [06:52:57:514]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\HotFix\KB914882 3: 2 MSI (s) (6C:48) [06:52:57:515]: Note: 1: 1322 2: MSI (s) (6C:48) [06:52:57:515]: Note: 1: 1322 2: MSI (s) (6C:48) [06:52:57:590]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Microsoft Security Essentials 3: 2 MSI (s) (6C:48) [06:52:57:591]: Note: 1: 1322 2: MSI (s) (6C:48) [06:52:57:591]: Note: 1: 1322 2: MSI (s) (6C:48) [06:52:57:625]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\EarlyLaunch 3: 2 MSI (s) (6C:48) [06:52:57:730]: Note: 1: 1322 2: MSI (s) (6C:48) [06:52:57:730]: Note: 1: 1322 2: MSI (s) (6C:48) [06:52:57:730]: Skipping action: ApplyRegistryRollbackOnUpgrade (condition is false) MSI (s) (6C:48) [06:52:57:730]: Skipping action: CorrectMissingMarket (condition is false) MSI (s) (6C:48) [06:52:57:731]: Skipping action: CorrectMissingSku (condition is false) MSI (s) (6C:48) [06:52:57:731]: Skipping action: InitMarketOnInstall (condition is false) MSI (s) (6C:48) [06:52:57:731]: Skipping action: SetAMPRODUCT_FCSProperty (condition is false) MSI (s) (6C:48) [06:52:57:731]: Skipping action: SetAMPRODUCT_MORROProperty (condition is false) MSI (s) (6C:48) [06:52:57:731]: Skipping action: SetAMPRODUCT_JUPITERProperty (condition is false) MSI (s) (6C:48) [06:52:57:731]: Skipping action: SetAMPRODUCT_SCEPProperty (condition is false) MSI (s) (6C:48) [06:52:57:731]: Skipping action: SetAMPRODUCT_EPPProperty (condition is false) MSI (s) (6C:48) [06:52:57:731]: Skipping action: SetProperty_CheckActiveThreatsAndRebootRequiredForCleaning (condition is false) MSI (s) (6C:48) [06:52:57:731]: Skipping action: CheckActiveThreatsAndRebootRequiredForCleaning (condition is false) MSI (s) (6C:48) [06:52:57:731]: Doing action: LaunchConditions Action ended 06:52:57: AppSearch. Return value 1. Action start 06:52:57: LaunchConditions. MSI (s) (6C:48) [06:52:57:732]: Doing action: ValidateProductID Action ended 06:52:57: LaunchConditions. Return value 1. Action start 06:52:57: ValidateProductID. MSI (s) (6C:48) [06:52:57:732]: Skipping action: SetMpAppDataSubDir (condition is false) MSI (s) (6C:48) [06:52:57:732]: Skipping action: SetMpAppDataDir (condition is false) MSI (s) (6C:48) [06:52:57:732]: Doing action: FindExistingConfigRoot Action ended 06:52:57: ValidateProductID. Return value 1. MSI (s) (6C:74) [06:52:57:788]: Invoking remote custom action. DLL: C:\windows\Installer\MSI73B8.tmp, Entrypoint: RegistryFindKey MSI (s) (6C:F4) [06:52:57:802]: Generating random cookie. MSI (s) (6C:F4) [06:52:57:806]: Created Custom Action Server with PID 4280 (0x10B8). MSI (s) (6C:F0) [06:52:57:860]: Running as a service. MSI (s) (6C:F0) [06:52:57:862]: Hello, I'm your 32bit Impersonated custom action server. Action start 06:52:57: FindExistingConfigRoot. WIXFXCA: RegistryFindKey: ERROR: UtilGetMsiComponentPath failed, code 0x80070490 WIXFXCA: RegistryFindKey: ERROR: RegistryFindKey failed, code 0x80070490 MSI (s) (6C:48) [06:52:58:031]: Doing action: SetRegistrySaveKeyParams Action ended 06:52:58: FindExistingConfigRoot. Return value 1. MSI (s) (6C:48) [06:52:58:032]: PROPERTY CHANGE: Adding RegistrySaveKeyParams property. Its value is 'RegBackupKey;HKLM;;HKLM;SOFTWARE\Microsoft\Microsoft Antimalware'. Action start 06:52:58: SetRegistrySaveKeyParams. MSI (s) (6C:48) [06:52:58:032]: Doing action: SetWellKnownSids Action ended 06:52:58: SetRegistrySaveKeyParams. Return value 1. MSI (s) (6C:D8) [06:52:58:153]: Invoking remote custom action. DLL: C:\windows\Installer\MSI74E2.tmp, Entrypoint: SetWellKnownSids Action start 06:52:58: SetWellKnownSids. MSI (s) (6C!DC) [06:52:58:195]: PROPERTY CHANGE: Adding WinNullSid property. Its value is 'NULL SID'. MSI (s) (6C!DC) [06:52:58:195]: PROPERTY CHANGE: Adding WinWorldSid property. Its value is 'Everyone'. MSI (s) (6C!DC) [06:52:58:196]: PROPERTY CHANGE: Adding WinLocalSid property. Its value is 'LOCAL'. MSI (s) (6C!DC) [06:52:58:196]: PROPERTY CHANGE: Adding WinCreatorOwnerSid property. Its value is 'CREATOR OWNER'. MSI (s) (6C!DC) [06:52:58:197]: PROPERTY CHANGE: Adding WinCreatorGroupSid property. Its value is 'CREATOR GROUP'. MSI (s) (6C!DC) [06:52:58:197]: PROPERTY CHANGE: Adding WinCreatorOwnerServerSid property. Its value is 'CREATOR OWNER SERVER'. MSI (s) (6C!DC) [06:52:58:198]: PROPERTY CHANGE: Adding WinCreatorGroupServerSid property. Its value is 'CREATOR GROUP SERVER'. MSI (s) (6C!DC) [06:52:58:198]: PROPERTY CHANGE: Adding WinNtAuthoritySid property. Its value is 'NT Pseudo Domain'. MSI (s) (6C!DC) [06:52:58:199]: PROPERTY CHANGE: Adding WinDialupSid property. Its value is 'DIALUP'. MSI (s) (6C!DC) [06:52:58:199]: PROPERTY CHANGE: Adding WinNetworkSid property. Its value is 'NETWORK'. MSI (s) (6C!DC) [06:52:58:200]: PROPERTY CHANGE: Adding WinBatchSid property. Its value is 'BATCH'. MSI (s) (6C!DC) [06:52:58:200]: PROPERTY CHANGE: Adding WinInteractiveSid property. Its value is 'INTERACTIVE'. MSI (s) (6C!DC) [06:52:58:201]: PROPERTY CHANGE: Adding WinServiceSid property. Its value is 'SERVICE'. MSI (s) (6C!DC) [06:52:58:201]: PROPERTY CHANGE: Adding WinAnonymousSid property. Its value is 'ANONYMOUS LOGON'. MSI (s) (6C!DC) [06:52:58:201]: PROPERTY CHANGE: Adding WinProxySid property. Its value is 'PROXY'. MSI (s) (6C!DC) [06:52:58:202]: PROPERTY CHANGE: Adding WinEnterpriseControllersSid property. Its value is 'ENTERPRISE DOMAIN CONTROLLERS'. MSI (s) (6C!DC) [06:52:58:202]: PROPERTY CHANGE: Adding WinSelfSid property. Its value is 'SELF'. MSI (s) (6C!DC) [06:52:58:203]: PROPERTY CHANGE: Adding WinAuthenticatedUserSid property. Its value is 'Authenticated Users'. MSI (s) (6C!DC) [06:52:58:203]: PROPERTY CHANGE: Adding WinRestrictedCodeSid property. Its value is 'RESTRICTED'. MSI (s) (6C!DC) [06:52:58:204]: PROPERTY CHANGE: Adding WinTerminalServerSid property. Its value is 'TERMINAL SERVER USER'. MSI (s) (6C!DC) [06:52:58:204]: PROPERTY CHANGE: Adding WinRemoteLogonIdSid property. Its value is 'REMOTE INTERACTIVE LOGON'. WIXFXCA: SetWellKnownSids: INFO: begin. MSI (s) (6C!DC) [06:52:58:205]: PROPERTY CHANGE: Adding WinLocalSystemSid property. Its value is 'SYSTEM'. MSI (s) (6C!DC) [06:52:58:206]: PROPERTY CHANGE: Adding WinLocalServiceSid property. Its value is 'LOCAL SERVICE'. MSI (s) (6C!DC) [06:52:58:206]: PROPERTY CHANGE: Adding WinNetworkServiceSid property. Its value is 'NETWORK SERVICE'. MSI (s) (6C!DC) [06:52:58:207]: PROPERTY CHANGE: Adding WinBuiltinDomainSid property. Its value is 'BUILTIN'. MSI (s) (6C!DC) [06:52:58:207]: PROPERTY CHANGE: Adding WinBuiltinAdministratorsSid property. Its value is 'Administrators'. MSI (s) (6C!DC) [06:52:58:208]: PROPERTY CHANGE: Adding WinBuiltinUsersSid property. Its value is 'Users'. MSI (s) (6C!DC) [06:52:58:208]: PROPERTY CHANGE: Adding WinBuiltinGuestsSid property. Its value is 'Guests'. WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinLogonIdsSid) failed, hr = 0x80070057 WIXFXCA: SetWellKnownSids: INFO: LookupAccountSidW(WinBuiltinPowerUsersSid) failed, hr = 0x80070534 WIXFXCA: SetWellKnownSids: INFO: LookupAccountSidW(WinBuiltinAccountOperatorsSid) failed, hr = 0x80070534 WIXFXCA: SetWellKnownSids: INFO: LookupAccountSidW(WinBuiltinSystemOperatorsSid) failed, hr = 0x80070534 WIXFXCA: SetWellKnownSids: INFO: LookupAccountSidW(WinBuiltinPrintOperatorsSid) failed, hr = 0x80070534 WIXFXCA: SetWellKnownSids: INFO: LookupAccountSidW(WinBuiltinBackupOperatorsSid) failed, hr = 0x80070534 WIXFXCA: SetWellKnownSids: INFO: LookupAccountSidW(WinBuiltinReplicatorSid) failed, hr = 0x80070534 WIXFXCA: SetWellKnownSids: INFO: LookupAccountSidW(WinBuiltinPreWindows2000CompatibleAccessSid) failed, hr = 0x80070534 WIXFXCA: SetWellKnownSids: INFO: LookupAccountSidW(WinBuiltinRemoteDesktopUsersSid) failed, hr = 0x80070534 WIXFXCA: SetWellKnownSids: INFO: LookupAccountSidW(WinBuiltinNetworkConfigurationOperatorsSid) failed, hr = 0x80070534 WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinAccountAdministratorSid) failed, hr = 0x80070057 WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinAccountGuestSid) failed, hr = 0x80070057 WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinAccountKrbtgtSid) failed, hr = 0x80070057 WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinAccountDomainAdminsSid) failed, hr = 0x80070057 WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinAccountDomainUsersSid) failed, hr = 0x80070057 WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinAccountDomainGuestsSid) failed, hr = 0x80070057 WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinAccountComputersSid) failed, hr = 0x80070057 WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinAccountControllersSid) failed, hr = 0x80070057 WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinAccountCertAdminsSid) failed, hr = 0x80070057 WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinAccountSchemaAdminsSid) failed, hr = 0x80070057 WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinAccountEnterpriseAdminsSid) failed, hr = 0x80070057 WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinAccountPolicyAdminsSid) failed, hr = 0x80070057 MSI (s) (6C!DC) [06:52:58:224]: PROPERTY CHANGE: Adding WinNTLMAuthenticationSid property. Its value is 'NTLM Authentication'. MSI (s) (6C!DC) [06:52:58:224]: PROPERTY CHANGE: Adding WinDigestAuthenticationSid property. Its value is 'Digest Authentication'. MSI (s) (6C!DC) [06:52:58:225]: PROPERTY CHANGE: Adding WinSChannelAuthenticationSid property. Its value is 'SChannel Authentication'. MSI (s) (6C!DC) [06:52:58:225]: PROPERTY CHANGE: Adding WinThisOrganizationSid property. Its value is 'This Organization'. MSI (s) (6C!DC) [06:52:58:226]: PROPERTY CHANGE: Adding WinOtherOrganizationSid property. Its value is 'Other Organization'. WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinAccountRasAndIasServersSid) failed, hr = 0x80070057 MSI (s) (6C!DC) [06:52:58:227]: PROPERTY CHANGE: Adding WinBuiltinPerfMonitoringUsersSid property. Its value is 'Performance Monitor Users'. MSI (s) (6C!DC) [06:52:58:228]: PROPERTY CHANGE: Adding WinBuiltinPerfLoggingUsersSid property. Its value is 'Performance Log Users'. WIXFXCA: SetWellKnownSids: INFO: LookupAccountSidW(WinBuiltinIncomingForestTrustBuildersSid) failed, hr = 0x80070534 WIXFXCA: SetWellKnownSids: INFO: LookupAccountSidW(WinBuiltinAuthorizationAccessSid) failed, hr = 0x80070534 MSI (s) (6C!DC) [06:52:58:357]: PROPERTY CHANGE: Adding WinBuiltinDCOMUsersSid property. Its value is 'Distributed COM Users'. MSI (s) (6C!DC) [06:52:58:358]: PROPERTY CHANGE: Adding WinBuiltinIUsersSid property. Its value is 'IIS_IUSRS'. MSI (s) (6C!DC) [06:52:58:358]: PROPERTY CHANGE: Adding WinIUserSid property. Its value is 'IUSR'. WIXFXCA: SetWellKnownSids: INFO: LookupAccountSidW(WinBuiltinTerminalServerLicenseServersSid) failed, hr = 0x80070534 MSI (s) (6C!DC) [06:52:58:360]: PROPERTY CHANGE: Adding WinUntrustedLabelSid property. Its value is 'Untrusted Mandatory Level'. MSI (s) (6C!DC) [06:52:58:360]: PROPERTY CHANGE: Adding WinLowLabelSid property. Its value is 'Low Mandatory Level'. MSI (s) (6C!DC) [06:52:58:360]: PROPERTY CHANGE: Adding WinMediumLabelSid property. Its value is 'Medium Mandatory Level'. MSI (s) (6C!DC) [06:52:58:361]: PROPERTY CHANGE: Adding WinHighLabelSid property. Its value is 'High Mandatory Level'. MSI (s) (6C!DC) [06:52:58:361]: PROPERTY CHANGE: Adding WinSystemLabelSid property. Its value is 'System Mandatory Level'. MSI (s) (6C!DC) [06:52:58:362]: PROPERTY CHANGE: Adding WinWriteRestrictedCodeSid property. Its value is 'WRITE RESTRICTED'. MSI (s) (6C!DC) [06:52:58:362]: PROPERTY CHANGE: Adding WinCreatorOwnerRightsSid property. Its value is 'OWNER RIGHTS'. WIXFXCA: SetWellKnownSids: INFO: LookupAccountSidW(WinBuiltinCryptoOperatorsSid) failed, hr = 0x80070534 WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinCacheablePrincipalsGroupSid) failed, hr = 0x80070057 MSI (s) (6C!DC) [06:52:58:364]: PROPERTY CHANGE: Adding WinEnterpriseReadonlyControllersSid property. Its value is 'ENTERPRISE READ-ONLY DOMAIN CONTROLLERS BETA'. WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinNonCacheablePrincipalsGroupSid) failed, hr = 0x80070057 MSI (s) (6C!DC) [06:52:58:365]: PROPERTY CHANGE: Adding WinBuiltinEventLogReadersGroup property. Its value is 'Event Log Readers'. WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinAccountReadonlyControllersSid) failed, hr = 0x80070057 WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinNewEnterpriseReadonlyControllersSid) failed, hr = 0x80070057 WIXFXCA: SetWellKnownSids: INFO: LookupAccountSidW(WinBuiltinCertSvcDComAccessGroup) failed, hr = 0x80070534 WIXFXCA: SetWellKnownSids: INFO: end. MSI (s) (6C:48) [06:52:58:414]: Doing action: SetARPInstallLocation Action ended 06:52:58: SetWellKnownSids. Return value 1. MSI (s) (6C:48) [06:52:58:415]: PROPERTY CHANGE: Adding ARPINSTALLLOCATION property. Its value is 'c:\Program Files\Microsoft Security Client\'. Action start 06:52:58: SetARPInstallLocation. MSI (s) (6C:48) [06:52:58:416]: Doing action: CostInitialize Action ended 06:52:58: SetARPInstallLocation. Return value 1. MSI (s) (6C:48) [06:52:58:416]: Machine policy value 'MaxPatchCacheSize' is 10 Action start 06:52:58: CostInitialize. MSI (s) (6C:48) [06:52:58:627]: PROPERTY CHANGE: Adding ROOTDRIVE property. Its value is 'c:\'. MSI (s) (6C:48) [06:52:58:627]: PROPERTY CHANGE: Adding CostingComplete property. Its value is '0'. MSI (s) (6C:48) [06:52:58:628]: Note: 1: 2205 2: 3: Patch MSI (s) (6C:48) [06:52:58:628]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (6C:48) [06:52:58:628]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (6C:48) [06:52:58:628]: Note: 1: 2205 2: 3: __MsiPatchFileList MSI (s) (6C:48) [06:52:58:628]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (6C:48) [06:52:58:628]: Note: 1: 2228 2: 3: PatchPackage 4: SELECT `DiskId`, `PatchId`, `LastSequence` FROM `Media`, `PatchPackage` WHERE `Media`.`DiskId`=`PatchPackage`.`Media_` ORDER BY `DiskId` MSI (s) (6C:48) [06:52:58:776]: Note: 1: 2205 2: 3: Patch MSI (s) (6C:48) [06:52:58:776]: Doing action: WixOP_FreshInstall_set Action ended 06:52:58: CostInitialize. Return value 1. MSI (s) (6C:48) [06:52:58:777]: PROPERTY CHANGE: Adding WixOP_FreshInstall property. Its value is 'Yes'. Action start 06:52:58: WixOP_FreshInstall_set. MSI (s) (6C:48) [06:52:58:778]: Skipping action: WixOP_Update_set (condition is false) MSI (s) (6C:48) [06:52:58:778]: Skipping action: WixOP_Remove_set (condition is false) MSI (s) (6C:48) [06:52:58:778]: Skipping action: WixOP_UpgradeInstall_set (condition is false) MSI (s) (6C:48) [06:52:58:778]: Skipping action: WixOP_UpgradeRemove_set (condition is false) MSI (s) (6C:48) [06:52:58:778]: Doing action: InstallOOBEComponentsPropertySet Action ended 06:52:58: WixOP_FreshInstall_set. Return value 1. MSI (s) (6C:48) [06:52:58:779]: PROPERTY CHANGE: Modifying InstallOOBEComponents property. Its current value is '0'. Its new value: '1'. Action start 06:52:58: InstallOOBEComponentsPropertySet. MSI (s) (6C:48) [06:52:58:779]: Skipping action: PreventDownlevelOEMInstall (condition is false) MSI (s) (6C:48) [06:52:58:779]: Skipping action: HeartbeatOnUninstall (condition is false) MSI (s) (6C:48) [06:52:58:779]: Doing action: CloseClient Action ended 06:52:58: InstallOOBEComponentsPropertySet. Return value 1. MSI (s) (6C:74) [06:52:58:823]: Invoking remote custom action. DLL: C:\windows\Installer\MSI77CF.tmp, Entrypoint: CloseClientApp Action start 06:52:58: CloseClient. Custom Action Trace (CloseClientApp): Close client application - file path 'C:\Program Files\Microsoft Security Client\msseces.exe' Custom Action Trace (CloseProcess): Succeeded to close all processes MSI (s) (6C:48) [06:52:59:012]: Skipping action: CloseOOBEWizard (condition is false) MSI (s) (6C:48) [06:52:59:012]: Skipping action: OEMRegValuePropertySet (condition is false) MSI (s) (6C:48) [06:52:59:012]: Doing action: FileCost Action ended 06:52:59: CloseClient. Return value 1. Action start 06:52:59: FileCost. MSI (s) (6C:48) [06:52:59:053]: Note: 1: 2205 2: 3: MsiAssembly MSI (s) (6C:48) [06:52:59:060]: Note: 1: 2205 2: 3: Class MSI (s) (6C:48) [06:52:59:061]: Note: 1: 2205 2: 3: Extension MSI (s) (6C:48) [06:52:59:061]: Note: 1: 2205 2: 3: TypeLib MSI (s) (6C:48) [06:52:59:061]: Doing action: SetUserDefinedTargetFolder Action ended 06:52:59: FileCost. Return value 1. MSI (s) (6C:48) [06:52:59:078]: PROPERTY CHANGE: Adding TARGETDIR property. Its value is 'c:\Program Files\Microsoft Security Client\'. Action start 06:52:59: SetUserDefinedTargetFolder. MSI (s) (6C:48) [06:52:59:078]: Skipping action: SetWin8MetroUIShortcutDir (condition is false) MSI (s) (6C:48) [06:52:59:078]: Doing action: CostFinalize Action ended 06:52:59: SetUserDefinedTargetFolder. Return value 1. MSI (s) (6C:48) [06:52:59:078]: PROPERTY CHANGE: Adding OutOfDiskSpace property. Its value is '0'. MSI (s) (6C:48) [06:52:59:078]: PROPERTY CHANGE: Adding OutOfNoRbDiskSpace property. Its value is '0'. MSI (s) (6C:48) [06:52:59:078]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceAvailable property. Its value is '0'. MSI (s) (6C:48) [06:52:59:078]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRequired property. Its value is '0'. MSI (s) (6C:48) [06:52:59:078]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRemaining property. Its value is '0'. MSI (s) (6C:48) [06:52:59:079]: Note: 1: 2205 2: 3: Patch MSI (s) (6C:48) [06:52:59:081]: PROPERTY CHANGE: Modifying DesktopFolder property. Its current value is 'C:\Users\Public\Desktop\'. Its new value: 'c:\Users\Public\Desktop\'. MSI (s) (6C:48) [06:52:59:082]: PROPERTY CHANGE: Adding USERPROFILE property. Its value is 'c:\Program Files\Microsoft Security Client\'. MSI (s) (6C:48) [06:52:59:082]: PROPERTY CHANGE: Adding ALLUSERSPROFILE property. Its value is 'c:\Program Files\Microsoft Security Client\'. MSI (s) (6C:48) [06:52:59:082]: PROPERTY CHANGE: Modifying WindowsFolder property. Its current value is 'C:\windows\'. Its new value: 'c:\windows\'. MSI (s) (6C:48) [06:52:59:082]: PROPERTY CHANGE: Adding InfFolder property. Its value is 'c:\windows\'. MSI (s) (6C:48) [06:52:59:082]: PROPERTY CHANGE: Modifying TempFolder property. Its current value is 'C:\Users\Jeanne\AppData\Local\Temp\'. Its new value: 'c:\Users\Jeanne\AppData\Local\Temp\'. MSI (s) (6C:48) [06:52:59:104]: PROPERTY CHANGE: Modifying SystemFolder property. Its current value is 'C:\windows\system32\'. Its new value: 'c:\windows\system32\'. MSI (s) (6C:48) [06:52:59:104]: PROPERTY CHANGE: Adding DriverFolder property. Its value is 'c:\windows\system32\Drivers\'. MSI (s) (6C:48) [06:52:59:104]: PROPERTY CHANGE: Adding System64Folder property. Its value is 'c:\Program Files\Microsoft Security Client\'. MSI (s) (6C:48) [06:52:59:104]: PROPERTY CHANGE: Modifying System16Folder property. Its current value is 'C:\windows\system\'. Its new value: 'c:\windows\system\'. MSI (s) (6C:48) [06:52:59:105]: PROPERTY CHANGE: Modifying StartMenuFolder property. Its current value is 'C:\ProgramData\Microsoft\Windows\Start Menu\'. Its new value: 'c:\ProgramData\Microsoft\Windows\Start Menu\'. MSI (s) (6C:48) [06:52:59:105]: PROPERTY CHANGE: Adding ProgramFiles64Folder property. Its value is 'c:\Program Files\Microsoft Security Client\'. MSI (s) (6C:48) [06:52:59:105]: PROPERTY CHANGE: Modifying CommonFilesFolder property. Its current value is 'C:\Program Files\Common Files\'. Its new value: 'c:\Program Files\Common Files\'. MSI (s) (6C:48) [06:52:59:105]: PROPERTY CHANGE: Adding CommonFiles64Folder property. Its value is 'c:\Program Files\Microsoft Security Client\'. MSI (s) (6C:48) [06:52:59:105]: PROPERTY CHANGE: Adding METROUISHORTCUTDIR property. Its value is 'c:\Program Files\Microsoft Security Client\Programs\'. MSI (s) (6C:48) [06:52:59:105]: PROPERTY CHANGE: Modifying ProgramMenuFolder property. Its current value is 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\'. Its new value: 'c:\ProgramData\Microsoft\Windows\Start Menu\Programs\'. MSI (s) (6C:48) [06:52:59:105]: PROPERTY CHANGE: Modifying ProgramFilesFolder property. Its current value is 'C:\Program Files\'. Its new value: 'c:\Program Files\'. MSI (s) (6C:48) [06:52:59:105]: PROPERTY CHANGE: Adding HomeDir property. Its value is 'c:\Program Files\Microsoft Security Client\'. MSI (s) (6C:48) [06:52:59:152]: PROPERTY CHANGE: Modifying MSMPAPPDATAFOLDER property. Its current value is 'C:\ProgramData\Microsoft\Microsoft Antimalware'. Its new value: 'c:\ProgramData\Microsoft\Microsoft Antimalware\'. MSI (s) (6C:48) [06:52:59:152]: PROPERTY CHANGE: Adding CleanStoreFolder property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Clean Store\'. MSI (s) (6C:48) [06:52:59:152]: PROPERTY CHANGE: Adding LocalCopyFolder property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\LocalCopy\'. MSI (s) (6C:48) [06:52:59:152]: PROPERTY CHANGE: Adding TelemetryFolder property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Telemetry\'. MSI (s) (6C:48) [06:52:59:152]: PROPERTY CHANGE: Adding SupportFolder property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Support\'. MSI (s) (6C:48) [06:52:59:152]: PROPERTY CHANGE: Adding ScanLocationFolder property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\'. MSI (s) (6C:48) [06:52:59:152]: PROPERTY CHANGE: Adding ScanHistoryFolder property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\'. MSI (s) (6C:48) [06:52:59:152]: PROPERTY CHANGE: Adding ScanResultsFolder property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Results\'. MSI (s) (6C:48) [06:52:59:152]: PROPERTY CHANGE: Adding ResultsSystemFolder property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Results\System\'. MSI (s) (6C:48) [06:52:59:152]: PROPERTY CHANGE: Adding ScanResourceFolder property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Results\Resource\'. MSI (s) (6C:48) [06:52:59:152]: PROPERTY CHANGE: Adding QuickResultsFolder property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Results\Quick\'. MSI (s) (6C:48) [06:52:59:152]: PROPERTY CHANGE: Adding ScanContextsFolder property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Contexts\'. MSI (s) (6C:48) [06:52:59:152]: PROPERTY CHANGE: Adding QuarantineLocationFolder property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Quarantine\'. MSI (s) (6C:48) [06:52:59:152]: PROPERTY CHANGE: Adding SignatureRootFolder property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\'. MSI (s) (6C:48) [06:52:59:152]: PROPERTY CHANGE: Adding Updates property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Updates\'. MSI (s) (6C:48) [06:52:59:152]: PROPERTY CHANGE: Adding Backup property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Backup\'. MSI (s) (6C:48) [06:52:59:152]: PROPERTY CHANGE: Adding Symbols property. Its value is 'c:\Program Files\Microsoft Security Client\Symbols\'. MSI (s) (6C:48) [06:52:59:152]: PROPERTY CHANGE: Adding MuiLang_SR_LATN property. Its value is 'c:\Program Files\Microsoft Security Client\SR-LATN-CS\'. MSI (s) (6C:48) [06:52:59:152]: PROPERTY CHANGE: Adding MuiLang_ZH_TW property. Its value is 'c:\Program Files\Microsoft Security Client\ZH-TW\'. MSI (s) (6C:48) [06:52:59:152]: PROPERTY CHANGE: Adding MuiLang_ZH_CN property. Its value is 'c:\Program Files\Microsoft Security Client\ZH-CN\'. MSI (s) (6C:48) [06:52:59:152]: PROPERTY CHANGE: Adding MuiLang_VI_VN property. Its value is 'c:\Program Files\Microsoft Security Client\VI-VN\'. MSI (s) (6C:48) [06:52:59:152]: PROPERTY CHANGE: Adding MuiLang_UK_UA property. Its value is 'c:\Program Files\Microsoft Security Client\UK-UA\'. MSI (s) (6C:48) [06:52:59:152]: PROPERTY CHANGE: Adding MuiLang_TR_TR property. Its value is 'c:\Program Files\Microsoft Security Client\TR-TR\'. MSI (s) (6C:48) [06:52:59:152]: PROPERTY CHANGE: Adding MuiLang_TH_TH property. Its value is 'c:\Program Files\Microsoft Security Client\TH-TH\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MuiLang_SV_SE property. Its value is 'c:\Program Files\Microsoft Security Client\SV-SE\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MuiLang_SK_SK property. Its value is 'c:\Program Files\Microsoft Security Client\SK-SK\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MuiLang_RU_RU property. Its value is 'c:\Program Files\Microsoft Security Client\RU-RU\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MuiLang_RO_RO property. Its value is 'c:\Program Files\Microsoft Security Client\RO-RO\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MuiLang_PT_PT property. Its value is 'c:\Program Files\Microsoft Security Client\PT-PT\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MuiLang_PT_BR property. Its value is 'c:\Program Files\Microsoft Security Client\PT-BR\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MuiLang_PS_PS property. Its value is 'c:\Program Files\Microsoft Security Client\qps-ploc\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MuiLang_PS_MI property. Its value is 'c:\Program Files\Microsoft Security Client\qps-plocm\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MuiLang_PL_PL property. Its value is 'c:\Program Files\Microsoft Security Client\PL-PL\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MuiLang_NL_NL property. Its value is 'c:\Program Files\Microsoft Security Client\NL-NL\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MuiLang_NB_NO property. Its value is 'c:\Program Files\Microsoft Security Client\NB-NO\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MuiLang_LV_LV property. Its value is 'c:\Program Files\Microsoft Security Client\LV-LV\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MuiLang_KO_KR property. Its value is 'c:\Program Files\Microsoft Security Client\KO-KR\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MuiLang_JA_JP property. Its value is 'c:\Program Files\Microsoft Security Client\JA-JP\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MuiLang_LT_LT property. Its value is 'c:\Program Files\Microsoft Security Client\LT-LT\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MuiLang_IT_IT property. Its value is 'c:\Program Files\Microsoft Security Client\IT-IT\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MuiLang_HU_HU property. Its value is 'c:\Program Files\Microsoft Security Client\HU-HU\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MuiLang_HR_HR property. Its value is 'c:\Program Files\Microsoft Security Client\HR-HR\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MuiLang_FR_FR property. Its value is 'c:\Program Files\Microsoft Security Client\FR-FR\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MuiLang_FI_FI property. Its value is 'c:\Program Files\Microsoft Security Client\FI-FI\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MuiLang_ET_EE property. Its value is 'c:\Program Files\Microsoft Security Client\ET-EE\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MuiLang_ES_ES property. Its value is 'c:\Program Files\Microsoft Security Client\ES-ES\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MuiLang_EL_GR property. Its value is 'c:\Program Files\Microsoft Security Client\EL-GR\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MuiLang_DE_DE property. Its value is 'c:\Program Files\Microsoft Security Client\DE-DE\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MuiLang_DA_DK property. Its value is 'c:\Program Files\Microsoft Security Client\DA-DK\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MuiLang_CS_CZ property. Its value is 'c:\Program Files\Microsoft Security Client\CS-CZ\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MuiLang_BG_BG property. Its value is 'c:\Program Files\Microsoft Security Client\BG-BG\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding enus property. Its value is 'c:\Program Files\Microsoft Security Client\en-us\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding DRIVERS property. Its value is 'c:\Program Files\Microsoft Security Client\Drivers\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding DRIVERBACKUP property. Its value is 'c:\Program Files\Microsoft Security Client\Drivers\Backup\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding NIS_DRIVER_Backup property. Its value is 'c:\Program Files\Microsoft Security Client\Drivers\Backup\NisDrv\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MPBOOT_Backup property. Its value is 'c:\Program Files\Microsoft Security Client\Drivers\Backup\MpBoot\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MPFILTER_Backup property. Its value is 'c:\Program Files\Microsoft Security Client\Drivers\Backup\mpfilter\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding NIS_DRIVER property. Its value is 'c:\Program Files\Microsoft Security Client\Drivers\NisDrv\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MPBOOT property. Its value is 'c:\Program Files\Microsoft Security Client\Drivers\MpBoot\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MPFILTER property. Its value is 'c:\Program Files\Microsoft Security Client\Drivers\mpfilter\'. MSI (s) (6C:48) [06:52:59:153]: PROPERTY CHANGE: Adding MuiLang property. Its value is 'c:\Program Files\Microsoft Security Client\en-US\'. MSI (s) (6C:48) [06:52:59:154]: Target path resolution complete. Dumping Directory table... MSI (s) (6C:48) [06:52:59:154]: Note: target paths subject to change (via custom actions or browsing) MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: TARGETDIR , Object: c:\Program Files\Microsoft Security Client\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: NISDRIVERWFP_PREVIOUSVERSION , Object: NULL MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MPBOOT_PREVIOUSVERSION , Object: NULL MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MPFILTER_PREVIOUSVERSION , Object: NULL MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: ELAM_BACKUP_FOLDER , Object: NULL MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: DesktopFolder , Object: c:\Users\Public\Desktop\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: USERPROFILE , Object: c:\Program Files\Microsoft Security Client\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: ALLUSERSPROFILE , Object: c:\Program Files\Microsoft Security Client\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: WindowsFolder , Object: c:\windows\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: InfFolder , Object: c:\windows\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: TempFolder , Object: c:\Users\Jeanne\AppData\Local\Temp\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: SystemFolder , Object: c:\windows\system32\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: DriverFolder , Object: c:\windows\system32\Drivers\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: System64Folder , Object: c:\Program Files\Microsoft Security Client\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: System16Folder , Object: c:\windows\system\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: StartMenuFolder , Object: c:\ProgramData\Microsoft\Windows\Start Menu\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: ProgramFiles64Folder , Object: c:\Program Files\Microsoft Security Client\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: CommonFilesFolder , Object: c:\Program Files\Common Files\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: CommonFiles64Folder , Object: c:\Program Files\Microsoft Security Client\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: METROUISHORTCUTDIR , Object: c:\Program Files\Microsoft Security Client\Programs\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: ProgramMenuFolder , Object: c:\ProgramData\Microsoft\Windows\Start Menu\Programs\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: ProgramFilesFolder , Object: c:\Program Files\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: HomeDir , Object: c:\Program Files\Microsoft Security Client\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MSMPAPPDATAFOLDER , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: CleanStoreFolder , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\Clean Store\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: LocalCopyFolder , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\LocalCopy\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: TelemetryFolder , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\Telemetry\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: SupportFolder , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\Support\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: ScanLocationFolder , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: ScanHistoryFolder , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: ScanResultsFolder , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Results\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: ResultsSystemFolder , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Results\System\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: ScanResourceFolder , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Results\Resource\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: QuickResultsFolder , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Results\Quick\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: ScanContextsFolder , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Contexts\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: QuarantineLocationFolder , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\Quarantine\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: SignatureRootFolder , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: Updates , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Updates\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: Backup , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Backup\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: INSTALLDIR , Object: c:\Program Files\Microsoft Security Client\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: Symbols , Object: c:\Program Files\Microsoft Security Client\Symbols\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_SR_LATN , Object: c:\Program Files\Microsoft Security Client\SR-LATN-CS\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_ZH_TW , Object: c:\Program Files\Microsoft Security Client\ZH-TW\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_ZH_CN , Object: c:\Program Files\Microsoft Security Client\ZH-CN\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_VI_VN , Object: c:\Program Files\Microsoft Security Client\VI-VN\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_UK_UA , Object: c:\Program Files\Microsoft Security Client\UK-UA\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_TR_TR , Object: c:\Program Files\Microsoft Security Client\TR-TR\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_TH_TH , Object: c:\Program Files\Microsoft Security Client\TH-TH\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_SV_SE , Object: c:\Program Files\Microsoft Security Client\SV-SE\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_SK_SK , Object: c:\Program Files\Microsoft Security Client\SK-SK\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_RU_RU , Object: c:\Program Files\Microsoft Security Client\RU-RU\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_RO_RO , Object: c:\Program Files\Microsoft Security Client\RO-RO\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_PT_PT , Object: c:\Program Files\Microsoft Security Client\PT-PT\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_PT_BR , Object: c:\Program Files\Microsoft Security Client\PT-BR\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_PS_PS , Object: c:\Program Files\Microsoft Security Client\qps-ploc\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_PS_MI , Object: c:\Program Files\Microsoft Security Client\qps-plocm\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_PL_PL , Object: c:\Program Files\Microsoft Security Client\PL-PL\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_NL_NL , Object: c:\Program Files\Microsoft Security Client\NL-NL\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_NB_NO , Object: c:\Program Files\Microsoft Security Client\NB-NO\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_LV_LV , Object: c:\Program Files\Microsoft Security Client\LV-LV\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_KO_KR , Object: c:\Program Files\Microsoft Security Client\KO-KR\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_JA_JP , Object: c:\Program Files\Microsoft Security Client\JA-JP\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_LT_LT , Object: c:\Program Files\Microsoft Security Client\LT-LT\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_IT_IT , Object: c:\Program Files\Microsoft Security Client\IT-IT\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_HU_HU , Object: c:\Program Files\Microsoft Security Client\HU-HU\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_HR_HR , Object: c:\Program Files\Microsoft Security Client\HR-HR\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_FR_FR , Object: c:\Program Files\Microsoft Security Client\FR-FR\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_FI_FI , Object: c:\Program Files\Microsoft Security Client\FI-FI\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_ET_EE , Object: c:\Program Files\Microsoft Security Client\ET-EE\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_ES_ES , Object: c:\Program Files\Microsoft Security Client\ES-ES\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_EL_GR , Object: c:\Program Files\Microsoft Security Client\EL-GR\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_DE_DE , Object: c:\Program Files\Microsoft Security Client\DE-DE\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_DA_DK , Object: c:\Program Files\Microsoft Security Client\DA-DK\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_CS_CZ , Object: c:\Program Files\Microsoft Security Client\CS-CZ\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MuiLang_BG_BG , Object: c:\Program Files\Microsoft Security Client\BG-BG\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: enus , Object: c:\Program Files\Microsoft Security Client\en-us\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: DRIVERS , Object: c:\Program Files\Microsoft Security Client\Drivers\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: DRIVERBACKUP , Object: c:\Program Files\Microsoft Security Client\Drivers\Backup\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: NIS_DRIVER_Backup , Object: c:\Program Files\Microsoft Security Client\Drivers\Backup\NisDrv\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MPBOOT_Backup , Object: c:\Program Files\Microsoft Security Client\Drivers\Backup\MpBoot\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MPFILTER_Backup , Object: c:\Program Files\Microsoft Security Client\Drivers\Backup\mpfilter\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: NIS_DRIVER , Object: c:\Program Files\Microsoft Security Client\Drivers\NisDrv\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MPBOOT , Object: c:\Program Files\Microsoft Security Client\Drivers\MpBoot\ MSI (s) (6C:48) [06:52:59:154]: Dir (target): Key: MPFILTER , Object: c:\Program Files\Microsoft Security Client\Drivers\mpfilter\ MSI (s) (6C:48) [06:52:59:155]: Dir (target): Key: MuiLang , Object: c:\Program Files\Microsoft Security Client\en-US\ MSI (s) (6C:48) [06:52:59:156]: Note: 1: 2205 2: 3: MsiAssembly MSI (s) (6C:48) [06:52:59:156]: Note: 1: 2228 2: 3: MsiAssembly 4: SELECT `MsiAssembly`.`Attributes`, `MsiAssembly`.`File_Application`, `MsiAssembly`.`File_Manifest`, `Component`.`KeyPath` FROM `MsiAssembly`, `Component` WHERE `MsiAssembly`.`Component_` = `Component`.`Component` AND `MsiAssembly`.`Component_` = ? Action start 06:52:59: CostFinalize. MSI (s) (6C:48) [06:52:59:577]: Skipping action: MigrateFeatureStates (condition is false) MSI (s) (6C:48) [06:52:59:577]: Doing action: InstallValidate Action ended 06:52:59: CostFinalize. Return value 1. MSI (s) (6C:48) [06:52:59:577]: PROPERTY CHANGE: Deleting MsiRestartManagerSessionKey property. Its current value is 'b00eb8f802b0ad4cbcaf5cecdffbb324'. MSI (s) (6C:48) [06:52:59:577]: Note: 1: 2205 2: 3: Dialog MSI (s) (6C:48) [06:52:59:577]: Feature: NIS; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:577]: Feature: EppOobe; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:577]: Feature: MpUxSrvOob; Installed: Absent; Request: Null; Action: Null MSI (s) (6C:48) [06:52:59:577]: Feature: UACSupport; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Feature: MSMPService; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Feature: LocFiles; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Feature: EppBody; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Feature: EppLocFullBody; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Feature: NIS_FEATURE; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Feature: BootStrapper; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: MsMpComDllPreVista; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: MsMpComDllVista; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: MsMpComAppIdRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: INSTALLDIRLocation; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: MalwareProtectionKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: InstallLocationRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: ProductAppDataPathRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: BetaPlatformRegistry; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:578]: Component: BetaPlatformMAPSOptin; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:578]: Component: BetaPlatformSqmOptin; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:578]: Component: NotificationExeRegistry; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:578]: Component: ThrottlingIntervalRegistry; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:578]: Component: ServiceHardeningFlagsRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: ProductIconRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: ProductLocalizedNameRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: RemediationExeRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: WatCheckDllRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: SignatureCategoryIdRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: RealTimeProtectionKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: ScanKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: EnableTrustedImageRegistry; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:578]: Component: QuarantineKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: FeaturesKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: ReportingKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: LastHeartbeatReportRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: SignatureUpdatesKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: SpyNetKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: SpyNetReportingLocationRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: ThreatsKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: ThreatIDDefaultActionKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: ThreatSeverityDefaultActionKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: ExclusionsKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: ExclusionsExtensionsKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: ExclusionsPathsKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: ExclusionsTempPathsKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: ExclusionsProcessesKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: UXConfigurationKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: MiscellaneousConfigurationKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: MpEngineKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: SavePRODUCTICON; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: SavePRODUCTLOCALIZEDNAME; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: SaveREMEDIATIONEXE; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: SaveSIGNATURECATEGORYID; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: SavePRODUCT_SKU; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: SaveINSTALLDIR; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: SaveWATCHECKDLL; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: SaveMARKET; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: SaveNOTIFICATIONEXE; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:578]: Component: SaveTHROTTLINGINTERVAL; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:578]: Component: NisSkuDiffRegistryComponent; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: MpAppDataLocation; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: MpSignatureLocation; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: MpSignatureLocationBackup; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: MpSignatureLocationUpdates; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: MpQuarantineLocation; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: MpScanLocation; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: MpSupportLocation; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: MpTelemetryLocation; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: MpLocalCopyLocation; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: MpCleanStoreLocation; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: EventDll; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: EventDllMui; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: OfficeAVDll; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: OfficeAV1Registry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: OfficeAV2Registry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: OfficeAV3Registry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: OfficeAV4Registry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: OfficeAV5Registry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: OfficeAV6Registry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: OfficeAV7Registry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: OfficeAV8Registry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:578]: Component: OfficeAvPolicyKeyRegistry_PreVista; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:578]: Component: OfficeAvPolicyKeyRegistry_Vista; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: DbgHelp.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: SymSrv.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: SymSrv.yes; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: MpRtMonDll; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: SampleSubmissionEventKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: SampleSubmissionEventMessageFileRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: SampleSubmissionTypesSupportedRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: AntimalwareService; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: MpSvcDll; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: MpClientDll; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: MpCommuDll; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: MpCmdRunExe; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: MpAsDescDll; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: MinimalSafeBootKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: MinimalSafeBootEntryRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: NetworkSafeBootKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: NetworkSafeBootEntryRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: EventSourceKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: ServiceEventMessageFileRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: ServiceParameterMessageFileRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: EventTypeFlagRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: ServiceKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: ServiceSidTypeRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: ServiceRequiredPrivilegesRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: MpAsDescDllMui; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: MPFILTER; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: FLTRMGR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:579]: Component: mssecesExe; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: shellext; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: MsMpResDll; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: MsseWat; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: LegitLib; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:579]: Component: MsMpResDllMui_ENUS; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: shellextDllMui_ENUS; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: StartupKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: RemoveEppRegKeyOnUninstall; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: ApplicationAutoLoggerKeyRegistry1; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: ApplicationAutoLoggerKeyRegistry2; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: ApplicationAutoLoggerKeyRegistry3; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: ApplicationAutoLoggerKeyRegistry4; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: ApplicationAutoLoggerKeyRegistry5; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: ApplicationAutoLoggerKeyRegistry6; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: ApplicationAutoLoggerKeyRegistry7; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: ApplicationAutoLoggerKeyRegistry8; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: ApplicationAutoLoggerKeyRegistry9; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: ApplicationAutoLoggerKeyRegistry10; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: ApplicationAutoLoggerKeyRegistry11; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: ApplicationAutoLoggerKeyRegistry12; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: ShellExtensionCom; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: ShellExtensionFilesAccosiation; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: ShellExtensionDirAccosiation; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: ShellExtensionDriveAccosiation; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: ShellExtensionApproved; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: StartMenuShortcut_MSE; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: StartMenuShortcut_FEP; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:579]: Component: StartMenuShortcut_SCEP; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:579]: Component: StartMenuShortcut_INTUNE; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:579]: Component: StartMenuShortcut_EPP; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:579]: Component: StartMenuShortcut_MSEPrerelease; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:579]: Component: CleanUpMseV1Shortcuts; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:579]: Component: OOBEKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: SysprepMSECleanup; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: OOBEAutoLoggerKeyRegistry1; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: OOBEAutoLoggerKeyRegistry2; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: OOBEAutoLoggerKeyRegistry3; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: OOBEAutoLoggerKeyRegistry4; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: OOBEAutoLoggerKeyRegistry5; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: OOBEAutoLoggerKeyRegistry6; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: OOBEAutoLoggerKeyRegistry7; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: OOBEAutoLoggerKeyRegistry8; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: OOBEAutoLoggerKeyRegistry9; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:579]: Component: OOBEAutoLoggerKeyRegistry10; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:580]: Component: OOBEAutoLoggerKeyRegistry11; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:580]: Component: OOBEAutoLoggerKeyRegistry12; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:580]: Component: msseoobeexe; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:580]: Component: msseooberes; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:580]: Component: MSESysprep; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:580]: Component: msseooberesMui_ENUS; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_BG_BG; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_BG_BG; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_CS_CZ; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_CS_CZ; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_DA_DK; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_DA_DK; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_DE_DE; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_DE_DE; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_EL_GR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_EL_GR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_ES_ES; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_ES_ES; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_ET_EE; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_ET_EE; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_FI_FI; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_FI_FI; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_FR_FR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_FR_FR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_HR_HR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_HR_HR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_HU_HU; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_HU_HU; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_IT_IT; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_IT_IT; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_LT_LT; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_LT_LT; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_JA_JP; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_JA_JP; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_KO_KR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_KO_KR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_LV_LV; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_LV_LV; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_NB_NO; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_NB_NO; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_NL_NL; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_NL_NL; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_PL_PL; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_PL_PL; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_PS_MI; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_PS_MI; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_PS_PS; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_PS_PS; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_PT_BR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_PT_BR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_PT_PT; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_PT_PT; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_RO_RO; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_RO_RO; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_RU_RU; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_RU_RU; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_SK_SK; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_SK_SK; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_SV_SE; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_SV_SE; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_TH_TH; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_TH_TH; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_TR_TR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_TR_TR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_UK_UA; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_UK_UA; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_VI_VN; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_VI_VN; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_ZH_CN; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_ZH_CN; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_ZH_TW; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_ZH_TW; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiVistaPlus_SR_LATN; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: shellextDllMui_SR_LATN; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: Market; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiPreVista_BG_BG; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiPreVista_CS_CZ; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiPreVista_DA_DK; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiPreVista_DE_DE; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiPreVista_EL_GR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiPreVista_ES_ES; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiPreVista_ET_EE; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiPreVista_FI_FI; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiPreVista_FR_FR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiPreVista_HR_HR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiPreVista_HU_HU; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiPreVista_IT_IT; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiPreVista_LT_LT; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiPreVista_JA_JP; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiPreVista_KO_KR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:580]: Component: MsMpResDllMuiPreVista_LV_LV; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MsMpResDllMuiPreVista_NB_NO; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MsMpResDllMuiPreVista_NL_NL; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MsMpResDllMuiPreVista_PL_PL; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MsMpResDllMuiPreVista_PS_PS; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MsMpResDllMuiPreVista_PS_MI; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MsMpResDllMuiPreVista_PT_BR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MsMpResDllMuiPreVista_PT_PT; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MsMpResDllMuiPreVista_RO_RO; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MsMpResDllMuiPreVista_RU_RU; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MsMpResDllMuiPreVista_SK_SK; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MsMpResDllMuiPreVista_SV_SE; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MsMpResDllMuiPreVista_TH_TH; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MsMpResDllMuiPreVista_TR_TR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MsMpResDllMuiPreVista_UK_UA; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MsMpResDllMuiPreVista_VI_VN; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MsMpResDllMuiPreVista_ZH_CN; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MsMpResDllMuiPreVista_ZH_TW; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MsMpResDllMuiPreVista_SR_LATN; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpBoot; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpTpmAttDll; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: FCS_MsMpLicsDll; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MORRO_MsMpLicsDll; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:581]: Component: EdtRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:581]: Component: JUPITER_MsMpLicsDll; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: SCEP_MsMpLicsDll; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EPP_MsMpLicsDll; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_BG_BG; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_BG_BG; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_CS_CZ; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_CS_CZ; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_DA_DK; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_DA_DK; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_DE_DE; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_DE_DE; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_EL_GR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_EL_GR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_ES_ES; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_ES_ES; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_ET_EE; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_ET_EE; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_FI_FI; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_FI_FI; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_FR_FR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_FR_FR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_HR_HR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_HR_HR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_HU_HU; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_HU_HU; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_IT_IT; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_IT_IT; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_LT_LT; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_LT_LT; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_JA_JP; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_JA_JP; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_KO_KR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_KO_KR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_LV_LV; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_LV_LV; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_NB_NO; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_NB_NO; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_NL_NL; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_NL_NL; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_PL_PL; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_PL_PL; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_PT_BR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_PT_BR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_PS_PS; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_PS_PS; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_PS_MI; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_PS_MI; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_PT_PT; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_PT_PT; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_RO_RO; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_RO_RO; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_RU_RU; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_RU_RU; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_SK_SK; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_SK_SK; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_SV_SE; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_SV_SE; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_TH_TH; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_TH_TH; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_TR_TR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_TR_TR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_UK_UA; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_UK_UA; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_VI_VN; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: MpAsDescDll_VI_VN; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:581]: Component: EventDll_ZH_CN; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:582]: Component: MpAsDescDll_ZH_CN; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:582]: Component: EventDll_ZH_TW; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:582]: Component: MpAsDescDll_ZH_TW; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:582]: Component: EventDll_SR_LATN; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:582]: Component: MpAsDescDll_SR_LATN; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:582]: Component: EventDllMui_BG_BG; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:582]: Component: MpAsDescDllMui_BG_BG; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:582]: Component: EventDllMui_CS_CZ; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:582]: Component: MpAsDescDllMui_CS_CZ; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:582]: Component: EventDllMui_DA_DK; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:582]: Component: MpAsDescDllMui_DA_DK; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:582]: Component: EventDllMui_DE_DE; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:582]: Component: MpAsDescDllMui_DE_DE; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:582]: Component: EventDllMui_EL_GR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:582]: Component: MpAsDescDllMui_EL_GR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:582]: Component: EventDllMui_ES_ES; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:582]: Component: MpAsDescDllMui_ES_ES; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:582]: Component: EventDllMui_ET_EE; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:582]: Component: MpAsDescDllMui_ET_EE; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:582]: Component: EventDllMui_FI_FI; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:582]: Component: MpAsDescDllMui_FI_FI; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:582]: Component: EventDllMui_FR_FR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:582]: Component: MpAsDescDllMui_FR_FR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:582]: Component: EventDllMui_HR_HR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:704]: Component: MpAsDescDllMui_HR_HR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:704]: Component: EventDllMui_HU_HU; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:704]: Component: MpAsDescDllMui_HU_HU; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: EventDllMui_IT_IT; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: MpAsDescDllMui_IT_IT; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: EventDllMui_LT_LT; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: MpAsDescDllMui_LT_LT; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: EventDllMui_JA_JP; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: MpAsDescDllMui_JA_JP; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: EventDllMui_KO_KR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: MpAsDescDllMui_KO_KR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: EventDllMui_LV_LV; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: MpAsDescDllMui_LV_LV; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: EventDllMui_NB_NO; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: MpAsDescDllMui_NB_NO; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: EventDllMui_NL_NL; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: MpAsDescDllMui_NL_NL; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: EventDllMui_PL_PL; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: MpAsDescDllMui_PL_PL; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: EventDllMui_PS_MI; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: MpAsDescDllMui_PS_MI; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: EventDllMui_PS_PS; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: MpAsDescDllMui_PS_PS; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: EventDllMui_PT_BR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: MpAsDescDllMui_PT_BR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: EventDllMui_PT_PT; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: MpAsDescDllMui_PT_PT; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: EventDllMui_RO_RO; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: MpAsDescDllMui_RO_RO; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: EventDllMui_RU_RU; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: MpAsDescDllMui_RU_RU; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: EventDllMui_SK_SK; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: MpAsDescDllMui_SK_SK; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: EventDllMui_SV_SE; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: MpAsDescDllMui_SV_SE; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: EventDllMui_TH_TH; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: MpAsDescDllMui_TH_TH; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: EventDllMui_TR_TR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: MpAsDescDllMui_TR_TR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: EventDllMui_UK_UA; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: MpAsDescDllMui_UK_UA; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: EventDllMui_VI_VN; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: MpAsDescDllMui_VI_VN; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: EventDllMui_ZH_CN; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: MpAsDescDllMui_ZH_CN; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: EventDllMui_ZH_TW; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: MpAsDescDllMui_ZH_TW; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: EventDllMui_SR_LATN; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: MpAsDescDllMui_SR_LATN; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: NisSrv; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:705]: Component: NisSvcSID; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:705]: Component: NisIpsPlugin; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:705]: Component: NisWFP; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:705]: Component: NisLog; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:705]: Component: NisDriverWFP; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:705]: Component: SetupRes.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:705]: Component: Setup.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:705]: Component: SqmApi.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:705]: Component: EppManifestForMse; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:705]: Component: EppManifestForFep; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: EppManifestForScep; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: EppManifestForIntune; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: EppManifestForEpp; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: EppManifestForMsePrerelease; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: SetupResDllMui_EN_US; Installed: Absent; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:705]: Component: SetupResDllMui_BG_BG; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: SetupResDllMui_CS_CZ; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: SetupResDllMui_DA_DK; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: SetupResDllMui_DE_DE; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: SetupResDllMui_EL_GR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: SetupResDllMui_ES_ES; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: SetupResDllMui_ET_EE; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: SetupResDllMui_FI_FI; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: SetupResDllMui_FR_FR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: SetupResDllMui_HR_HR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: SetupResDllMui_HU_HU; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: SetupResDllMui_IT_IT; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: SetupResDllMui_LT_LT; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: SetupResDllMui_JA_JP; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: SetupResDllMui_KO_KR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: SetupResDllMui_LV_LV; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: SetupResDllMui_NB_NO; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: SetupResDllMui_NL_NL; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: SetupResDllMui_PL_PL; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: SetupResDllMui_PS_MI; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: SetupResDllMui_PS_PS; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: SetupResDllMui_PT_BR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: SetupResDllMui_PT_PT; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: SetupResDllMui_RO_RO; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: SetupResDllMui_RU_RU; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: SetupResDllMui_SK_SK; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:705]: Component: SetupResDllMui_SV_SE; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:706]: Component: SetupResDllMui_TH_TH; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:706]: Component: SetupResDllMui_TR_TR; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:706]: Component: SetupResDllMui_UK_UA; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:706]: Component: SetupResDllMui_VI_VN; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:706]: Component: SetupResDllMui_ZH_CN; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:706]: Component: SetupResDllMui_ZH_TW; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:706]: Component: SetupResDllMui_SR_LATN; Installed: Absent; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:706]: Component: MpUxSrvOobExe; Installed: Absent; Request: Null; Action: Null MSI (s) (6C:48) [06:52:59:706]: Component: mpuxhostproxyoob; Installed: Absent; Request: Null; Action: Null MSI (s) (6C:48) [06:52:59:706]: Component: MpUxHostClsid; Installed: Absent; Request: Null; Action: Null MSI (s) (6C:48) [06:52:59:706]: Component: MpUxHostAppId; Installed: Absent; Request: Null; Action: Null MSI (s) (6C:48) [06:52:59:706]: Component: __MpBoot65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:706]: Component: __MPFILTER65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __MPFILTER66; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __CleanUpMseV1Shortcuts65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:706]: Component: __CleanUpMseV1Shortcuts66; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:706]: Component: __MpBoot66; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:706]: Component: __MpBoot67; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:706]: Component: __NisDriverWFP65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __MPFILTER67; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __MpBoot68; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:706]: Component: __NisDriverWFP66; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __MsMpComDllVista65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __MsMpComAppIdRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __MalwareProtectionKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __InstallLocationRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __ProductAppDataPathRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __BetaPlatformRegistry65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:706]: Component: __BetaPlatformMAPSOptin65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:706]: Component: __BetaPlatformSqmOptin65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:706]: Component: __NotificationExeRegistry65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:706]: Component: __ThrottlingIntervalRegistry65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:706]: Component: __ServiceHardeningFlagsRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __ProductIconRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __ProductLocalizedNameRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __RemediationExeRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __WatCheckDllRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __SignatureCategoryIdRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __RealTimeProtectionKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __ScanKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __EnableTrustedImageRegistry65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:706]: Component: __QuarantineKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __FeaturesKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __ReportingKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __SignatureUpdatesKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __SpyNetKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __SpyNetReportingLocationRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __ThreatsKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __ThreatIDDefaultActionKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __ThreatSeverityDefaultActionKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __ExclusionsKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __ExclusionsExtensionsKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __ExclusionsPathsKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __ExclusionsTempPathsKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __ExclusionsProcessesKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __UXConfigurationKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __MiscellaneousConfigurationKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __MpEngineKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __SavePRODUCTICON65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __SavePRODUCTLOCALIZEDNAME65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __SaveREMEDIATIONEXE65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __SaveSIGNATURECATEGORYID65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __SavePRODUCT_SKU65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __SaveINSTALLDIR65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __SaveWATCHECKDLL65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __SaveMARKET65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __SaveNOTIFICATIONEXE65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:706]: Component: __SaveTHROTTLINGINTERVAL65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:706]: Component: __NisSkuDiffRegistryComponent65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __OfficeAV1Registry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __OfficeAV2Registry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __OfficeAV3Registry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __OfficeAV4Registry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __OfficeAV5Registry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __OfficeAV6Registry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __OfficeAV7Registry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __OfficeAV8Registry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __OfficeAvPolicyKeyRegistry_PreVista65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:706]: Component: __OfficeAvPolicyKeyRegistry_Vista65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __SampleSubmissionEventKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:706]: Component: __SampleSubmissionEventMessageFileRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __SampleSubmissionTypesSupportedRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __MinimalSafeBootKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __MinimalSafeBootEntryRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __NetworkSafeBootKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __NetworkSafeBootEntryRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __EventSourceKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __ServiceEventMessageFileRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __ServiceParameterMessageFileRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __EventTypeFlagRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __ServiceKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __ServiceSidTypeRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __ServiceRequiredPrivilegesRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __FLTRMGR65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __StartupKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __ApplicationAutoLoggerKeyRegistry165; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __ApplicationAutoLoggerKeyRegistry265; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __ApplicationAutoLoggerKeyRegistry365; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __ApplicationAutoLoggerKeyRegistry465; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __ApplicationAutoLoggerKeyRegistry565; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __ApplicationAutoLoggerKeyRegistry665; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __ApplicationAutoLoggerKeyRegistry765; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __ApplicationAutoLoggerKeyRegistry865; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __ApplicationAutoLoggerKeyRegistry965; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __ApplicationAutoLoggerKeyRegistry1065; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __ApplicationAutoLoggerKeyRegistry1165; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __ApplicationAutoLoggerKeyRegistry1265; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __ShellExtensionCom65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __ShellExtensionFilesAccosiation65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __ShellExtensionDirAccosiation65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __ShellExtensionDriveAccosiation65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __ShellExtensionApproved65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __StartMenuShortcut_MSE65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __StartMenuShortcut_FEP65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __StartMenuShortcut_SCEP65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __StartMenuShortcut_INTUNE65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __StartMenuShortcut_EPP65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __StartMenuShortcut_MSEPrerelease65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __OOBEKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __SysprepMSECleanup65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __OOBEAutoLoggerKeyRegistry165; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __OOBEAutoLoggerKeyRegistry265; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __OOBEAutoLoggerKeyRegistry365; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __OOBEAutoLoggerKeyRegistry465; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __OOBEAutoLoggerKeyRegistry565; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __OOBEAutoLoggerKeyRegistry665; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __OOBEAutoLoggerKeyRegistry765; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __OOBEAutoLoggerKeyRegistry865; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __OOBEAutoLoggerKeyRegistry965; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __OOBEAutoLoggerKeyRegistry1065; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __OOBEAutoLoggerKeyRegistry1165; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __OOBEAutoLoggerKeyRegistry1265; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __Market65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __EdtRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __NisSvcSID65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __MpUxHostClsid65; Installed: Null; Request: Null; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __MpUxHostAppId65; Installed: Null; Request: Null; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __MsMpComDllPreVista65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __OfficeAVDll65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __MsMpResDll65; Installed: Null; Request: Local; Action: Local MSI (s) (6C:48) [06:52:59:707]: Component: __MsMpResDllMuiPreVista_BG_BG65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __MsMpResDllMuiPreVista_CS_CZ65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __MsMpResDllMuiPreVista_DA_DK65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __MsMpResDllMuiPreVista_DE_DE65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __MsMpResDllMuiPreVista_EL_GR65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __MsMpResDllMuiPreVista_ES_ES65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __MsMpResDllMuiPreVista_ET_EE65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __MsMpResDllMuiPreVista_FI_FI65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __MsMpResDllMuiPreVista_FR_FR65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __MsMpResDllMuiPreVista_HR_HR65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __MsMpResDllMuiPreVista_HU_HU65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __MsMpResDllMuiPreVista_IT_IT65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __MsMpResDllMuiPreVista_LT_LT65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __MsMpResDllMuiPreVista_JA_JP65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __MsMpResDllMuiPreVista_KO_KR65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __MsMpResDllMuiPreVista_LV_LV65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __MsMpResDllMuiPreVista_NB_NO65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __MsMpResDllMuiPreVista_NL_NL65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __MsMpResDllMuiPreVista_PL_PL65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __MsMpResDllMuiPreVista_PS_PS65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __MsMpResDllMuiPreVista_PS_MI65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __MsMpResDllMuiPreVista_PT_BR65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __MsMpResDllMuiPreVista_PT_PT65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:707]: Component: __MsMpResDllMuiPreVista_RO_RO65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:708]: Component: __MsMpResDllMuiPreVista_RU_RU65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:708]: Component: __MsMpResDllMuiPreVista_SK_SK65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:708]: Component: __MsMpResDllMuiPreVista_SV_SE65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:708]: Component: __MsMpResDllMuiPreVista_TH_TH65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:708]: Component: __MsMpResDllMuiPreVista_TR_TR65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:708]: Component: __MsMpResDllMuiPreVista_UK_UA65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:708]: Component: __MsMpResDllMuiPreVista_VI_VN65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:708]: Component: __MsMpResDllMuiPreVista_ZH_CN65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:708]: Component: __MsMpResDllMuiPreVista_ZH_TW65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:708]: Component: __MsMpResDllMuiPreVista_SR_LATN65; Installed: Null; Request: Local; Action: Null MSI (s) (6C:48) [06:52:59:708]: Component: __mpuxhostproxyoob65; Installed: Null; Request: Null; Action: Null MSI (s) (6C:48) [06:52:59:708]: Note: 1: 2205 2: 3: BindImage MSI (s) (6C:48) [06:52:59:708]: Note: 1: 2205 2: 3: ProgId MSI (s) (6C:48) [06:52:59:708]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (6C:48) [06:52:59:708]: Note: 1: 2205 2: 3: SelfReg MSI (s) (6C:48) [06:52:59:708]: Note: 1: 2205 2: 3: Extension MSI (s) (6C:48) [06:52:59:708]: Note: 1: 2205 2: 3: Font MSI (s) (6C:48) [06:52:59:708]: Note: 1: 2205 2: 3: Class Action start 06:52:59: InstallValidate. MSI (s) (6C:48) [06:52:59:792]: Note: 1: 2205 2: 3: TypeLib MSI (s) (6C:48) [06:52:59:793]: Note: 1: 2205 2: 3: _RemoveFilePath MSI (s) (6C:48) [06:52:59:948]: Note: 1: 2756 2: MPFILTER_PREVIOUSVERSION MSI (s) (6C:48) [06:52:59:948]: Note: 1: 2756 2: NISDRIVERWFP_PREVIOUSVERSION MSI (s) (6C:48) [06:52:59:990]: PROPERTY CHANGE: Modifying CostingComplete property. Its current value is '0'. Its new value: '1'. MSI (s) (6C:48) [06:52:59:990]: Note: 1: 2205 2: 3: BindImage MSI (s) (6C:48) [06:52:59:990]: Note: 1: 2205 2: 3: ProgId MSI (s) (6C:48) [06:52:59:990]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (6C:48) [06:52:59:990]: Note: 1: 2205 2: 3: SelfReg MSI (s) (6C:48) [06:52:59:990]: Note: 1: 2205 2: 3: Extension MSI (s) (6C:48) [06:52:59:990]: Note: 1: 2205 2: 3: Font MSI (s) (6C:48) [06:52:59:990]: Note: 1: 2205 2: 3: Class MSI (s) (6C:48) [06:52:59:990]: Note: 1: 2205 2: 3: TypeLib MSI (s) (6C:48) [06:52:59:991]: Note: 1: 2727 2: MSI (s) (6C:48) [06:52:59:992]: Note: 1: 2205 2: 3: FilesInUse MSI (s) (6C:48) [06:53:01:908]: Note: 1: 2727 2: MSI (s) (6C:48) [06:53:01:909]: Doing action: NISServiceName Action ended 06:53:01: InstallValidate. Return value 1. MSI (s) (6C:48) [06:53:01:909]: PROPERTY CHANGE: Adding NISService property. Its value is 'Network Inspection System'. Action start 06:53:01: NISServiceName. MSI (s) (6C:48) [06:53:01:910]: Doing action: NISServiceDesc Action ended 06:53:01: NISServiceName. Return value 1. MSI (s) (6C:48) [06:53:01:911]: PROPERTY CHANGE: Adding NISServiceDesc property. Its value is 'NIS helps guard against intrusion attempts targeting known and newly discovered vulnerabilities in network protocols'. Action start 06:53:01: NISServiceDesc. MSI (s) (6C:48) [06:53:01:911]: Doing action: NISServiceNameLoc Action ended 06:53:01: NISServiceDesc. Return value 1. MSI (s) (6C:48) [06:53:01:912]: PROPERTY CHANGE: Modifying NISService property. Its current value is 'Network Inspection System'. Its new value: '@c:\Program Files\Microsoft Security Client\MpAsDesc.dll,-243'. Action start 06:53:01: NISServiceNameLoc. MSI (s) (6C:48) [06:53:01:912]: Doing action: NISServiceDescLoc Action ended 06:53:01: NISServiceNameLoc. Return value 1. MSI (s) (6C:48) [06:53:01:913]: PROPERTY CHANGE: Modifying NISServiceDesc property. Its current value is 'NIS helps guard against intrusion attempts targeting known and newly discovered vulnerabilities in network protocols'. Its new value: '@c:\Program Files\Microsoft Security Client\MpAsDesc.dll,-242'. Action start 06:53:01: NISServiceDescLoc. MSI (s) (6C:48) [06:53:01:913]: Doing action: SaveInstallLocation Action ended 06:53:01: NISServiceDescLoc. Return value 1. Action start 06:53:01: SaveInstallLocation. MSI (s) (6C:48) [06:53:01:914]: Doing action: StopRunningProcessW Action ended 06:53:01: SaveInstallLocation. Return value 1. MSI (s) (6C:6C) [06:53:01:935]: Invoking remote custom action. DLL: C:\windows\Installer\MSI8410.tmp, Entrypoint: StopRunningProcessW MSI (s) (6C!50) [06:53:01:949]: PROPERTY CHANGE: Deleting StopProcessList property. Its current value is 'MSASCui.exe MpCmdRun.exe'. Action start 06:53:01: StopRunningProcessW. MSI (s) (6C:48) [06:53:02:009]: Skipping action: SaveRegKey (condition is false) MSI (s) (6C:48) [06:53:02:009]: Skipping action: SaveSignaturesProperty (condition is false) MSI (s) (6C:48) [06:53:02:009]: Skipping action: SaveSignatures (condition is false) MSI (s) (6C:48) [06:53:02:009]: Skipping action: ServiceDescriptionPreVistaProperty (condition is false) MSI (s) (6C:48) [06:53:02:009]: Doing action: ServiceDescriptionPostVistaProperty Action ended 06:53:02: StopRunningProcessW. Return value 1. MSI (s) (6C:48) [06:53:02:009]: PROPERTY CHANGE: Adding ServiceDescription property. Its value is '@c:\Program Files\Microsoft Security Client\MpAsDesc.dll,-240'. Action start 06:53:02: ServiceDescriptionPostVistaProperty. MSI (s) (6C:48) [06:53:02:010]: Doing action: UpgradeParamsAction Action ended 06:53:02: ServiceDescriptionPostVistaProperty. Return value 1. MSI (s) (6C:48) [06:53:02:010]: PROPERTY CHANGE: Adding UpgradeParams property. Its value is 'MSIRESTARTMANAGERCONTROL=DisableShutdown'. Action start 06:53:02: UpgradeParamsAction. MSI (s) (6C:48) [06:53:02:011]: Doing action: RemoveExistingProducts Action ended 06:53:02: UpgradeParamsAction. Return value 1. Action start 06:53:02: RemoveExistingProducts. MSI (s) (6C:48) [06:53:02:026]: Doing action: InstallInitialize Action ended 06:53:02: RemoveExistingProducts. Return value 1. MSI (s) (6C:48) [06:53:02:027]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (s) (6C:48) [06:53:02:027]: User policy value 'AlwaysInstallElevated' is 0 MSI (s) (6C:48) [06:53:02:027]: BeginTransaction: Locking Server MSI (s) (6C:48) [06:53:02:028]: SRSetRestorePoint skipped for this transaction. MSI (s) (6C:48) [06:53:02:028]: Server not locked: locking for product {6E3939AE-9996-4D07-9A30-14C78AE93576} Action start 06:53:02: InstallInitialize. MSI (s) (6C:48) [06:53:08:404]: Doing action: AllocateRegistrySpace Action ended 06:53:08: InstallInitialize. Return value 1. Action start 06:53:08: AllocateRegistrySpace. MSI (s) (6C:48) [06:53:08:406]: Doing action: ProcessComponents Action ended 06:53:08: AllocateRegistrySpace. Return value 1. MSI (s) (6C:48) [06:53:08:407]: Note: 1: 2205 2: 3: MsiPatchCertificate MSI (s) (6C:48) [06:53:08:407]: LUA patching is disabled: missing MsiPatchCertificate table MSI (s) (6C:48) [06:53:08:407]: Resolving source. MSI (s) (6C:48) [06:53:08:407]: Resolving source to launched-from source. MSI (s) (6C:48) [06:53:08:407]: Setting launched-from source as last-used. MSI (s) (6C:48) [06:53:08:407]: PROPERTY CHANGE: Adding SourceDir property. Its value is 'c:\f112ae5a30bf9c5684c0\x86\'. MSI (s) (6C:48) [06:53:08:407]: PROPERTY CHANGE: Adding SOURCEDIR property. Its value is 'c:\f112ae5a30bf9c5684c0\x86\'. MSI (s) (6C:48) [06:53:08:407]: PROPERTY CHANGE: Adding SourcedirProduct property. Its value is '{6E3939AE-9996-4D07-9A30-14C78AE93576}'. MSI (s) (6C:48) [06:53:08:407]: SOURCEDIR ==> c:\f112ae5a30bf9c5684c0\x86\ MSI (s) (6C:48) [06:53:08:407]: SOURCEDIR product ==> {6E3939AE-9996-4D07-9A30-14C78AE93576} MSI (s) (6C:48) [06:53:08:672]: SECREPAIR: CryptAcquireContext succeeded MSI (s) (6C:48) [06:53:08:673]: Determining source type MSI (s) (6C:48) [06:53:08:673]: Source type from package 'epp.msi': 2 MSI (s) (6C:48) [06:53:08:673]: SECREPAIR: Hash Database: C:\windows\Installer\SourceHash{6E3939AE-9996-4D07-9A30-14C78AE93576} MSI (s) (6C:48) [06:53:08:752]: Note: 1: 2262 2: SourceHash 3: -2147287038 MSI (s) (6C:48) [06:53:08:882]: SECREPAIR: New Hash Database creation complete. Action start 06:53:08: ProcessComponents. MSI (s) (6C:48) [06:53:09:246]: Source path resolution complete. Dumping Directory table... MSI (s) (6C:48) [06:53:09:246]: Dir (source): Key: TARGETDIR , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: , ShortSubPath: MSI (s) (6C:48) [06:53:09:246]: Dir (source): Key: NISDRIVERWFP_PREVIOUSVERSION , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: , ShortSubPath: MSI (s) (6C:48) [06:53:09:246]: Dir (source): Key: MPBOOT_PREVIOUSVERSION , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: , ShortSubPath: MSI (s) (6C:48) [06:53:09:246]: Dir (source): Key: MPFILTER_PREVIOUSVERSION , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: , ShortSubPath: MSI (s) (6C:48) [06:53:09:246]: Dir (source): Key: ELAM_BACKUP_FOLDER , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: , ShortSubPath: MSI (s) (6C:48) [06:53:09:246]: Dir (source): Key: DesktopFolder , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: , ShortSubPath: MSI (s) (6C:48) [06:53:09:246]: Dir (source): Key: USERPROFILE , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: UserProfile\ , ShortSubPath: qufaqbwx\ MSI (s) (6C:48) [06:53:09:246]: Dir (source): Key: ALLUSERSPROFILE , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: All Users\ , ShortSubPath: wmi4_ebl\ MSI (s) (6C:48) [06:53:09:246]: Dir (source): Key: WindowsFolder , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (6C:48) [06:53:09:246]: Dir (source): Key: InfFolder , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Windows\Inf\ , ShortSubPath: MSI (s) (6C:48) [06:53:09:246]: Dir (source): Key: TempFolder , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Temp\ , ShortSubPath: MSI (s) (6C:48) [06:53:09:246]: Dir (source): Key: SystemFolder , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (6C:48) [06:53:09:246]: Dir (source): Key: DriverFolder , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: System32\Drivers\ , ShortSubPath: MSI (s) (6C:48) [06:53:09:246]: Dir (source): Key: System64Folder , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: System64\ , ShortSubPath: MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: System16Folder , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: System\ , ShortSubPath: MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: StartMenuFolder , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Start Menu\ , ShortSubPath: fcntkxtr\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: ProgramFiles64Folder , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\ , ShortSubPath: xlqr-nev\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: CommonFilesFolder , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Common Files\ , ShortSubPath: plrigd-r\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: CommonFiles64Folder , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Common Files\ , ShortSubPath: plrigd-r\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: METROUISHORTCUTDIR , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Programs\ , ShortSubPath: MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: ProgramMenuFolder , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Programs\ , ShortSubPath: MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: ProgramFilesFolder , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\ , ShortSubPath: xlqr-nev\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: HomeDir , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\ , ShortSubPath: xlqr-nev\m8czvycy\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MSMPAPPDATAFOLDER , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: CleanStoreFolder , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\Clean Store\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\ukpdwarq\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: LocalCopyFolder , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\LocalCopy\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\gtcuy76i\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: TelemetryFolder , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\Telemetry\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\sgdlxkhc\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: SupportFolder , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\Support\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\Support\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: ScanLocationFolder , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\Scans\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\Scans\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: ScanHistoryFolder , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\Scans\History\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\Scans\History\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: ScanResultsFolder , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\Scans\History\Results\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\Scans\History\Results\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: ResultsSystemFolder , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\Scans\History\Results\System\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\Scans\History\Results\System\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: ScanResourceFolder , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\Scans\History\Results\Resource\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\Scans\History\Results\Resource\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: QuickResultsFolder , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\Scans\History\Results\Quick\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\Scans\History\Results\Quick\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: ScanContextsFolder , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\Scans\History\Contexts\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\Scans\History\Contexts\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: QuarantineLocationFolder , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\Quarantine\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\gjvl_czl\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: SignatureRootFolder , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\Definition Updates\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\8jo7mts4\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: Updates , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\Definition Updates\Updates\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\8jo7mts4\Updates\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: Backup , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\Definition Updates\Backup\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\8jo7mts4\Backup\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: INSTALLDIR , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\ , ShortSubPath: xlqr-nev\m8czvycy\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: Symbols , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\Symbols\ , ShortSubPath: xlqr-nev\m8czvycy\Symbols\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_SR_LATN , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\SR-LATN-CS\ , ShortSubPath: xlqr-nev\m8czvycy\wfev8rkh\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_ZH_TW , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\ZH-TW\ , ShortSubPath: xlqr-nev\m8czvycy\ZH-TW\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_ZH_CN , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\ZH-CN\ , ShortSubPath: xlqr-nev\m8czvycy\ZH-CN\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_VI_VN , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\VI-VN\ , ShortSubPath: xlqr-nev\m8czvycy\VI-VN\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_UK_UA , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\UK-UA\ , ShortSubPath: xlqr-nev\m8czvycy\UK-UA\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_TR_TR , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\TR-TR\ , ShortSubPath: xlqr-nev\m8czvycy\TR-TR\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_TH_TH , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\TH-TH\ , ShortSubPath: xlqr-nev\m8czvycy\TH-TH\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_SV_SE , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\SV-SE\ , ShortSubPath: xlqr-nev\m8czvycy\SV-SE\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_SK_SK , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\SK-SK\ , ShortSubPath: xlqr-nev\m8czvycy\SK-SK\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_RU_RU , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\RU-RU\ , ShortSubPath: xlqr-nev\m8czvycy\RU-RU\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_RO_RO , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\RO-RO\ , ShortSubPath: xlqr-nev\m8czvycy\RO-RO\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_PT_PT , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\PT-PT\ , ShortSubPath: xlqr-nev\m8czvycy\PT-PT\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_PT_BR , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\PT-BR\ , ShortSubPath: xlqr-nev\m8czvycy\PT-BR\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_PS_PS , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\qps-ploc\ , ShortSubPath: xlqr-nev\m8czvycy\qps-ploc\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_PS_MI , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\qps-plocm\ , ShortSubPath: xlqr-nev\m8czvycy\o4uffi-h\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_PL_PL , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\PL-PL\ , ShortSubPath: xlqr-nev\m8czvycy\PL-PL\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_NL_NL , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\NL-NL\ , ShortSubPath: xlqr-nev\m8czvycy\NL-NL\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_NB_NO , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\NB-NO\ , ShortSubPath: xlqr-nev\m8czvycy\NB-NO\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_LV_LV , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\LV-LV\ , ShortSubPath: xlqr-nev\m8czvycy\LV-LV\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_KO_KR , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\KO-KR\ , ShortSubPath: xlqr-nev\m8czvycy\KO-KR\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_JA_JP , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\JA-JP\ , ShortSubPath: xlqr-nev\m8czvycy\JA-JP\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_LT_LT , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\LT-LT\ , ShortSubPath: xlqr-nev\m8czvycy\LT-LT\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_IT_IT , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\IT-IT\ , ShortSubPath: xlqr-nev\m8czvycy\IT-IT\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_HU_HU , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\HU-HU\ , ShortSubPath: xlqr-nev\m8czvycy\HU-HU\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_HR_HR , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\HR-HR\ , ShortSubPath: xlqr-nev\m8czvycy\HR-HR\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_FR_FR , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\FR-FR\ , ShortSubPath: xlqr-nev\m8czvycy\FR-FR\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_FI_FI , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\FI-FI\ , ShortSubPath: xlqr-nev\m8czvycy\FI-FI\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_ET_EE , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\ET-EE\ , ShortSubPath: xlqr-nev\m8czvycy\ET-EE\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_ES_ES , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\ES-ES\ , ShortSubPath: xlqr-nev\m8czvycy\ES-ES\ MSI (s) (6C:48) [06:53:09:247]: Dir (source): Key: MuiLang_EL_GR , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\EL-GR\ , ShortSubPath: xlqr-nev\m8czvycy\EL-GR\ MSI (s) (6C:48) [06:53:09:248]: Dir (source): Key: MuiLang_DE_DE , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\DE-DE\ , ShortSubPath: xlqr-nev\m8czvycy\DE-DE\ MSI (s) (6C:48) [06:53:09:248]: Dir (source): Key: MuiLang_DA_DK , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\DA-DK\ , ShortSubPath: xlqr-nev\m8czvycy\DA-DK\ MSI (s) (6C:48) [06:53:09:248]: Dir (source): Key: MuiLang_CS_CZ , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\CS-CZ\ , ShortSubPath: xlqr-nev\m8czvycy\CS-CZ\ MSI (s) (6C:48) [06:53:09:248]: Dir (source): Key: MuiLang_BG_BG , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\BG-BG\ , ShortSubPath: xlqr-nev\m8czvycy\BG-BG\ MSI (s) (6C:48) [06:53:09:248]: Dir (source): Key: enus , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\en-us\ , ShortSubPath: xlqr-nev\m8czvycy\en-us\ MSI (s) (6C:48) [06:53:09:248]: Dir (source): Key: DRIVERS , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\Drivers\ , ShortSubPath: xlqr-nev\m8czvycy\Drivers\ MSI (s) (6C:48) [06:53:09:248]: Dir (source): Key: DRIVERBACKUP , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\Drivers\Backup\ , ShortSubPath: xlqr-nev\m8czvycy\Drivers\Backup\ MSI (s) (6C:48) [06:53:09:248]: Dir (source): Key: NIS_DRIVER_Backup , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\Drivers\Backup\NisDrv\ , ShortSubPath: xlqr-nev\m8czvycy\Drivers\Backup\NisDrv\ MSI (s) (6C:48) [06:53:09:248]: Dir (source): Key: MPBOOT_Backup , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\Drivers\Backup\MpBoot\ , ShortSubPath: xlqr-nev\m8czvycy\Drivers\Backup\MpBoot\ MSI (s) (6C:48) [06:53:09:248]: Dir (source): Key: MPFILTER_Backup , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\Drivers\Backup\mpfilter\ , ShortSubPath: xlqr-nev\m8czvycy\Drivers\Backup\mpfilter\ MSI (s) (6C:48) [06:53:09:248]: Dir (source): Key: NIS_DRIVER , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\Drivers\NisDrv\ , ShortSubPath: xlqr-nev\m8czvycy\Drivers\NisDrv\ MSI (s) (6C:48) [06:53:09:248]: Dir (source): Key: MPBOOT , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\Drivers\MpBoot\ , ShortSubPath: xlqr-nev\m8czvycy\Drivers\MpBoot\ MSI (s) (6C:48) [06:53:09:248]: Dir (source): Key: MPFILTER , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\Drivers\mpfilter\ , ShortSubPath: xlqr-nev\m8czvycy\Drivers\mpfilter\ MSI (s) (6C:48) [06:53:09:248]: Dir (source): Key: MuiLang , Object: c:\f112ae5a30bf9c5684c0\x86\ , LongSubPath: Program Files\Microsoft Security Client\en-US\ , ShortSubPath: xlqr-nev\m8czvycy\en-US\ MSI (s) (6C:48) [06:53:09:464]: Doing action: UnpublishComponents Action ended 06:53:09: ProcessComponents. Return value 1. MSI (s) (6C:48) [06:53:09:465]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (6C:48) [06:53:09:465]: Note: 1: 2228 2: 3: PublishComponent 4: SELECT `PublishComponent`.`ComponentId`, `PublishComponent`.`Qualifier`, `PublishComponent`.`AppData`, `Feature`, `Component`.`ComponentId`, `Component`.`RuntimeFlags` FROM `PublishComponent`, `Component`, `Feature` WHERE `PublishComponent`.`Component_` = `Component`.`Component` AND `PublishComponent`.`Feature_` = `Feature`.`Feature` AND (`Feature`.`Action` = 0 OR ((`Feature`.`Action` = NULL OR `Feature`.`Action` = 3) AND `Component`.`Action` = 0 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2))) Action start 06:53:09: UnpublishComponents. MSI (s) (6C:48) [06:53:09:465]: Doing action: UnpublishFeatures Action ended 06:53:09: UnpublishComponents. Return value 0. Action start 06:53:09: UnpublishFeatures. MSI (s) (6C:48) [06:53:09:470]: Skipping action: RemoveServiceHardeningProperty (condition is false) MSI (s) (6C:48) [06:53:09:470]: Skipping action: RemoveServiceHardening (condition is false) MSI (s) (6C:48) [06:53:09:470]: Doing action: StopServices Action ended 06:53:09: UnpublishFeatures. Return value 1. Action start 06:53:09: StopServices. MSI (s) (6C:48) [06:53:09:474]: Skipping action: UnregisterWscProperty (condition is false) MSI (s) (6C:48) [06:53:09:474]: Skipping action: UnregisterWsc (condition is false) MSI (s) (6C:48) [06:53:09:474]: Doing action: DeleteScheduledTasksProperty Action ended 06:53:09: StopServices. Return value 1. MSI (s) (6C:48) [06:53:09:476]: PROPERTY CHANGE: Adding DeleteScheduledTasks property. Its value is 'Microsoft\Microsoft Antimalware'. Action start 06:53:09: DeleteScheduledTasksProperty. MSI (s) (6C:48) [06:53:09:477]: Doing action: DeleteScheduledTasks Action ended 06:53:09: DeleteScheduledTasksProperty. Return value 1. Action start 06:53:09: DeleteScheduledTasks. MSI (s) (6C:48) [06:53:09:488]: Doing action: DeleteServices Action ended 06:53:09: DeleteScheduledTasks. Return value 1. Action start 06:53:09: DeleteServices. MSI (s) (6C:48) [06:53:09:491]: Skipping action: UninstallDriverWFPRollback_SetProperty (condition is false) MSI (s) (6C:48) [06:53:09:491]: Skipping action: UninstallDriverRollback (condition is false) MSI (s) (6C:48) [06:53:09:491]: Skipping action: UninstallDriverWFP_SetProperty (condition is false) MSI (s) (6C:48) [06:53:09:491]: Skipping action: UninstallDriver (condition is false) MSI (s) (6C:48) [06:53:09:491]: Skipping action: UninstallMpBootDriverRollbackProperty (condition is false) MSI (s) (6C:48) [06:53:09:491]: Skipping action: UninstallMpBootDriverRollback (condition is false) MSI (s) (6C:48) [06:53:09:491]: Skipping action: UninstallMpBootDriverProperty (condition is false) MSI (s) (6C:48) [06:53:09:491]: Skipping action: UninstallMpBootDriver (condition is false) MSI (s) (6C:48) [06:53:09:491]: Skipping action: RemoveMpBootSigsFromElamHive (condition is false) MSI (s) (6C:48) [06:53:09:491]: Skipping action: UninstallMpFilterDriverRollbackProperty (condition is false) MSI (s) (6C:48) [06:53:09:491]: Skipping action: UninstallMpFilterDriverRollback (condition is false) MSI (s) (6C:48) [06:53:09:491]: Skipping action: UninstallMpFilterDriverProperty (condition is false) MSI (s) (6C:48) [06:53:09:491]: Skipping action: UninstallMpFilterDriver (condition is false) MSI (s) (6C:48) [06:53:09:491]: Doing action: RemoveRegistryValues Action ended 06:53:09: DeleteServices. Return value 1. Action start 06:53:09: RemoveRegistryValues. MSI (s) (6C:48) [06:53:09:526]: Doing action: RemoveShortcuts Action ended 06:53:09: RemoveRegistryValues. Return value 1. Action start 06:53:09: RemoveShortcuts. MSI (s) (6C:48) [06:53:09:576]: Doing action: RemoveDuplicateFiles Action ended 06:53:09: RemoveShortcuts. Return value 1. Action start 06:53:09: RemoveDuplicateFiles. MSI (s) (6C:48) [06:53:09:627]: Skipping action: StopMpTracing (condition is false) MSI (s) (6C:48) [06:53:09:627]: Skipping action: RemoveScanDirProperty (condition is false) MSI (s) (6C:48) [06:53:09:627]: Skipping action: RemoveScanDir (condition is false) MSI (s) (6C:48) [06:53:09:627]: Skipping action: RemoveSigDirProperty (condition is false) MSI (s) (6C:48) [06:53:09:627]: Skipping action: RemoveSigDir (condition is false) MSI (s) (6C:48) [06:53:09:627]: Skipping action: RemoveLocalCopyDirProperty (condition is false) MSI (s) (6C:48) [06:53:09:627]: Skipping action: RemoveLocalCopyDir (condition is false) MSI (s) (6C:48) [06:53:09:627]: Skipping action: RemoveSupportDirProperty (condition is false) MSI (s) (6C:48) [06:53:09:627]: Skipping action: RemoveSupportDir (condition is false) MSI (s) (6C:48) [06:53:09:627]: Doing action: RemoveFiles Action ended 06:53:09: RemoveDuplicateFiles. Return value 1. Action start 06:53:09: RemoveFiles. MSI (s) (6C:48) [06:53:09:675]: Doing action: RemoveFolders Action ended 06:53:09: RemoveFiles. Return value 1. Action start 06:53:09: RemoveFolders. MSI (s) (6C:48) [06:53:09:704]: Doing action: CreateFolders Action ended 06:53:09: RemoveFolders. Return value 1. MSI (s) (6C:48) [06:53:09:707]: Using well known SID for System MSI (s) (6C:48) [06:53:09:707]: Finished allocating new user SID MSI (s) (6C:48) [06:53:09:708]: Finished allocating new user SID MSI (s) (6C:48) [06:53:09:708]: Using well known SID for Administrators MSI (s) (6C:48) [06:53:09:708]: Finished allocating new user SID Action start 06:53:09: CreateFolders. MSI (s) (6C:48) [06:53:09:719]: Using well known SID for Everyone MSI (s) (6C:48) [06:53:09:719]: Finished allocating new user SID MSI (s) (6C:48) [06:53:09:721]: Finished allocating new user SID MSI (s) (6C:48) [06:53:09:723]: Doing action: MoveFiles Action ended 06:53:09: CreateFolders. Return value 1. Action start 06:53:09: MoveFiles. MSI (s) (6C:48) [06:53:09:724]: Doing action: MarketValuePropertySet Action ended 06:53:09: MoveFiles. Return value 1. Action start 06:53:09: MarketValuePropertySet. MSI (s) (6C:48) [06:53:09:726]: Skipping action: SetCustomActionData_CalculateLockedFileMoveProperties (condition is false) MSI (s) (6C:48) [06:53:09:726]: Skipping action: CalculateLockedFileMoveProperties (condition is false) MSI (s) (6C:48) [06:53:09:726]: Skipping action: RestoreMovedFiles (condition is false) MSI (s) (6C:48) [06:53:09:726]: Skipping action: MoveLockedFiles (condition is false) MSI (s) (6C:48) [06:53:09:726]: Doing action: InstallFiles Action ended 06:53:09: MarketValuePropertySet. Return value 1. Action start 06:53:09: InstallFiles. MSI (s) (6C:48) [06:53:09:755]: Note: 1: 2205 2: 3: Patch MSI (s) (6C:48) [06:53:09:755]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`File_`, `Patch`.`Header`, `Patch`.`Attributes`, `Patch`.`Sequence`, `Patch`.`StreamRef_` FROM `Patch` WHERE `Patch`.`File_` = ? AND `Patch`.`#_MsiActive`=? ORDER BY `Patch`.`Sequence` MSI (s) (6C:48) [06:53:09:755]: Note: 1: 2205 2: 3: MsiSFCBypass MSI (s) (6C:48) [06:53:09:755]: Note: 1: 2228 2: 3: MsiSFCBypass 4: SELECT `File_` FROM `MsiSFCBypass` WHERE `File_` = ? MSI (s) (6C:48) [06:53:09:755]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (6C:48) [06:53:09:755]: Note: 1: 2228 2: 3: MsiPatchHeaders 4: SELECT `Header` FROM `MsiPatchHeaders` WHERE `StreamRef` = ? MSI (s) (6C:48) [06:53:09:756]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (6C:48) [06:53:09:756]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (6C:48) [06:53:09:756]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (6C:48) [06:53:09:839]: Note: 1: 2205 2: 3: Patch MSI (s) (6C:48) [06:53:09:839]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (6C:48) [06:53:09:840]: Note: 1: 2203 2: 3: 0 MSI (s) (6C:48) [06:53:09:847]: Note: 1: 2205 2: 3: Patch MSI (s) (6C:48) [06:53:09:847]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (6C:48) [06:53:09:848]: Note: 1: 2203 2: 3: 0 MSI (s) (6C:48) [06:53:09:869]: Note: 1: 2205 2: 3: Patch MSI (s) (6C:48) [06:53:09:869]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (6C:48) [06:53:09:870]: Note: 1: 2203 2: 3: 0 MSI (s) (6C:48) [06:53:09:883]: Skipping action: UninstallOldDriverWFPRollback_SetProperty (condition is false) MSI (s) (6C:48) [06:53:09:883]: Skipping action: UninstallOldDriverRollback (condition is false) MSI (s) (6C:48) [06:53:09:883]: Skipping action: UninstallOldDriverWFP_SetProperty (condition is false) MSI (s) (6C:48) [06:53:09:883]: Skipping action: UninstallOldDriver (condition is false) MSI (s) (6C:48) [06:53:09:883]: Doing action: InstallDriverWFPRollback_SetProperty Action ended 06:53:09: InstallFiles. Return value 1. MSI (s) (6C:48) [06:53:09:883]: PROPERTY CHANGE: Adding InstallDriverRollback property. Its value is '**********'. Action start 06:53:09: InstallDriverWFPRollback_SetProperty. MSI (s) (6C:48) [06:53:09:884]: Doing action: InstallDriverRollback Action ended 06:53:09: InstallDriverWFPRollback_SetProperty. Return value 1. Action start 06:53:09: InstallDriverRollback. MSI (s) (6C:48) [06:53:09:886]: Doing action: InstallDriverWFP_SetProperty Action ended 06:53:09: InstallDriverRollback. Return value 1. MSI (s) (6C:48) [06:53:09:887]: PROPERTY CHANGE: Adding InstallDriver property. Its value is '**********'. Action start 06:53:09: InstallDriverWFP_SetProperty. MSI (s) (6C:48) [06:53:09:887]: Doing action: InstallDriver Action ended 06:53:09: InstallDriverWFP_SetProperty. Return value 1. Action start 06:53:09: InstallDriver. MSI (s) (6C:48) [06:53:09:890]: Skipping action: UninstallOldMpBootDriverRollbackProperty (condition is false) MSI (s) (6C:48) [06:53:09:890]: Skipping action: UninstallOldMpBootDriverRollback (condition is false) MSI (s) (6C:48) [06:53:09:890]: Skipping action: UninstallOldMpBootDriverProperty (condition is false) MSI (s) (6C:48) [06:53:09:890]: Skipping action: UninstallOldMpBootDriver (condition is false) MSI (s) (6C:48) [06:53:09:890]: Skipping action: InstallMpBootDriverRollbackProperty (condition is false) MSI (s) (6C:48) [06:53:09:890]: Skipping action: InstallMpBootDriverRollback (condition is false) MSI (s) (6C:48) [06:53:09:890]: Skipping action: InstallMpBootDriverProperty (condition is false) MSI (s) (6C:48) [06:53:09:890]: Skipping action: InstallMpBootDriver (condition is false) MSI (s) (6C:48) [06:53:09:890]: Skipping action: UninstallOldMpFilterDriverRollbackProperty (condition is false) MSI (s) (6C:48) [06:53:09:890]: Skipping action: UninstallOldMpFilterDriverRollback (condition is false) MSI (s) (6C:48) [06:53:09:890]: Skipping action: UninstallOldMpFilterDriverProperty (condition is false) MSI (s) (6C:48) [06:53:09:890]: Skipping action: UninstallOldMpFilterDriver (condition is false) MSI (s) (6C:48) [06:53:09:890]: Doing action: InstallMpFilterDriverRollbackProperty Action ended 06:53:09: InstallDriver. Return value 1. MSI (s) (6C:48) [06:53:09:891]: PROPERTY CHANGE: Adding InstallMpFilterDriverRollback property. Its value is 'c:\Program Files\Microsoft Security Client\Drivers\mpfilter\'. Action start 06:53:09: InstallMpFilterDriverRollbackProperty. MSI (s) (6C:48) [06:53:09:891]: Doing action: InstallMpFilterDriverRollback Action ended 06:53:09: InstallMpFilterDriverRollbackProperty. Return value 1. Action start 06:53:09: InstallMpFilterDriverRollback. MSI (s) (6C:48) [06:53:09:895]: Doing action: InstallMpFilterDriverProperty Action ended 06:53:09: InstallMpFilterDriverRollback. Return value 1. MSI (s) (6C:48) [06:53:09:896]: PROPERTY CHANGE: Adding InstallMpFilterDriver property. Its value is 'c:\Program Files\Microsoft Security Client\Drivers\mpfilter\'. Action start 06:53:09: InstallMpFilterDriverProperty. MSI (s) (6C:48) [06:53:09:896]: Doing action: InstallMpFilterDriver Action ended 06:53:09: InstallMpFilterDriverProperty. Return value 1. Action start 06:53:09: InstallMpFilterDriver. MSI (s) (6C:48) [06:53:09:900]: Doing action: DuplicateFiles Action ended 06:53:09: InstallMpFilterDriver. Return value 1. Action start 06:53:09: DuplicateFiles. MSI (s) (6C:48) [06:53:09:901]: Doing action: SetAPPDATALocation Action ended 06:53:09: DuplicateFiles. Return value 1. MSI (s) (6C:48) [06:53:09:902]: PROPERTY CHANGE: Adding MSMPAPPDATAFOLDERNOBS property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\'. Action start 06:53:09: SetAPPDATALocation. MSI (s) (6C:48) [06:53:09:902]: Doing action: CutTrailingBSFromAppDataDir Action ended 06:53:09: SetAPPDATALocation. Return value 1. MSI (s) (6C:E0) [06:53:09:906]: Invoking remote custom action. DLL: C:\windows\Installer\MSIA345.tmp, Entrypoint: CutTrailingBSFromAppDataDir Action start 06:53:09: CutTrailingBSFromAppDataDir. MSI (s) (6C!B4) [06:53:09:943]: PROPERTY CHANGE: Modifying MSMPAPPDATAFOLDERNOBS property. Its current value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\'. Its new value: 'c:\ProgramData\Microsoft\Microsoft Antimalware'. WIXFXCA: CutTrailingBSFromAppDataDir: INFO: begin. WIXFXCA: CutTrailingBSFromAppDataDir: INFO: end. MSI (s) (6C:48) [06:53:09:945]: Doing action: WriteRegistryValues Action ended 06:53:09: CutTrailingBSFromAppDataDir. Return value 1. Action start 06:53:09: WriteRegistryValues. MSI (s) (6C:48) [06:53:09:993]: Skipping action: RestoreRegKeyProperty (condition is false) MSI (s) (6C:48) [06:53:09:994]: Skipping action: RestoreRegKey (condition is false) MSI (s) (6C:48) [06:53:09:994]: Skipping action: RestoreSignaturesProperty (condition is false) MSI (s) (6C:48) [06:53:09:994]: Skipping action: RestoreSignatures (condition is false) MSI (s) (6C:48) [06:53:09:994]: Skipping action: SetEDTValueProperty (condition is false) MSI (s) (6C:48) [06:53:09:994]: Skipping action: SetEDTValue (condition is false) MSI (s) (6C:48) [06:53:09:994]: Doing action: Rollback_RefreshShellFTA Action ended 06:53:09: WriteRegistryValues. Return value 1. Action start 06:53:09: Rollback_RefreshShellFTA. MSI (s) (6C:48) [06:53:09:999]: Doing action: RefreshShellFTA Action ended 06:53:09: Rollback_RefreshShellFTA. Return value 1. Action start 06:53:09: RefreshShellFTA. MSI (s) (6C:48) [06:53:10:004]: Doing action: ModifyClientAppLogLocation Action ended 06:53:10: RefreshShellFTA. Return value 1. Action start 06:53:10: ModifyClientAppLogLocation. MSI (s) (6C:48) [06:53:10:010]: Doing action: RegisterClientAppTraceSession Action ended 06:53:10: ModifyClientAppLogLocation. Return value 1. Action start 06:53:10: RegisterClientAppTraceSession. MSI (s) (6C:48) [06:53:10:015]: Doing action: InstallServices Action ended 06:53:10: RegisterClientAppTraceSession. Return value 1. Action start 06:53:10: InstallServices. MSI (s) (6C:48) [06:53:10:017]: Doing action: SetMpSchedServiceConfig Action ended 06:53:10: InstallServices. Return value 1. MSI (s) (6C:48) [06:53:10:018]: PROPERTY CHANGE: Adding MpSchedServiceConfig property. Its value is 'AntimalwareService|MsMpSvc|1|NisSrv|NisSrv|0'. Action start 06:53:10: SetMpSchedServiceConfig. MSI (s) (6C:48) [06:53:10:018]: Doing action: MpSchedServiceConfig Action ended 06:53:10: SetMpSchedServiceConfig. Return value 1. MSI (s) (6C:D8) [06:53:10:022]: Invoking remote custom action. DLL: C:\windows\Installer\MSIA3B4.tmp, Entrypoint: MpSchedServiceConfig MSI (s) (6C!0C) [06:53:10:051]: PROPERTY CHANGE: Adding MpRollbackServiceConfig property. Its value is 'MsMpSvc€D:(A;;CCLCSWRPLOCRRC;;;BU)(A;;CCLCSWRPLOCRRC;;;SY)(A;;CCLCSWRPLOCRRC;;;BA)(A;;CCLCSWRPLOCRRC;;;IU)(A;;CCLCSWRPLOCRRC;;;SU)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;S-1-5-80-956008885-3418522649-1831038044-1853292631-2271478464)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;S-1-5-80-391397178-1713532359-3388783719-1671243502-2983178441)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;S-1-5-80-685333868-2237257676-1431965530-1907094206-2438021966)€0'. Action start 06:53:10: MpSchedServiceConfig. MSI (s) (6C!0C) [06:53:10:053]: Doing action: MpRollbackServiceConfig Action start 06:53:10: MpRollbackServiceConfig. MSI (s) (6C!0C) [06:53:10:064]: PROPERTY CHANGE: Adding MpExecServiceConfig property. Its value is 'MsMpSvc€1€NisSrv€0'. Action ended 06:53:10: MpRollbackServiceConfig. Return value 1. MSI (s) (6C!0C) [06:53:10:071]: Doing action: MpExecServiceConfig Action start 06:53:10: MpExecServiceConfig. Action ended 06:53:10: MpExecServiceConfig. Return value 1. MSI (s) (6C:48) [06:53:10:079]: Doing action: CollectErrorLogFilesProperty Action ended 06:53:10: MpSchedServiceConfig. Return value 1. MSI (s) (6C:48) [06:53:10:082]: PROPERTY CHANGE: Adding CollectErrorLogFiles property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Support\'. Action start 06:53:10: CollectErrorLogFilesProperty. MSI (s) (6C:48) [06:53:10:085]: Doing action: CollectErrorLogFiles Action ended 06:53:10: CollectErrorLogFilesProperty. Return value 1. Action start 06:53:10: CollectErrorLogFiles. MSI (s) (6C:48) [06:53:10:091]: Doing action: ConfigServiceHardeningProperty Action ended 06:53:10: CollectErrorLogFiles. Return value 1. MSI (s) (6C:48) [06:53:10:092]: PROPERTY CHANGE: Adding ConfigServiceHardening property. Its value is 'MsMpSvc;c:\Program Files\Microsoft Security Client\MsMpEng.exe'. Action start 06:53:10: ConfigServiceHardeningProperty. MSI (s) (6C:48) [06:53:10:093]: Doing action: ConfigServiceHardening Action ended 06:53:10: ConfigServiceHardeningProperty. Return value 1. Action start 06:53:10: ConfigServiceHardening. MSI (s) (6C:48) [06:53:10:099]: Doing action: EnableWDRollbackProperty Action ended 06:53:10: ConfigServiceHardening. Return value 1. MSI (s) (6C:48) [06:53:10:100]: PROPERTY CHANGE: Adding EnableWDRollback property. Its value is 'Microsoft Antimalware'. Action start 06:53:10: EnableWDRollbackProperty. MSI (s) (6C:48) [06:53:10:103]: Skipping action: DisableWDRollbackProperty (condition is false) MSI (s) (6C:48) [06:53:10:103]: Skipping action: EnableWDOnUninstallProperty (condition is false) MSI (s) (6C:48) [06:53:10:103]: Doing action: EnableWDRollback Action ended 06:53:10: EnableWDRollbackProperty. Return value 1. Action start 06:53:10: EnableWDRollback. MSI (s) (6C:48) [06:53:10:109]: Skipping action: DisableWDRollback (condition is false) MSI (s) (6C:48) [06:53:10:109]: Skipping action: EnableWDOnUninstall (condition is false) MSI (s) (6C:48) [06:53:10:110]: Doing action: FinalizeNisInstall_SetProperty Action ended 06:53:10: EnableWDRollback. Return value 1. MSI (s) (6C:48) [06:53:10:110]: PROPERTY CHANGE: Adding FinalizeNisInstall property. Its value is '**********'. Action start 06:53:10: FinalizeNisInstall_SetProperty. MSI (s) (6C:48) [06:53:10:111]: Doing action: FinalizeNisInstall Action ended 06:53:10: FinalizeNisInstall_SetProperty. Return value 1. Action start 06:53:10: FinalizeNisInstall. MSI (s) (6C:48) [06:53:10:113]: Doing action: StartServices Action ended 06:53:10: FinalizeNisInstall. Return value 1. Action start 06:53:10: StartServices. MSI (s) (6C:48) [06:53:10:114]: Doing action: ValidateServiceStartProperty Action ended 06:53:10: StartServices. Return value 1. MSI (s) (6C:48) [06:53:10:115]: PROPERTY CHANGE: Adding ValidateServiceStart property. Its value is 'c:\Program Files\Microsoft Security Client\'. Action start 06:53:10: ValidateServiceStartProperty. MSI (s) (6C:48) [06:53:10:115]: Doing action: ValidateServiceStart Action ended 06:53:10: ValidateServiceStartProperty. Return value 1. Action start 06:53:10: ValidateServiceStart. MSI (s) (6C:48) [06:53:10:119]: Doing action: RegisterUser Action ended 06:53:10: ValidateServiceStart. Return value 1. Action start 06:53:10: RegisterUser. MSI (s) (6C:48) [06:53:10:120]: Doing action: RegisterProduct Action ended 06:53:10: RegisterUser. Return value 1. Action start 06:53:10: RegisterProduct. MSI (s) (6C:48) [06:53:10:122]: PROPERTY CHANGE: Adding ProductToBeRegistered property. Its value is '1'. MSI (s) (6C:48) [06:53:10:123]: Doing action: PublishComponents Action ended 06:53:10: RegisterProduct. Return value 1. MSI (s) (6C:48) [06:53:10:123]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (6C:48) [06:53:10:123]: Note: 1: 2228 2: 3: PublishComponent 4: SELECT `PublishComponent`.`ComponentId`, `PublishComponent`.`Qualifier`, `PublishComponent`.`AppData`, `Feature`, `Component`.`ComponentId`, `Component`.`RuntimeFlags` FROM `PublishComponent`, `Component`, `Feature` WHERE `PublishComponent`.`Component_` = `Component`.`Component` AND `PublishComponent`.`Feature_` = `Feature`.`Feature` AND ((`Feature`.`Action` = 1 OR `Feature`.`Action` = 2) OR (`Feature`.`Action` = 4 AND `Feature`.`Installed` = 0) OR (`Feature`.`Action` = 3 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4))) Action start 06:53:10: PublishComponents. MSI (s) (6C:48) [06:53:10:124]: Doing action: PublishFeatures Action ended 06:53:10: PublishComponents. Return value 0. Action start 06:53:10: PublishFeatures. MSI (s) (6C:48) [06:53:10:141]: Doing action: PublishProduct Action ended 06:53:10: PublishFeatures. Return value 1. Action start 06:53:10: PublishProduct. MSI (s) (6C:48) [06:53:10:153]: Doing action: InstallExecute Action ended 06:53:10: PublishProduct. Return value 1. MSI (s) (6C:48) [06:53:10:154]: Running Script: C:\windows\Installer\MSIA0B5.tmp MSI (s) (6C:48) [06:53:10:154]: PROPERTY CHANGE: Adding UpdateStarted property. Its value is '1'. MSI (s) (6C:48) [06:53:10:155]: Machine policy value 'DisableRollback' is 0 MSI (s) (6C:48) [06:53:10:230]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (6C:48) [06:53:10:247]: Executing op: Header(Signature=1397708873,Version=500,Timestamp=1186215589,LangId=1033,Platform=0,ScriptType=1,ScriptMajorVersion=21,ScriptMinorVersion=4,ScriptAttributes=1) Action start 06:53:10: InstallExecute. MSI (s) (6C:48) [06:53:10:248]: Executing op: ProductInfo(ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},ProductName=Microsoft Security Client,PackageName=epp.msi,Language=1033,Version=67633356,Assignment=1,ObsoleteArg=0,,,PackageCode={04D249BD-343B-4B3B-9528-7489574C1456},,,InstanceType=0,LUASetting=0,RemoteURTInstalls=0,ProductDeploymentFlags=3) MSI (s) (6C:48) [06:53:10:248]: Executing op: DialogInfo(Type=0,Argument=1033) MSI (s) (6C:48) [06:53:10:249]: Executing op: DialogInfo(Type=1,Argument=Microsoft Security Client) MSI (s) (6C:48) [06:53:10:249]: Executing op: RollbackInfo(,RollbackAction=Rollback,RollbackDescription=Rolling back action:,RollbackTemplate=[1],CleanupAction=RollbackCleanup,CleanupDescription=Removing backup files,CleanupTemplate=File: [1]) MSI (s) (6C:48) [06:53:10:249]: Executing op: SetBaseline(Baseline=0,) MSI (s) (6C:48) [06:53:10:249]: Executing op: SetBaseline(Baseline=1,) MSI (s) (6C:48) [06:53:10:249]: Executing op: ActionStart(Name=ProcessComponents,Description=Updating component registration,) MSI (s) (6C:48) [06:53:10:275]: Executing op: ProgressTotal(Total=4,Type=1,ByteEquivalent=24000) MSI (s) (6C:48) [06:53:10:275]: Executing op: UnregisterSharedComponentProvider(Component={7B8D869A-08C3-590B-9C43-463087B35DC7},ProductCode={6E3939AE-9996-4D07-9A30-14C78AE93576}) MSI (s) (6C:48) [06:53:10:275]: Executing op: ComponentUnregister(ComponentId={7B8D869A-08C3-590B-9C43-463087B35DC7},,BinaryType=0,PreviouslyPinned=1) MSI (s) (6C:48) [06:53:10:276]: Note: 1: 1402 2: UNKNOWN\Components\A968D8B73C80B095C9346403783BD57C 3: 2 MSI (s) (6C:48) [06:53:10:276]: Note: 1: 1402 2: UNKNOWN\Components\A968D8B73C80B095C9346403783BD57C 3: 2 MSI (s) (6C:48) [06:53:10:276]: Executing op: UnregisterSharedComponentProvider(Component={EAC01458-8639-53C4-95C3-2696EA33DF13},ProductCode={6E3939AE-9996-4D07-9A30-14C78AE93576}) MSI (s) (6C:48) [06:53:10:276]: Executing op: ComponentUnregister(ComponentId={EAC01458-8639-53C4-95C3-2696EA33DF13},,BinaryType=0,PreviouslyPinned=1) MSI (s) (6C:48) [06:53:10:276]: Note: 1: 1402 2: UNKNOWN\Components\85410CAE93684C35593C6269AE33FD31 3: 2 MSI (s) (6C:48) [06:53:10:276]: Note: 1: 1402 2: UNKNOWN\Components\85410CAE93684C35593C6269AE33FD31 3: 2 MSI (s) (6C:48) [06:53:10:276]: Executing op: UnregisterSharedComponentProvider(Component={09216FD4-83B3-4432-8CFC-204E6277DC7A},ProductCode={6E3939AE-9996-4D07-9A30-14C78AE93576}) MSI (s) (6C:48) [06:53:10:310]: Executing op: ComponentUnregister(ComponentId={09216FD4-83B3-4432-8CFC-204E6277DC7A},,BinaryType=0,PreviouslyPinned=1) MSI (s) (6C:48) [06:53:10:311]: Note: 1: 1402 2: UNKNOWN\Components\4DF612903B382344C8CF02E42677CDA7 3: 2 MSI (s) (6C:48) [06:53:10:311]: Note: 1: 1402 2: UNKNOWN\Components\4DF612903B382344C8CF02E42677CDA7 3: 2 MSI (s) (6C:48) [06:53:10:311]: Executing op: UnregisterSharedComponentProvider(Component={79FD924C-BDDD-4917-9B30-5F6C7FE5B268},ProductCode={6E3939AE-9996-4D07-9A30-14C78AE93576}) MSI (s) (6C:48) [06:53:10:311]: Executing op: ComponentUnregister(ComponentId={79FD924C-BDDD-4917-9B30-5F6C7FE5B268},,BinaryType=0,PreviouslyPinned=1) MSI (s) (6C:48) [06:53:10:312]: Note: 1: 1402 2: UNKNOWN\Components\C429DF97DDDB7194B903F5C6F75E2B86 3: 2 MSI (s) (6C:48) [06:53:10:312]: Note: 1: 1402 2: UNKNOWN\Components\C429DF97DDDB7194B903F5C6F75E2B86 3: 2 MSI (s) (6C:48) [06:53:10:312]: Executing op: ProgressTotal(Total=448,Type=1,ByteEquivalent=24000) MSI (s) (6C:48) [06:53:10:312]: Executing op: ComponentRegister(ComponentId={8D9BBE90-49D1-461B-B1AC-1574B77FE8A9},KeyPath=c:\Program Files\Microsoft Security Client\MsMpCom.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:648]: Executing op: ComponentRegister(ComponentId={0D96A595-6EE4-4F3A-AAA8-99AD8F05E811},KeyPath=00:\CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\LocalizedString,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:655]: Executing op: ComponentRegister(ComponentId={483D2F70-5A88-4FB0-AB04-9D612BD75C0C},KeyPath=00:\CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\AppId,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:656]: Executing op: ComponentRegister(ComponentId={49C09F70-1A2F-464B-B2B4-203FD0972250},KeyPath=c:\Program Files\Microsoft Security Client\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:657]: Executing op: ComponentRegister(ComponentId={A0D32510-86DE-4CE9-9C48-DF1CA94C43F2},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:657]: Executing op: ComponentRegister(ComponentId={CB1D4670-426F-4D2D-96B9-03BA2C1471DC},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\InstallLocation,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:658]: Executing op: ComponentRegister(ComponentId={FAA3ACF2-A8AC-4DF4-9938-8CE096E9123C},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\ProductAppDataPath,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:659]: Executing op: ComponentRegister(ComponentId={5E7367FF-6A65-4B94-B143-C9476BAA377D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:660]: Executing op: ComponentRegister(ComponentId={85E12645-9495-4A9E-ADB2-2DE7DFAEB656},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:660]: Executing op: ComponentRegister(ComponentId={16AC3D5C-E430-4B0E-8F2B-AD6FE9976944},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:661]: Executing op: ComponentRegister(ComponentId={0FAF7A21-9F7C-47DD-8112-C22D80F1EE93},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:662]: Executing op: ComponentRegister(ComponentId={5F2EB68D-7B1E-45C2-8B73-BD84DAEE6230},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:663]: Executing op: ComponentRegister(ComponentId={D2DBD7DF-CBA2-4834-8626-E12F3B605C65},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\ServiceHardeningFlags,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:692]: Executing op: ComponentRegister(ComponentId={B8FC2473-0D35-46F0-8E2E-09DA802AC31C},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\ProductIcon,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:692]: Executing op: ComponentRegister(ComponentId={D28A926F-C11D-480F-B8C6-4074C9F6F9CF},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\ProductLocalizedName,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:693]: Executing op: ComponentRegister(ComponentId={EDCFEC3D-D41F-4581-886F-1EB56B744805},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\RemediationExe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:694]: Executing op: ComponentRegister(ComponentId={9CC8E4EF-EB63-4610-AE2D-6B61B29B3028},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\WATPath,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:695]: Executing op: ComponentRegister(ComponentId={D5460EB5-7E6C-4E52-BA6C-3BD54DFD8CF5},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Signature Updates\SignatureCategoryID,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:696]: Executing op: ComponentRegister(ComponentId={14631E4E-DE14-4BB6-B6B4-E79E52F82790},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Real-Time Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:697]: Executing op: ComponentRegister(ComponentId={81572173-86BB-4D8D-92AB-2658B3CB721F},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Scan\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:697]: Executing op: ComponentRegister(ComponentId={1C0C0F2E-8651-411F-A100-1C0ED2FF41FC},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:698]: Executing op: ComponentRegister(ComponentId={EB50DE67-E2DC-48F1-A851-6439A894FD1C},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Quarantine\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:699]: Executing op: ComponentRegister(ComponentId={393D8205-76B8-45A6-B3F9-1B5B5FD5D23F},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Features\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:700]: Executing op: ComponentRegister(ComponentId={C38AE09C-78A2-4E55-9D86-988586A3AC25},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Reporting\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:701]: Executing op: ComponentRegister(ComponentId={8DD87069-CFE5-461D-88BE-E3AD4F76862B},KeyPath=c:\Program Files\Microsoft Security Client\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:701]: Executing op: ComponentRegister(ComponentId={939F83A0-0713-4609-9A17-995C3BD07ADB},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Signature Updates\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:702]: Executing op: ComponentRegister(ComponentId={30ABD66B-BFC5-4AB2-A0E2-CA8C3E81418B},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\SpyNet\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:703]: Executing op: ComponentRegister(ComponentId={CB2B8904-C856-451D-819E-CEEFDB3DE496},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\SpyNet\SpyNetReportingLocation,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:704]: Executing op: ComponentRegister(ComponentId={E23399B6-7433-40CB-86E3-20C6616765B0},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Threats\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:704]: Executing op: ComponentRegister(ComponentId={F6B3C28B-10FE-49EE-B229-44281BC0DBE4},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Threats\ThreatIDDefaultAction\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:705]: Executing op: ComponentRegister(ComponentId={2D9A6ECA-99E2-4C7C-A402-6214FBEC8FC3},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Threats\ThreatSeverityDefaultAction\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:706]: Executing op: ComponentRegister(ComponentId={36844642-8228-4F9C-878B-0FDDC9E8CDF0},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:722]: Executing op: ComponentRegister(ComponentId={F51C4056-C2F8-4C71-94F8-7952193E4B4B},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Extensions\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:723]: Executing op: ComponentRegister(ComponentId={B1D2AE89-1931-43E9-AD96-B854C74A29AC},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Paths\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:809]: Executing op: ComponentRegister(ComponentId={FEEDE6B3-513E-4614-ABA5-DA339EBA9D43},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\TemporaryPaths\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:810]: Executing op: ComponentRegister(ComponentId={8F19A3AB-F8BA-4A7C-891D-7F5FBF183997},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Processes\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:811]: Executing op: ComponentRegister(ComponentId={2FB290FE-897B-41DD-9804-91823BD8442E},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\UX Configuration\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:842]: Executing op: ComponentRegister(ComponentId={80C8E102-067E-4D19-9AD6-00955989E028},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Miscellaneous Configuration\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:843]: Executing op: ComponentRegister(ComponentId={268EC4FA-01F2-454D-877F-3CADF64863A6},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\MpEngine\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:844]: Executing op: ComponentRegister(ComponentId={6D7C3697-0FC2-5A7C-A9D4-97F559ED3ECB},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware Setup\RememberedProperties\PRODUCTICON,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:844]: Executing op: ComponentRegister(ComponentId={DA538011-35FF-5004-8B83-2A7126E50E8A},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware Setup\RememberedProperties\PRODUCTLOCALIZEDNAME,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:845]: Executing op: ComponentRegister(ComponentId={7ABC3FE4-1A99-5A81-A989-AA0DF0EACED6},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware Setup\RememberedProperties\REMEDIATIONEXE,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:846]: Executing op: ComponentRegister(ComponentId={3BA0B7A1-0602-58A7-B362-DCC17F4DB5DA},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware Setup\RememberedProperties\SIGNATURECATEGORYID,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:847]: Executing op: ComponentRegister(ComponentId={CF125633-4BA0-56AF-B56E-4D0B41C9B571},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware Setup\RememberedProperties\PRODUCT_SKU,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:928]: Executing op: ComponentRegister(ComponentId={66DE3F16-2191-505E-B754-F8B041D51377},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware Setup\RememberedProperties\INSTALLDIR,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:929]: Executing op: ComponentRegister(ComponentId={6350A691-956A-5B24-A68F-FA032A33C9BF},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware Setup\RememberedProperties\WATCHECKDLL,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:930]: Executing op: ComponentRegister(ComponentId={F021AAC6-006C-5DC0-BFEE-5B9767FE0FDE},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware Setup\RememberedProperties\MARKET,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:931]: Executing op: ComponentRegister(ComponentId={0FCB12EC-0C4A-524D-B2FD-0F2347DE8B14},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:932]: Executing op: ComponentRegister(ComponentId={51076725-7908-51CA-A80C-44BFBB2F0F93},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:933]: Executing op: ComponentRegister(ComponentId={6DD4D1A9-18B2-436D-AFB0-9D781A3CE004},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\NIS\Consumers\IPS\SKU Differentiation\{7A692DFC-A587-4230-B53B-6B8E867B3212},State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:947]: Executing op: ComponentRegister(ComponentId={96982407-1D2E-438B-988B-0855860EE8AE},KeyPath=c:\ProgramData\Microsoft\Microsoft Antimalware\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:947]: Executing op: ComponentRegister(ComponentId={A3D154EB-DA2C-4247-B312-7DA59735A0FD},KeyPath=c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:948]: Executing op: ComponentRegister(ComponentId={28BD5F31-A178-4193-AD34-84BB3F440C71},KeyPath=c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Backup\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:949]: Executing op: ComponentRegister(ComponentId={32407BF5-55AF-42D6-B1E8-434C42C3B5E8},KeyPath=c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Updates\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:969]: Executing op: ComponentRegister(ComponentId={06926483-4D17-441E-A3DE-E4FE14654E87},KeyPath=c:\ProgramData\Microsoft\Microsoft Antimalware\Quarantine\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:970]: Executing op: ComponentRegister(ComponentId={5F3F1131-9E40-4F0F-AB6C-F2E427735D88},KeyPath=c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:971]: Executing op: ComponentRegister(ComponentId={E5D94C66-C25D-4A74-9CE4-763681AAC750},KeyPath=c:\ProgramData\Microsoft\Microsoft Antimalware\Support\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:972]: Executing op: ComponentRegister(ComponentId={AA517464-A451-4D2D-BF5B-D7716522301E},KeyPath=c:\ProgramData\Microsoft\Microsoft Antimalware\Telemetry\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:972]: Executing op: ComponentRegister(ComponentId={F44155F2-E8FD-4FEB-9AC5-CCED427AD5A6},KeyPath=c:\ProgramData\Microsoft\Microsoft Antimalware\LocalCopy\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:973]: Executing op: ComponentRegister(ComponentId={6B9FDF15-3F3C-458F-AC9A-C8465C5F3BEC},KeyPath=c:\ProgramData\Microsoft\Microsoft Antimalware\Clean Store\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:10:974]: Executing op: ComponentRegister(ComponentId={47FE7C9E-9186-41BC-97F9-9534E85481F4},KeyPath=c:\Program Files\Microsoft Security Client\mpevmsg.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:040]: Executing op: ComponentRegister(ComponentId={FE82257D-13EF-4817-B6B2-B596B6E35D03},KeyPath=c:\Program Files\Microsoft Security Client\en-US\mpevmsg.dll.mui,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:041]: Executing op: ComponentRegister(ComponentId={83C520B6-ADE7-4879-86AE-34A84A7ED30E},KeyPath=c:\Program Files\Microsoft Security Client\MpOAv.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:042]: Executing op: ComponentRegister(ComponentId={D7EF9BD9-051F-455E-8A62-0A4282168321},KeyPath=00:\CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Hosts\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:067]: Executing op: ComponentRegister(ComponentId={BE38C82B-3CDA-4D9A-942E-0D75F8693CE5},KeyPath=00:\CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Hosts\shdocvw\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:068]: Executing op: ComponentRegister(ComponentId={EF3C18C7-FEC6-45E1-9A65-139AAC659F25},KeyPath=00:\CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Hosts\shdocvw\Enable,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:069]: Executing op: ComponentRegister(ComponentId={BF765496-FE25-4DDB-B5C0-90CA0E114458},KeyPath=00:\CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Hosts\urlmon\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:069]: Executing op: ComponentRegister(ComponentId={8C8981EC-C24C-4A37-B95F-2F4E26E5F1EF},KeyPath=00:\CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Hosts\urlmon\Enable,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:070]: Executing op: ComponentRegister(ComponentId={72AC0870-1392-4088-9E77-C0205D6344AF},KeyPath=00:\CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Implemented Categories\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:197]: Executing op: ComponentRegister(ComponentId={A79EB544-F6F6-4543-B1A0-0AF171D25EB6},KeyPath=00:\CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Implemented Categories\{56FFCC30-D398-11D0-B2AE-00A0C908FA49}\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:198]: Executing op: ComponentRegister(ComponentId={C758E1A2-E6C8-A37B-A6F7-E2FCA7F90111},KeyPath=02:\Software\Microsoft\Internet Explorer\Extension Validation\{2781761E-28E1-4109-99FE-B9D127C57AFE}\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:199]: Executing op: ComponentRegister(ComponentId={66A8F465-A40E-4B18-A27B-B8DB599C374B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:200]: Executing op: ComponentRegister(ComponentId={1859C64F-4350-43BD-94B1-3879BBC7AABE},KeyPath=02:\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments\ScanWithAntiVirus,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:212]: Executing op: ComponentRegister(ComponentId={1859C64F-4350-43BD-94B1-3879BBC7AABE},KeyPath=02:\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments\ScanWithAntiVirus,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:213]: Executing op: ComponentRegister(ComponentId={359A7134-8D4C-482B-AD3A-FC0C0B801DC6},KeyPath=c:\Program Files\Microsoft Security Client\DbgHelp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:228]: Executing op: ComponentRegister(ComponentId={2ACF41BD-67CC-48DD-AD4F-60538E0880C2},KeyPath=c:\Program Files\Microsoft Security Client\SymSrv.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:229]: Executing op: ComponentRegister(ComponentId={D8EAFEA7-291C-4A2E-9740-902E5D430B03},KeyPath=c:\Program Files\Microsoft Security Client\SymSrv.yes,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:644]: Executing op: ComponentRegister(ComponentId={EDE2E602-F039-4C52-B72A-54B6991F6DC4},KeyPath=c:\Program Files\Microsoft Security Client\MpRTP.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:645]: Executing op: ComponentRegister(ComponentId={66134CAF-2389-4A6E-B07A-0CB8E3C802A3},KeyPath=02:\SYSTEM\CurrentControlSet\Services\Eventlog\Application\MPSampleSubmission\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:654]: Executing op: ComponentRegister(ComponentId={C36CE143-DC63-4B21-AF4D-7B00B83E8FC7},KeyPath=02:\SYSTEM\CurrentControlSet\Services\Eventlog\Application\MPSampleSubmission\EventMessageFile,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:673]: Executing op: ComponentRegister(ComponentId={EFA04A02-033D-4807-9B5A-F425089999E4},KeyPath=02:\SYSTEM\CurrentControlSet\Services\Eventlog\Application\MPSampleSubmission\TypesSupported,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:675]: Executing op: ComponentRegister(ComponentId={F3A473FE-F208-4168-ADA7-BE726811769E},KeyPath=c:\Program Files\Microsoft Security Client\MsMpEng.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:676]: Executing op: ComponentRegister(ComponentId={91742B55-3A5E-4EC5-BAD7-49C02C108C5D},KeyPath=c:\Program Files\Microsoft Security Client\MpSvc.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:677]: Executing op: ComponentRegister(ComponentId={6AB21232-AF4E-4A74-9561-E493EA1FFA91},KeyPath=c:\Program Files\Microsoft Security Client\MpClient.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:678]: Executing op: ComponentRegister(ComponentId={71053C43-DF13-4066-AFF3-EE4054D5805A},KeyPath=c:\Program Files\Microsoft Security Client\MpCommu.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:739]: Executing op: ComponentRegister(ComponentId={0559B3CC-7BA1-4099-B65F-F1BE604E71AC},KeyPath=c:\Program Files\Microsoft Security Client\MpCmdRun.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:741]: Executing op: ComponentRegister(ComponentId={04231064-7B69-4C74-948D-A23A4B753ED1},KeyPath=c:\Program Files\Microsoft Security Client\MpAsDesc.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:752]: Executing op: ComponentRegister(ComponentId={72BB7D46-3517-4C6F-8E7B-D7C2BCF41F73},KeyPath=02:\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:753]: Executing op: ComponentRegister(ComponentId={C629AAA8-8671-49EA-B5BB-AFEB0DE06F00},KeyPath=02:\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:754]: Executing op: ComponentRegister(ComponentId={911E477E-ABCA-47F0-ACEC-EFFFBF6B5DA3},KeyPath=02:\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MsMpSvc\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:755]: Executing op: ComponentRegister(ComponentId={B5C43D45-04CC-4EE0-A69F-875821BC45A7},KeyPath=02:\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MsMpSvc\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:756]: Executing op: ComponentRegister(ComponentId={C4FA6833-840E-4AAA-AD6B-5E87E8BD6357},KeyPath=02:\SYSTEM\CurrentControlSet\Services\Eventlog\System\Microsoft Antimalware\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:757]: Executing op: ComponentRegister(ComponentId={2CC64C9B-C9BC-4674-990A-CD15081A706F},KeyPath=02:\SYSTEM\CurrentControlSet\Services\Eventlog\System\Microsoft Antimalware\EventMessageFile,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:758]: Executing op: ComponentRegister(ComponentId={1A39FB42-F59A-46B6-A04A-B5A1C09F6B27},KeyPath=02:\SYSTEM\CurrentControlSet\Services\Eventlog\System\Microsoft Antimalware\ParameterMessageFile,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:859]: Executing op: ComponentRegister(ComponentId={F0F8761A-23F9-4006-91D3-E9003E8FB045},KeyPath=02:\SYSTEM\CurrentControlSet\Services\Eventlog\System\Microsoft Antimalware\TypesSupported,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:861]: Executing op: ComponentRegister(ComponentId={09505AE9-6ADE-44E7-A04E-E4D2C2E04061},KeyPath=02:\SYSTEM\CurrentControlSet\Services\MsMpSvc\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:898]: Executing op: ComponentRegister(ComponentId={45AB6D4C-59F6-4FAB-B5AE-DB0C858D39A7},KeyPath=02:\SYSTEM\CurrentControlSet\Services\MsMpSvc\ServiceSidType,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:945]: Executing op: ComponentRegister(ComponentId={850EBAC0-CB99-44D7-A026-F12C2EAF8DEE},KeyPath=02:\SYSTEM\CurrentControlSet\Services\MsMpSvc\RequiredPrivileges,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:946]: Executing op: ComponentRegister(ComponentId={5BFE8FB8-A6D2-45AC-9430-354A3E266E86},KeyPath=c:\Program Files\Microsoft Security Client\en-US\MpAsDesc.dll.mui,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:947]: Executing op: ComponentRegister(ComponentId={153AA63E-3BFD-495C-A35F-85F66650141D},KeyPath=c:\Program Files\Microsoft Security Client\Drivers\mpfilter\mpfilter.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:948]: Executing op: ComponentRegister(ComponentId={5EE9A4D9-4D7B-4A84-B117-65004601365A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:11:949]: Executing op: ComponentRegister(ComponentId={288D109F-CCAB-4F4D-9B01-8832DA5BDE19},KeyPath=c:\Program Files\Microsoft Security Client\msseces.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:12:877]: Executing op: ComponentRegister(ComponentId={10A90EE9-CE62-429C-9E55-1CC013D78A6C},KeyPath=c:\Program Files\Microsoft Security Client\shellext.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:13:023]: Executing op: ComponentRegister(ComponentId={D8E5F1B9-F6C4-431D-A196-3975CF2C07B3},KeyPath=c:\Program Files\Microsoft Security Client\MsMpRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:197]: Executing op: ComponentRegister(ComponentId={DB3D2078-6039-48A0-931C-6042F6C1B9AF},KeyPath=c:\Program Files\Microsoft Security Client\MsseWat.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:231]: Executing op: ComponentRegister(ComponentId={962AF3D0-24E4-4C4D-A15C-AD42A1F78755},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:232]: Executing op: ComponentRegister(ComponentId={A58C5C21-3F0B-436A-9DED-D010C427B9FC},KeyPath=c:\Program Files\Microsoft Security Client\en-us\MsMpRes.dll.mui,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:234]: Executing op: ComponentRegister(ComponentId={770E1C22-939F-4177-9922-B9CCB08071FB},KeyPath=c:\Program Files\Microsoft Security Client\en-us\shellext.dll.mui,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:235]: Executing op: ComponentRegister(ComponentId={7AC5FE15-3712-4CBB-A520-F4AFBBBBC1B5},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MSC,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:237]: Executing op: ComponentRegister(ComponentId={FB30A0B1-4523-4292-97CE-84F40F9DB476},KeyPath=c:\Program Files\Microsoft Security Client\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:238]: Executing op: ComponentRegister(ComponentId={55E56EEA-50FD-41DE-B074-BEC5F75B63C9},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\ClockType,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:239]: Executing op: ComponentRegister(ComponentId={07F1770A-F352-4E9F-AEF0-C81D45537B46},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\FileName,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:241]: Executing op: ComponentRegister(ComponentId={D7006BE3-CED1-45B7-A383-5F3C0844E6B4},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\FlushTimer,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:294]: Executing op: ComponentRegister(ComponentId={24747EBA-C501-4665-B3A4-3EA2E913D216},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\Guid,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:295]: Executing op: ComponentRegister(ComponentId={656D22D2-3679-469B-84E4-97B836757497},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\LogFileMode,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:390]: Executing op: ComponentRegister(ComponentId={AE0E0F2D-D5EB-4815-B762-22380BBD102D},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\MaxFileSize,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:391]: Executing op: ComponentRegister(ComponentId={9A25B6D8-CD9B-4C5B-B393-05D293B7A0F7},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\Start,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:392]: Executing op: ComponentRegister(ComponentId={1D943374-A594-4AF9-9B10-061908C20A9F},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\Status,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:393]: Executing op: ComponentRegister(ComponentId={BAD33DCB-CB7F-4F25-B7F1-8714AB8A0EC5},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\{a1488156-5391-4f34-9214-105e4335f3a4}\Enabled,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:395]: Executing op: ComponentRegister(ComponentId={F9565F41-AB31-4CF0-8034-26319CDF7C3D},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\{a1488156-5391-4f34-9214-105e4335f3a4}\EnableFlags,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:396]: Executing op: ComponentRegister(ComponentId={FBE0A43C-C182-43E0-BB07-EFCF8FB57751},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\{a1488156-5391-4f34-9214-105e4335f3a4}\EnableLevel,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:397]: Executing op: ComponentRegister(ComponentId={8E529257-B0F4-4762-822C-AF25AFBF7A87},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\{a1488156-5391-4f34-9214-105e4335f3a4}\Status,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:403]: Executing op: ComponentRegister(ComponentId={1FD7603F-CACB-4DC1-AA0F-CD932243D616},KeyPath=00:\CLSID\{09A47860-11B0-4DA5-AFA5-26D86198A780}\InprocServer32\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:568]: Executing op: ComponentRegister(ComponentId={7CD0E6A0-F2B6-472A-BB9F-255AE0908F55},KeyPath=00:\*\shellex\ContextMenuHandlers\EPP\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:569]: Executing op: ComponentRegister(ComponentId={F0644D93-2F93-4F51-A702-6605FE472568},KeyPath=00:\Directory\shellex\ContextMenuHandlers\EPP\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:586]: Executing op: ComponentRegister(ComponentId={73FBE0E6-1260-42F0-902A-6F4A9E653202},KeyPath=00:\Drive\shellex\ContextMenuHandlers\EPP\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:587]: Executing op: ComponentRegister(ComponentId={FDB93097-D840-4D5C-B813-9493BDE5F92A},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{09A47860-11B0-4DA5-AFA5-26D86198A780},State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:588]: Executing op: ComponentRegister(ComponentId={C141710F-E43B-5623-910C-720A1682DE84},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware Setup\StartMenu\Microsoft Security Essentials,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:589]: Executing op: ComponentRegister(ComponentId={7ABBEF2F-49F8-5292-89E8-8B24FEDCF220},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:637]: Executing op: ComponentRegister(ComponentId={E891878F-24EA-59F0-A5E7-CBC46D0B6A5B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:638]: Executing op: ComponentRegister(ComponentId={5729F137-6BDC-5273-BF4E-0E2F20727373},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:639]: Executing op: ComponentRegister(ComponentId={133673E4-C3F7-5286-9C9B-449B6E57954F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:640]: Executing op: ComponentRegister(ComponentId={45972AA7-C5DF-5E0B-9FA1-2F02B24C4434},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:641]: Executing op: ComponentRegister(ComponentId={9C6B3015-6071-4BD3-BF14-CB7A83DACF1A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:642]: Executing op: ComponentRegister(ComponentId={E24E1A57-8257-49BF-9A8C-0A45E5752DEC},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Security Client\OOBE,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:643]: Executing op: ComponentRegister(ComponentId={08C3639A-9D5F-4AB2-8C0C-3FF355751838},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Sysprep\Cleanup\08C3639A-9D5F-4AB2-8C0C-3FF355751838,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:692]: Executing op: ComponentRegister(ComponentId={03D05421-CAE3-4D26-80D9-EB0468152921},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE\ClockType,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:693]: Executing op: ComponentRegister(ComponentId={E1B15B90-673A-4E21-8BC1-8F24ECFA5918},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE\FileName,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:716]: Executing op: ComponentRegister(ComponentId={9FF3C9E8-383D-4B79-A666-8331ABF85812},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE\FlushTimer,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:717]: Executing op: ComponentRegister(ComponentId={3508BBD6-0188-4201-9152-1C912C3C2F8A},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE\Guid,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:718]: Executing op: ComponentRegister(ComponentId={83E80E7B-9FB5-4A9C-B245-1401BEA599C0},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE\LogFileMode,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:720]: Executing op: ComponentRegister(ComponentId={EBB53043-458C-42B2-B366-C0100E779D6D},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE\MaxFileSize,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:813]: Executing op: ComponentRegister(ComponentId={C5DB7936-48BC-41DD-AA99-2233C891C24D},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE\Start,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:840]: Executing op: ComponentRegister(ComponentId={D442672C-2168-4B7E-9D7E-D584C920C13F},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE\Status,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:841]: Executing op: ComponentRegister(ComponentId={A8EE2264-9B60-411A-A600-7DCEC3AE3563},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE\{913EFF0B-2CC3-4c64-A840-B0D7A38E90E4}\Enabled,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:842]: Executing op: ComponentRegister(ComponentId={68BC6708-A9AC-47CE-95F3-AD343EBCF684},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE\{913EFF0B-2CC3-4c64-A840-B0D7A38E90E4}\EnableFlags,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:871]: Executing op: ComponentRegister(ComponentId={E88B7E27-A282-4381-8B31-31694C2F8B02},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE\{913EFF0B-2CC3-4c64-A840-B0D7A38E90E4}\EnableLevel,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:872]: Executing op: ComponentRegister(ComponentId={FCBB8AC2-327E-4631-A8DA-98C120CA112B},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE\{913EFF0B-2CC3-4c64-A840-B0D7A38E90E4}\Status,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:928]: Executing op: ComponentRegister(ComponentId={4CD7933E-E394-48C0-8933-38BAA31E177B},KeyPath=c:\Program Files\Microsoft Security Client\msseoobe.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:930]: Executing op: ComponentRegister(ComponentId={F64F7302-D435-4B5C-87EA-4D244541D76D},KeyPath=c:\Program Files\Microsoft Security Client\msseooberes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:931]: Executing op: ComponentRegister(ComponentId={B716D6AE-3866-4D13-8417-AFFBE4D8386D},KeyPath=c:\Program Files\Microsoft Security Client\MSESysprep.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:14:932]: Executing op: ComponentRegister(ComponentId={292AEB10-5855-4A5F-AA37-7FA2650C4361},KeyPath=c:\Program Files\Microsoft Security Client\en-us\msseooberes.dll.mui,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:066]: Executing op: ComponentRegister(ComponentId={50DC637F-6850-54CE-8235-02F20023AF89},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:067]: Executing op: ComponentRegister(ComponentId={14BB8548-493C-5025-8282-ACF1961169F1},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:113]: Executing op: ComponentRegister(ComponentId={C0B669F9-AF15-541F-BDF5-708A416035BE},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:114]: Executing op: ComponentRegister(ComponentId={316B50C6-89CF-5934-978D-604E328FED21},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:115]: Executing op: ComponentRegister(ComponentId={F977F6A7-2F5E-5A5E-B11A-B5A2911446FA},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:116]: Executing op: ComponentRegister(ComponentId={394BCA19-DF1B-5EE1-970D-378DA8CA68B4},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:117]: Executing op: ComponentRegister(ComponentId={D601A921-1C53-5384-9EC3-197C0B75367B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:151]: Executing op: ComponentRegister(ComponentId={EC57A83A-763A-586C-B8F8-D5D3D0F162AD},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:152]: Executing op: ComponentRegister(ComponentId={94F8FCDF-C4D1-5F32-8644-7431597A810C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:153]: Executing op: ComponentRegister(ComponentId={4FB4CD2E-908C-51BE-BF4A-785602F66310},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:154]: Executing op: ComponentRegister(ComponentId={0348E86E-E95E-5F20-BBE0-13B168AB86D8},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:155]: Executing op: ComponentRegister(ComponentId={6D059301-6ED2-5FD0-BC56-7751A8012EEC},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:156]: Executing op: ComponentRegister(ComponentId={87C1D9A6-FEE8-5204-855C-B06D76E7936C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:220]: Executing op: ComponentRegister(ComponentId={4EF17D48-8A74-5E11-9B37-ECFF81E10BC6},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:221]: Executing op: ComponentRegister(ComponentId={B46BBECE-0D54-5A33-AECF-233ADDFE0878},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:222]: Executing op: ComponentRegister(ComponentId={BC70C1D6-92F5-53F1-A0F9-87B5840BF079},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:223]: Executing op: ComponentRegister(ComponentId={BDC08162-E274-599D-8D16-9FDD24DE5074},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:224]: Executing op: ComponentRegister(ComponentId={DF7EB8C1-31C9-5437-BDC3-D2D4FF86090D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:225]: Executing op: ComponentRegister(ComponentId={71E8B047-66DD-5B97-AB64-F79D9FED718D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:226]: Executing op: ComponentRegister(ComponentId={ACB55349-1D80-5219-A599-F68E69527777},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:227]: Executing op: ComponentRegister(ComponentId={B0907A5F-8120-53BB-BC1C-FD43B311ED7C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:228]: Executing op: ComponentRegister(ComponentId={3BAAF68E-5819-52A4-8B18-D8F98DF062D9},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:245]: Executing op: ComponentRegister(ComponentId={779EB2B4-88A9-5B7A-9907-E805A2847DD4},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:509]: Executing op: ComponentRegister(ComponentId={C51A9A62-354B-5997-89AC-E12460C3BF4C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:821]: Executing op: ComponentRegister(ComponentId={9E7FA0F5-21B9-5436-A640-7BDC7D8041F0},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:847]: Executing op: ComponentRegister(ComponentId={039CE303-6CF1-58E6-AE51-0EFF9C7F2C89},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:848]: Executing op: ComponentRegister(ComponentId={3C9D4DCF-AA55-565B-A925-7B958670F7F8},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:850]: Executing op: ComponentRegister(ComponentId={628F29F8-FCF8-597A-8FF6-5A9B5EAFC8D6},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:15:851]: Executing op: ComponentRegister(ComponentId={D827C4F5-9CDB-5AB5-85AD-05B565524C21},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:161]: Executing op: ComponentRegister(ComponentId={E67487D3-1082-572B-B6F8-216F5FD98D5D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:217]: Executing op: ComponentRegister(ComponentId={4D239B9C-E138-54C5-9391-5B556E7ADAB4},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:218]: Executing op: ComponentRegister(ComponentId={647AFFF4-A478-5176-A6A2-61C7F5DBD721},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:219]: Executing op: ComponentRegister(ComponentId={8C758692-5ED6-5074-9503-A058757B0C79},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:220]: Executing op: ComponentRegister(ComponentId={6FD3DF46-EA6A-5066-8522-E5983F5EC9BA},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:222]: Executing op: ComponentRegister(ComponentId={32BA8951-4FD4-5838-A299-F09CC526F006},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:223]: Executing op: ComponentRegister(ComponentId={6FE744C5-5CD3-5DF3-A0E5-8ABC7E660F4D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:224]: Executing op: ComponentRegister(ComponentId={A32635DF-42B1-5EEA-BB88-E1CE026BDE41},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:225]: Executing op: ComponentRegister(ComponentId={3451B3C6-3A6C-50B5-B966-3C9C088A5410},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:591]: Executing op: ComponentRegister(ComponentId={6D93A80C-7320-57C3-8C8B-08CA5164C550},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:592]: Executing op: ComponentRegister(ComponentId={D62F6E92-7AA5-5558-95DC-C8ED3531FC86},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:593]: Executing op: ComponentRegister(ComponentId={71FD5EFE-DC01-59ED-8081-66E375C355F0},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:620]: Executing op: ComponentRegister(ComponentId={26977CFE-1359-5F88-A4C7-BCBBAC265CEB},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:621]: Executing op: ComponentRegister(ComponentId={40D618DC-5EAE-5FE3-A422-A6B5A3CC1B7A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:636]: Executing op: ComponentRegister(ComponentId={8BC27DB6-7C22-553D-89B2-469EA8E2FF0A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:637]: Executing op: ComponentRegister(ComponentId={E20B543B-370D-5416-BE50-528B11D6543D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:638]: Executing op: ComponentRegister(ComponentId={B741F6B8-286B-5424-85A1-C9ACAA991EC3},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:682]: Executing op: ComponentRegister(ComponentId={F1D3A429-5CD5-5E1C-B104-E89C6225D7B8},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:683]: Executing op: ComponentRegister(ComponentId={B30B7736-00A0-5F17-92E2-33F8BEB67013},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:684]: Executing op: ComponentRegister(ComponentId={9EBD28A4-32F8-5208-AA82-E3C506B68DF2},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:692]: Executing op: ComponentRegister(ComponentId={F6C7AD54-AE1A-5B4C-B55E-B965E5EE810C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:693]: Executing op: ComponentRegister(ComponentId={8F87FC9D-A193-5348-AF9A-7B9CC72E4A70},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:694]: Executing op: ComponentRegister(ComponentId={655727C8-346F-567A-B194-16455083EAA9},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:695]: Executing op: ComponentRegister(ComponentId={2A0D7E6B-D981-50A8-B562-D32E6AD40739},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:696]: Executing op: ComponentRegister(ComponentId={B64AB683-2311-577B-88DF-D4D3B94899E5},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:697]: Executing op: ComponentRegister(ComponentId={20AD134E-F3BC-5644-92F8-A4DAC5564C89},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:726]: Executing op: ComponentRegister(ComponentId={491B9648-C619-5A06-AAD5-AE384F860198},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:727]: Executing op: ComponentRegister(ComponentId={2C26A849-7F11-52A1-A2E8-A481A8ECFF8F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:728]: Executing op: ComponentRegister(ComponentId={0D82486F-6958-5800-BF2A-7BF4023DC30D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:729]: Executing op: ComponentRegister(ComponentId={96313AB8-107B-55DD-8703-985AB6E76989},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:730]: Executing op: ComponentRegister(ComponentId={79DDDE0F-6917-5E0F-A555-560B8A1B8AF3},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:789]: Executing op: ComponentRegister(ComponentId={DBDBE996-9129-5BBC-B089-39C3711AFCCE},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:806]: Executing op: ComponentRegister(ComponentId={9AB77A0F-5421-5C89-BC3E-BFD5CF1A6832},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:807]: Executing op: ComponentRegister(ComponentId={66437ECD-2004-5748-9CA8-09A0B96F46F9},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:885]: Executing op: ComponentRegister(ComponentId={87DFBC04-6A07-57FA-BBCF-510924A7A793},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:912]: Executing op: ComponentRegister(ComponentId={08522830-DA5F-5CA2-A57E-92C4A58ACEBA},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:916]: Executing op: ComponentRegister(ComponentId={89F8EF6B-371B-55BD-B215-ABC377E4A8AD},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:917]: Executing op: ComponentRegister(ComponentId={A0D375E0-122A-53C2-A4A2-130DFC9A5020},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:919]: Executing op: ComponentRegister(ComponentId={2B40B441-C57B-5F1E-86F3-41FFFDF8E379},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:920]: Executing op: ComponentRegister(ComponentId={7713E6CA-045D-4497-BFBC-20B7EBB42E36},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Security Client\Market,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:921]: Executing op: ComponentRegister(ComponentId={7713E6CA-045D-4497-BFBC-20B7EBB42E36},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Security Client\Market,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:16:921]: Executing op: ComponentRegister(ComponentId={EEE619A3-3664-4C86-AD72-8A787E6F1A88},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:035]: Executing op: ComponentRegister(ComponentId={AA795EEA-AC2C-4C0A-A13F-BE9D24BE237A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:037]: Executing op: ComponentRegister(ComponentId={B547A46C-58A0-4590-9D9A-F32D85513986},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:038]: Executing op: ComponentRegister(ComponentId={63F969F8-4AF1-47C4-BB57-13B307D2D3AA},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:039]: Executing op: ComponentRegister(ComponentId={92EFE1DD-72AD-4BA2-83AE-476D975859AF},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:040]: Executing op: ComponentRegister(ComponentId={D022BF88-B692-4B72-8A95-534908DB003D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:041]: Executing op: ComponentRegister(ComponentId={47D6A6EE-AB03-4435-A16A-B964E288D571},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:042]: Executing op: ComponentRegister(ComponentId={EE33985F-5B04-4943-8CD6-A60594CF3AFC},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:043]: Executing op: ComponentRegister(ComponentId={9DBF25B2-5274-46A5-9498-340CCBD119DF},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:044]: Executing op: ComponentRegister(ComponentId={0A1DEE5D-E6A3-40B8-AD5A-17DF0C6C044B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:045]: Executing op: ComponentRegister(ComponentId={1FA7B732-5C8B-4C69-B386-4DDE29FFD713},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:046]: Executing op: ComponentRegister(ComponentId={F60C8433-854B-4BDE-ABFA-0C68966BF331},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:047]: Executing op: ComponentRegister(ComponentId={2BFB17E3-FAAD-4FDB-865D-DFF7B145448F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:152]: Executing op: ComponentRegister(ComponentId={97867BCC-CFCB-4D44-BFC7-474C8F19B71E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:153]: Executing op: ComponentRegister(ComponentId={CA94B25F-8EB5-4323-B02C-5B56ADD0A46D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:778]: Executing op: ComponentRegister(ComponentId={EE6281F6-164F-482D-8B00-E3F760127A14},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:781]: Executing op: ComponentRegister(ComponentId={4822C605-CD8B-4708-9C56-2DC00C2401A1},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:782]: Executing op: ComponentRegister(ComponentId={5D779958-4D48-41E9-A9D1-F399092279D9},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:783]: Executing op: ComponentRegister(ComponentId={47C3B67A-1174-4832-A8FC-63836C9BB712},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:785]: Executing op: ComponentRegister(ComponentId={41DE87EF-4681-424B-BA09-C9ED0ABE25E8},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:786]: Executing op: ComponentRegister(ComponentId={9DDAF74F-E68B-4043-9894-EA71D29A2F85},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:787]: Executing op: ComponentRegister(ComponentId={1C7EA5A8-66E5-48B1-A7DD-C1C6473B9E8E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:788]: Executing op: ComponentRegister(ComponentId={B18AE006-8C6F-4FDE-9814-599E7B108525},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:789]: Executing op: ComponentRegister(ComponentId={74C0D87E-9FCA-4487-9F58-F4FAE283A357},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:791]: Executing op: ComponentRegister(ComponentId={CDB0A3F2-156B-4D49-B729-DC0AE707A04B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:792]: Executing op: ComponentRegister(ComponentId={40CA4938-B203-45C2-B462-46D42F217BBC},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:814]: Executing op: ComponentRegister(ComponentId={D073CBD8-FE0F-4B4D-B0BE-B5DED27DE1F9},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:816]: Executing op: ComponentRegister(ComponentId={B85B3CA6-AD96-4C99-A536-E4BD09A8DAD2},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:817]: Executing op: ComponentRegister(ComponentId={F57C6FB6-0A79-4491-A3EA-DEA862848C99},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:819]: Executing op: ComponentRegister(ComponentId={315B6A17-CDE8-4FDA-A3C5-83836DCBA1DB},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:17:820]: Executing op: ComponentRegister(ComponentId={78D5D17D-FD1B-477B-B744-2762281E9A89},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:060]: Executing op: ComponentRegister(ComponentId={6BD211AD-E952-40FD-AC87-09E42C752F8A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:061]: Executing op: ComponentRegister(ComponentId={C548CBCC-E7C6-4DAA-A071-1CEC19D5C5FE},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:062]: Executing op: ComponentRegister(ComponentId={808DC4D6-AE4B-40FB-B3BC-227733AF8272},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:063]: Executing op: ComponentRegister(ComponentId={7818F43C-0308-4505-B4AB-1818F8127CC2},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:064]: Executing op: ComponentRegister(ComponentId={82A2366C-A3B2-48A8-9055-D922FBC8D3A3},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:065]: Executing op: ComponentRegister(ComponentId={3CD1405A-9351-467C-9913-9CBC76675BBD},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:066]: Executing op: ComponentRegister(ComponentId={7CE2242C-2D02-4B75-A806-2E8B94BFDA0B},KeyPath=c:\Program Files\Microsoft Security Client\MsMpLics.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:067]: Executing op: ComponentRegister(ComponentId={9CC8E4EF-EB63-4610-AE2D-6B61B29B3029},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Edt,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:068]: Executing op: ComponentRegister(ComponentId={6A468A0E-130E-414C-A569-A25FB5AACFB5},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:069]: Executing op: ComponentRegister(ComponentId={D58F3DC2-E143-4CE6-920A-0EEA848FC339},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:070]: Executing op: ComponentRegister(ComponentId={A479ED90-0B39-4FDD-BB1C-3060CD6C8107},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:071]: Executing op: ComponentRegister(ComponentId={897CF724-1173-48A9-B03E-072658E87C4B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:126]: Executing op: ComponentRegister(ComponentId={4063D680-4F92-4F3A-9DA9-E9A32AAFA589},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:521]: Executing op: ComponentRegister(ComponentId={B0522ED9-A644-4DC7-A64C-339D4A7E4803},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:522]: Executing op: ComponentRegister(ComponentId={8A98A888-A6A9-451A-9E1B-9E1BE899F60A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:523]: Executing op: ComponentRegister(ComponentId={F785C4FD-1B11-4F1E-8D83-ACCF6D9F19D9},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:524]: Executing op: ComponentRegister(ComponentId={805F0B56-E67D-44F0-9A3C-D04349BEA181},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:665]: Executing op: ComponentRegister(ComponentId={617F2827-EB33-49F4-AD38-D7F71BA009F7},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:667]: Executing op: ComponentRegister(ComponentId={C661F5C3-F9F7-45B6-B321-35B16C01827D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:668]: Executing op: ComponentRegister(ComponentId={8334B3B5-E959-42D3-B91C-794CAE3C82A2},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:669]: Executing op: ComponentRegister(ComponentId={15938DDF-A0D9-4C17-86E9-6BEC3AE95C4E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:670]: Executing op: ComponentRegister(ComponentId={A69A66EE-3010-4D6A-B382-B2EB762FBBBA},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:671]: Executing op: ComponentRegister(ComponentId={438F2320-2625-4FB9-9419-2996F6D17E7F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:726]: Executing op: ComponentRegister(ComponentId={E4A6AC70-4B58-49E3-8EF2-224042316208},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:727]: Executing op: ComponentRegister(ComponentId={31773036-0DF0-4E9E-8794-739AF85848FF},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:962]: Executing op: ComponentRegister(ComponentId={72600F36-C93B-4C85-890F-BF369BDB7F50},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:963]: Executing op: ComponentRegister(ComponentId={50554BEB-99C1-48A2-B9F2-6A1CFE112FD2},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:964]: Executing op: ComponentRegister(ComponentId={FB666800-A8A6-4C63-9D8E-100B54D98F71},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:983]: Executing op: ComponentRegister(ComponentId={61970A00-D3A2-4C70-B71D-F4D3C276EB80},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:984]: Executing op: ComponentRegister(ComponentId={8A58D4B5-AEA6-4A0E-AC21-BEC856796CD0},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:985]: Executing op: ComponentRegister(ComponentId={BE84DF1E-767B-4C43-BEDF-A8EFBCFAB6BE},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:986]: Executing op: ComponentRegister(ComponentId={64DB9E71-B137-43D4-A9B7-41F80C346473},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:18:987]: Executing op: ComponentRegister(ComponentId={48806EE0-2846-4A01-A9A8-6CE01B2F7CF1},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:023]: Executing op: ComponentRegister(ComponentId={22C87224-26E5-4745-840F-AFA1AA0B8388},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:024]: Executing op: ComponentRegister(ComponentId={C833F700-AF1A-413B-BBD2-44E3EA3C5807},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:025]: Executing op: ComponentRegister(ComponentId={E27FF510-9931-4B31-AAAB-709C9854A365},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:026]: Executing op: ComponentRegister(ComponentId={A5906C3F-7BC5-487B-84BE-0B3C9E5EB3C2},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:027]: Executing op: ComponentRegister(ComponentId={9D220640-15C0-4AAF-82EF-123A777E6870},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:153]: Executing op: ComponentRegister(ComponentId={37F0D397-8338-4AB8-BAE5-6400C4EA1CB9},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:155]: Executing op: ComponentRegister(ComponentId={45F1608D-0A25-48E7-89B2-B484167A43B6},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:157]: Executing op: ComponentRegister(ComponentId={8787AEB8-DA17-4824-8F35-3D12C07A7DEE},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:158]: Executing op: ComponentRegister(ComponentId={8FB83586-F138-44E7-8813-0D5C65C608B0},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:160]: Executing op: ComponentRegister(ComponentId={FB40FA17-0169-4821-BEA5-CCCC2A944C44},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:188]: Executing op: ComponentRegister(ComponentId={64CE1B42-E6CE-445D-A599-9081B0C2A2A9},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:189]: Executing op: ComponentRegister(ComponentId={B5722313-81A5-448D-A9CA-D3B2502AE346},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:190]: Executing op: ComponentRegister(ComponentId={95DDC183-2613-462E-9EA1-7B72E3AE6A8E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:314]: Executing op: ComponentRegister(ComponentId={C835B9E8-8E42-4D26-B027-4D86AD8CAD5D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:315]: Executing op: ComponentRegister(ComponentId={F9026EB0-1EC8-463C-AF98-0FEA127FE753},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:316]: Executing op: ComponentRegister(ComponentId={72D16EEA-5C04-4E2C-87A1-07132820DFA8},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:318]: Executing op: ComponentRegister(ComponentId={D2A1CD70-E4A9-4C84-9807-CB22B30A5528},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:319]: Executing op: ComponentRegister(ComponentId={0A787EE4-CE0F-4E0E-A4A2-21D02521BA76},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:513]: Executing op: ComponentRegister(ComponentId={47058509-8FF3-4249-A45A-31D8F7D90CBC},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:679]: Executing op: ComponentRegister(ComponentId={68A290C2-85ED-40D0-91FD-23383825F3C2},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:680]: Executing op: ComponentRegister(ComponentId={B9F960E2-9232-424A-8D1C-72B1B0DDFB61},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:844]: Executing op: ComponentRegister(ComponentId={8555FB68-955F-4F42-97A6-2BC084141515},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:845]: Executing op: ComponentRegister(ComponentId={5B5BD97B-5443-4C3C-842B-BCAFB54847B2},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:846]: Executing op: ComponentRegister(ComponentId={C4BA3E8D-8EBA-4494-93FA-F6D61CC81C20},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:847]: Executing op: ComponentRegister(ComponentId={63447806-B06D-4934-AD48-9A1C4154DD9C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:848]: Executing op: ComponentRegister(ComponentId={B01E602C-4608-4DF4-AA9C-BB0E6BF40B90},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:849]: Executing op: ComponentRegister(ComponentId={645F7CE1-B391-49FA-A6EF-CC415D1FE56F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:922]: Executing op: ComponentRegister(ComponentId={2711FB02-5D4C-4F53-8731-1273CEB53022},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:923]: Executing op: ComponentRegister(ComponentId={56ADB2C6-9DCD-46E3-BA1D-A8FFF2B8F9A5},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:924]: Executing op: ComponentRegister(ComponentId={C3E21E95-BD72-42EA-B8BB-7293F9CCB2FF},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:925]: Executing op: ComponentRegister(ComponentId={BB255C59-54E9-46EF-AFFE-AE6D125B6B42},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:926]: Executing op: ComponentRegister(ComponentId={D79025A9-DD75-4A4E-A150-649D71323E4A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:927]: Executing op: ComponentRegister(ComponentId={F2158609-9049-4F9C-B607-B55F088EAAA6},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:929]: Executing op: ComponentRegister(ComponentId={39B1D8B9-8877-4F0A-8EF4-1B39B1B9BFA3},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:931]: Executing op: ComponentRegister(ComponentId={1A7F43C5-1DFB-4B65-B62F-CC86393D3812},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:19:992]: Executing op: ComponentRegister(ComponentId={A3D61F51-D036-4B67-A513-BA902CC35D78},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:109]: Executing op: ComponentRegister(ComponentId={C8C9B1C9-3EC6-45A7-B185-28C4E5262636},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:110]: Executing op: ComponentRegister(ComponentId={9921A79D-077A-4992-88C2-614821EC1C8E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:111]: Executing op: ComponentRegister(ComponentId={D51D9CE3-A161-4B10-946F-840339C58F53},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:112]: Executing op: ComponentRegister(ComponentId={43E9292E-4968-426A-B834-DA5CF39E4A68},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:113]: Executing op: ComponentRegister(ComponentId={438CF612-F3D7-4509-B025-E12CB7DA4116},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:114]: Executing op: ComponentRegister(ComponentId={22A1CA4D-F5FE-45D9-BF86-41DBAE9D2711},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:115]: Executing op: ComponentRegister(ComponentId={00298AD4-8F04-4D89-B115-3C7567372112},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:118]: Executing op: ComponentRegister(ComponentId={2FA9F684-DA99-4964-89CD-DBC054EBA2B6},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:119]: Executing op: ComponentRegister(ComponentId={7C32C33E-41E7-4867-949E-85C2B039E57C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:120]: Executing op: ComponentRegister(ComponentId={F3A88E33-2E08-4A4D-97A2-E6398204E0C9},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:121]: Executing op: ComponentRegister(ComponentId={EC57D365-1D6A-5618-AE49-76B4133E71F5},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:123]: Executing op: ComponentRegister(ComponentId={03FBE17E-D1A7-574F-AB96-88EA19D64CBF},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:124]: Executing op: ComponentRegister(ComponentId={4912FD34-F8EB-5B33-A33E-E94D042AA8C9},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:310]: Executing op: ComponentRegister(ComponentId={803AE3D3-8352-5F78-A765-A7F642006E7A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:469]: Executing op: ComponentRegister(ComponentId={6D9C6DB5-9A46-5E06-A7CF-D2007DF0B43F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:470]: Executing op: ComponentRegister(ComponentId={745F050C-9A61-55B4-91CB-6AC52B428271},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:471]: Executing op: ComponentRegister(ComponentId={E54A787C-04BF-5F44-9278-686D530BBD8A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:472]: Executing op: ComponentRegister(ComponentId={DC77DE2D-9A0A-5FA4-B219-954C376B0430},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:473]: Executing op: ComponentRegister(ComponentId={24B37A1F-24C3-50E0-99AC-162AAD1171E6},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:474]: Executing op: ComponentRegister(ComponentId={FD279F29-714F-59EA-A6E5-3D35B6F58340},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:475]: Executing op: ComponentRegister(ComponentId={71D81043-E41B-58C1-B103-5226E43E68D4},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:476]: Executing op: ComponentRegister(ComponentId={CE19D405-7985-5853-A41D-94290E186448},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:477]: Executing op: ComponentRegister(ComponentId={D9C6F28A-C739-5769-B8DB-A450D8F01906},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:478]: Executing op: ComponentRegister(ComponentId={E9B22FEB-FEA1-5300-8C77-BE28573B24E5},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:480]: Executing op: ComponentRegister(ComponentId={BC1DE39E-B38A-5434-8DC1-62B33C9D9625},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:481]: Executing op: ComponentRegister(ComponentId={1EB0F542-EBA5-5115-A010-4A23BAD74C70},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:482]: Executing op: ComponentRegister(ComponentId={508D9E3A-162F-59E1-9E7D-5C90B6420804},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:483]: Executing op: ComponentRegister(ComponentId={48502043-37F6-5A95-B418-3AC991F5C9F6},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:484]: Executing op: ComponentRegister(ComponentId={07270BE4-7A8E-55FA-BECD-25286A2F0562},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:654]: Executing op: ComponentRegister(ComponentId={623285E5-20B9-55ED-BE1F-A3DA6B743974},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:655]: Executing op: ComponentRegister(ComponentId={FE54118E-6607-5F54-AC08-B2F0777913F1},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:656]: Executing op: ComponentRegister(ComponentId={E5494085-95B3-59B2-BEBA-592A7F491249},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:658]: Executing op: ComponentRegister(ComponentId={B9FC615E-C17B-5C06-AAA6-240562AD88E9},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:968]: Executing op: ComponentRegister(ComponentId={3B796909-C64F-551C-B855-5D81CA6E94B6},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:969]: Executing op: ComponentRegister(ComponentId={F7617A65-F40E-5C0D-8F92-1F93A0CC9651},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:970]: Executing op: ComponentRegister(ComponentId={2459348B-DFBD-5226-AAA0-56F6E2912E97},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:20:972]: Executing op: ComponentRegister(ComponentId={5BD1A996-EE48-5A6B-9E07-FF2ECB31237C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:077]: Executing op: ComponentRegister(ComponentId={C5A6A94D-C4BE-5893-B8FD-5F0364B6BC26},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:162]: Executing op: ComponentRegister(ComponentId={2AAA5CE4-9B75-569F-BE99-41D641FE683B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:164]: Executing op: ComponentRegister(ComponentId={4C67FE4F-E729-5A33-BCED-51B92BAC3D80},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:166]: Executing op: ComponentRegister(ComponentId={D3D8C16D-01C6-513F-9571-1B7174298F4D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:168]: Executing op: ComponentRegister(ComponentId={1DE2D1F9-9A24-55FF-8930-603940B54522},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:169]: Executing op: ComponentRegister(ComponentId={2671856B-3391-5D01-8E5F-1CEFDE387655},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:170]: Executing op: ComponentRegister(ComponentId={2FF9DCFF-E4BA-55B3-8B53-5E2EFB6C6F3C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:171]: Executing op: ComponentRegister(ComponentId={C4593990-514D-5351-89DF-17EE603B2DB6},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:172]: Executing op: ComponentRegister(ComponentId={4EB3D113-B920-5AD6-AE90-75CE9F87D491},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:173]: Executing op: ComponentRegister(ComponentId={C456577A-2912-5030-B167-6AAAFD469150},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:174]: Executing op: ComponentRegister(ComponentId={EB021D8E-F976-5075-8C54-765B2BFB00C7},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:216]: Executing op: ComponentRegister(ComponentId={148EC1B4-5336-5ECE-89DA-1E906237EC28},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:217]: Executing op: ComponentRegister(ComponentId={9AA6BA31-8652-5E71-9AC7-EF4D05EFCF66},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:218]: Executing op: ComponentRegister(ComponentId={BE1952E5-1F75-5B74-91C7-30A88A402A7A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:219]: Executing op: ComponentRegister(ComponentId={B8C13148-7B36-580A-A824-4F3DA1B54710},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:221]: Executing op: ComponentRegister(ComponentId={4736E240-5E80-500F-9289-6ADBA4E68C6F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:222]: Executing op: ComponentRegister(ComponentId={969540CB-C222-5F18-9BC3-451294A037A1},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:223]: Executing op: ComponentRegister(ComponentId={867A9EB3-5753-5FCA-AF35-FE1EB7CC1B91},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:224]: Executing op: ComponentRegister(ComponentId={25A4F854-5FD3-5F9B-B781-A8D62CF3C7C5},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:225]: Executing op: ComponentRegister(ComponentId={72901122-0541-511E-8A1E-3781663628EA},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:226]: Executing op: ComponentRegister(ComponentId={6B5B282C-FDCB-57E7-A399-E80F90BCDEF8},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:228]: Executing op: ComponentRegister(ComponentId={52318FC3-4E76-50CA-9708-428557451DB5},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:536]: Executing op: ComponentRegister(ComponentId={1B93207E-51F9-5B8C-838B-6333426C7E3D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:538]: Executing op: ComponentRegister(ComponentId={E117C6FF-A8E2-574D-A2A9-7A7DE671FD83},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:540]: Executing op: ComponentRegister(ComponentId={2EA60310-16F6-5924-8BF0-8ABD2B667462},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:541]: Executing op: ComponentRegister(ComponentId={AE74928C-2904-57B4-8FAE-E8C16D428FF9},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:542]: Executing op: ComponentRegister(ComponentId={B7E68431-A5F6-5745-BED4-358CE45CE3F2},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:591]: Executing op: ComponentRegister(ComponentId={16812F42-5887-5113-A2D0-1A26CA3E9564},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:592]: Executing op: ComponentRegister(ComponentId={81E9F7EE-9495-56D7-B101-399A1D78AC00},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:594]: Executing op: ComponentRegister(ComponentId={5611F1DC-34C7-5C1E-99DE-8727490ED6F0},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:595]: Executing op: ComponentRegister(ComponentId={7520A149-620E-57D7-A14E-4D8D2020C61A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:596]: Executing op: ComponentRegister(ComponentId={76FD09C1-4BA7-55A2-8B49-9A362E8CD972},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:597]: Executing op: ComponentRegister(ComponentId={BF56CD10-722F-5D9D-826C-6846089D2190},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:598]: Executing op: ComponentRegister(ComponentId={2AFE600E-D289-5776-BB6B-69931512F1DB},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:599]: Executing op: ComponentRegister(ComponentId={F6CBA4F0-3B5E-56B6-8A2D-C37031F31031},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:600]: Executing op: ComponentRegister(ComponentId={DC939DE9-388C-56F1-B624-6F0BD2F26DB2},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:826]: Executing op: ComponentRegister(ComponentId={7C59CF99-620E-55B2-974D-561E7B4ACE1E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:828]: Executing op: ComponentRegister(ComponentId={F4F8335C-4747-5104-8B68-22D1ED36DD77},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:829]: Executing op: ComponentRegister(ComponentId={677342A5-D005-585C-BEDA-C273F7B39E6F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:830]: Executing op: ComponentRegister(ComponentId={5FA01155-18F0-5322-9C77-67F3ADA7A8D1},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:831]: Executing op: ComponentRegister(ComponentId={44C4FB6C-7D20-5E99-A469-8F21851A15B4},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:832]: Executing op: ComponentRegister(ComponentId={D76DBE08-49F6-4B88-BC37-F8B0B86C8CB0},KeyPath=c:\Program Files\Microsoft Security Client\NisSrv.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:834]: Executing op: ComponentRegister(ComponentId={4827F5C7-1438-4349-8583-EFB5AF8D98CE},KeyPath=02:\SYSTEM\CurrentControlSet\Services\NisSrv\Parameters\ServiceID,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:835]: Executing op: ComponentRegister(ComponentId={CABA715A-85D1-4455-BED7-3DA6C68E9894},KeyPath=c:\Program Files\Microsoft Security Client\NisIpsPlugin.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:836]: Executing op: ComponentRegister(ComponentId={42F97486-BEA7-4999-A861-F4309574888F},KeyPath=c:\Program Files\Microsoft Security Client\NisWFP.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:21:837]: Executing op: ComponentRegister(ComponentId={FE04FE21-BA8A-48AF-97E6-9164CE87B148},KeyPath=c:\Program Files\Microsoft Security Client\NisLog.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:22:572]: Executing op: ComponentRegister(ComponentId={CB6676EE-5286-4803-900F-8E0878CF6D27},KeyPath=c:\Program Files\Microsoft Security Client\Drivers\NisDrv\NisDrvWFP.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:22:575]: Executing op: ComponentRegister(ComponentId={02AFB089-12FC-5A74-A878-D43AEDD11A48},KeyPath=c:\Program Files\Microsoft Security Client\SetupRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:22:647]: Executing op: ComponentRegister(ComponentId={618C5611-C054-599C-976A-33EE1E76EF70},KeyPath=c:\Program Files\Microsoft Security Client\Setup.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:22:809]: Executing op: ComponentRegister(ComponentId={8FEA13E3-711A-44CE-B95B-FCC614A4660D},KeyPath=c:\Program Files\Microsoft Security Client\SqmApi.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:22:810]: Executing op: ComponentRegister(ComponentId={DF9B55F5-0F1C-4981-88A7-6DE4EF837278},KeyPath=c:\Program Files\Microsoft Security Client\EppManifest.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:22:906]: Executing op: ComponentRegister(ComponentId={BA633D28-434B-4FCA-81FA-C65862097F3A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:22:907]: Executing op: ComponentRegister(ComponentId={008E1753-0DD8-4019-8B1F-931FC211FA55},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:22:999]: Executing op: ComponentRegister(ComponentId={D42B77B1-C7BB-40B2-89D2-64F13F3DEAB9},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:23:000]: Executing op: ComponentRegister(ComponentId={B5161754-EB66-4CED-94A2-F38AA6D40647},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:23:001]: Executing op: ComponentRegister(ComponentId={54FFFA6E-20A3-4F95-8F68-255F294D0DF3},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:23:128]: Executing op: ComponentRegister(ComponentId={0001C323-281C-522A-B2D1-7C3398EC447E},KeyPath=c:\Program Files\Microsoft Security Client\en-US\setupres.dll.mui,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:23:135]: Executing op: ComponentRegister(ComponentId={F94E704C-58E7-5AC3-B83C-CBDD1B0E1E6F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:23:136]: Executing op: ComponentRegister(ComponentId={C42F0DAF-ED8C-5A2B-BF62-04F52C7E7A52},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:23:245]: Executing op: ComponentRegister(ComponentId={887FAC21-7B9C-5B7A-A796-FBC659B31324},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:23:246]: Executing op: ComponentRegister(ComponentId={65F99903-E1D1-5935-A799-B2C6998039B0},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:23:247]: Executing op: ComponentRegister(ComponentId={C14743EF-F95D-5B34-8A61-70969D06C119},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:23:309]: Executing op: ComponentRegister(ComponentId={8EDBB148-864E-5534-AACC-77854F194697},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:23:312]: Executing op: ComponentRegister(ComponentId={3E5ACDE9-7685-5186-B42A-EC630F900605},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:23:313]: Executing op: ComponentRegister(ComponentId={0059F378-1BDE-54AB-ADDF-64AB46325244},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:23:315]: Executing op: ComponentRegister(ComponentId={E0F95A0E-ABC7-5D48-B53F-14738DC7E112},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:23:316]: Executing op: ComponentRegister(ComponentId={1C72A0DE-6AE5-5B08-AB49-CF6FACCEC265},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:23:317]: Executing op: ComponentRegister(ComponentId={84124635-9F0B-56D0-8421-7403EC0F2ED4},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:23:622]: Executing op: ComponentRegister(ComponentId={7448A240-8920-5A2E-8D33-18AA05AD706D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:24:008]: Executing op: ComponentRegister(ComponentId={6D652A21-186C-5606-9152-0929BB71C07A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:24:010]: Executing op: ComponentRegister(ComponentId={8D0FB34B-C5B9-5BD6-9CA7-6D7B4B3F3C57},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:24:011]: Executing op: ComponentRegister(ComponentId={9C90B2AA-15E6-52DC-A72B-147C1D6596EF},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:24:012]: Executing op: ComponentRegister(ComponentId={B7606C03-7DC1-5AAB-B725-AE45E9A7707C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:24:013]: Executing op: ComponentRegister(ComponentId={1CD25DDE-C084-5946-9793-E89051C1DC51},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:24:014]: Executing op: ComponentRegister(ComponentId={D900BF9B-9F2F-508E-9C07-053480BBB839},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:24:015]: Executing op: ComponentRegister(ComponentId={20BC3D55-B8AA-5544-9380-C6A94C6231C7},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:24:016]: Executing op: ComponentRegister(ComponentId={ED1560DD-BA35-505F-84D9-D586BD48EF0F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:24:017]: Executing op: ComponentRegister(ComponentId={ABC19385-6704-5593-9507-091C5B7BCDA0},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:24:018]: Executing op: ComponentRegister(ComponentId={B5743259-1267-55BA-9F8A-315C8A23FE8B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:24:020]: Executing op: ComponentRegister(ComponentId={B35FE508-A23F-50CE-98DF-62E9299F5FB7},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:24:021]: Executing op: ComponentRegister(ComponentId={C1760EFB-E5CE-5E1E-8EE4-FCD505CE63ED},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:24:022]: Executing op: ComponentRegister(ComponentId={71569603-E806-5811-9C70-095511702789},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:24:023]: Executing op: ComponentRegister(ComponentId={B84FC841-406F-524F-8D3E-C7CC06B39C60},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:24:024]: Executing op: ComponentRegister(ComponentId={28C62C5C-7A6C-5B12-AEC8-9B194FDB10F5},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:24:053]: Executing op: ComponentRegister(ComponentId={29278168-BD99-5FA5-83A7-14B6981AC571},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:24:054]: Executing op: ComponentRegister(ComponentId={F951B33B-E192-5A3E-A10A-56CFE0D63E52},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:24:055]: Executing op: ComponentRegister(ComponentId={96E5A779-CF38-5650-BCFD-8C571EBA97DB},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:24:056]: Executing op: ComponentRegister(ComponentId={8D005DC3-6897-5EE1-B4E0-B3D41363F52C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:24:057]: Executing op: ComponentRegister(ComponentId={276C097F-C726-5D6D-8FBB-2BF3EADBB0C3},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:24:214]: Executing op: ComponentRegister(ComponentId={0D1A97F9-127C-5DDE-B340-38E218ACD58F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:24:253]: Executing op: ComponentRegister(ComponentId={512E6C87-51D0-5AFD-804B-B358364AF69C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:53:24:329]: Executing op: ActionStart(Name=StopServices,Description=Stopping services,Template=Service: [1]) MSI (s) (6C:48) [06:53:24:329]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=1300000) MSI (s) (6C:48) [06:53:24:330]: Executing op: ServiceControl(,Name=MsMpSvc,Action=2,,) MSI (s) (6C:48) [06:53:24:351]: Executing op: ActionStart(Name=DeleteScheduledTasks,,) MSI (s) (6C:48) [06:53:24:351]: Executing op: CustomActionSchedule(Action=DeleteScheduledTasks,ActionType=3137,Source=BinaryData,Target=DeleteTasks,CustomActionData=Microsoft\Microsoft Antimalware) MSI (s) (6C:44) [06:53:28:666]: Invoking remote custom action. DLL: C:\windows\Installer\MSIDBB6.tmp, Entrypoint: DeleteTasks MSI (s) (6C:F4) [06:53:28:667]: Generating random cookie. MSI (s) (6C:F4) [06:53:28:671]: Created Custom Action Server with PID 6028 (0x178C). MSI (s) (6C:F0) [06:53:28:728]: Running as a service. MSI (s) (6C:F0) [06:53:28:730]: Hello, I'm your 32bit Elevated custom action server. MSI (s) (6C:48) [06:53:30:132]: Executing op: ActionStart(Name=RemoveRegistryValues,Description=Removing system registry values,Template=Key: [1], Name: [2]) MSI (s) (6C:48) [06:53:30:133]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (6C:48) [06:53:30:134]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Reporting,,BinaryType=0,,) MSI (s) (6C:48) [06:53:30:134]: Executing op: RegRemoveValue(Name=LastHeartbeatReportTime,,) MSI (s) (6C:48) [06:53:30:135]: Executing op: ActionStart(Name=CreateFolders,Description=Creating folders,Template=Folder: [1]) MSI (s) (6C:48) [06:53:30:135]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:138]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:139]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:141]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:142]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:144]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:146]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:148]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:151]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:153]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:154]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:156]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:158]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:160]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:161]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:163]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:167]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:168]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:170]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:172]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:174]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:203]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:206]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:208]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:211]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:215]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:218]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:220]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:223]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:225]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:348]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:357]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:358]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:360]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:363]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:365]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:366]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:368]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:369]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:373]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:374]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:376]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:377]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:379]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:385]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:387]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:390]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:392]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:395]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:30:450]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Backup\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:32:120]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Updates\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:32:121]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Quarantine\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:32:123]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:32:144]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Support\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:32:146]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Telemetry\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:32:167]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\LocalCopy\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:32:174]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Clean Store\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:53:32:175]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,,) MSI (s) (6C:48) [06:53:32:176]: Executing op: ActionStart(Name=InstallFiles,Description=Copying new files,Template=File: [1], Directory: [9], Size: [6]) MSI (s) (6C:48) [06:53:32:177]: Executing op: ProgressTotal(Total=9739146,Type=0,ByteEquivalent=1) MSI (s) (6C:48) [06:53:32:177]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (6C:48) [06:53:32:177]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\|Program Files\Microsoft Security Client\) MSI (s) (6C:48) [06:53:32:177]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=product.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=c:\windows\Installer\96e5b.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (6C:48) [06:53:32:177]: Executing op: RegisterSharedComponentProvider(,,File=Antimalware_MsMpEng.exe,Component={F3A473FE-F208-4168-ADA7-BE726811769E},ComponentVersion=4.8.204.0,ProductCode={6E3939AE-9996-4D07-9A30-14C78AE93576},ProductVersion=4.8.204,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (6C:48) [06:53:32:317]: Executing op: FileCopy(SourceName=MsMpEng.exe,SourceCabKey=Antimalware_MsMpEng.exe,DestName=MsMpEng.exe,Attributes=512,FileSize=22216,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:32:452]: File: c:\Program Files\Microsoft Security Client\MsMpEng.exe; Overwrite; Won't patch; Existing file is a lower version MSI (s) (6C:48) [06:53:32:453]: Source for file 'Antimalware_MsMpEng.exe' is compressed MSI (s) (6C:48) [06:53:32:453]: Re-applying security from existing file. MSI (s) (6C:48) [06:53:32:458]: Verifying accessibility of file: MsMpEng.exe MSI (s) (6C:48) [06:53:32:519]: Executing op: FileCopy(SourceName=DbgHelp.dll,SourceCabKey=DbgHelp.dll,DestName=DbgHelp.dll,Attributes=512,FileSize=1213200,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.12.2.633,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:32:520]: File: c:\Program Files\Microsoft Security Client\DbgHelp.dll; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:32:520]: Source for file 'DbgHelp.dll' is compressed MSI (s) (6C:48) [06:53:32:569]: Executing op: FileCopy(SourceName=gescc3n0.dll|EppManifest.dll,SourceCabKey=EppManifestForMse,DestName=EppManifest.dll,Attributes=512,FileSize=186688,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:32:569]: File: c:\Program Files\Microsoft Security Client\EppManifest.dll; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:32:569]: Source for file 'EppManifestForMse' is compressed MSI (s) (6C:48) [06:53:32:579]: Executing op: FileCopy(SourceName=MsMpLics.dll,SourceCabKey=MORRO_MsMpLics.dll,DestName=MsMpLics.dll,Attributes=512,FileSize=19392,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:32:580]: File: c:\Program Files\Microsoft Security Client\MsMpLics.dll; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:32:580]: Source for file 'MORRO_MsMpLics.dll' is compressed MSI (s) (6C:48) [06:53:32:595]: Executing op: FileCopy(SourceName=MpAsDesc.dll,SourceCabKey=MpAsDesc.dll,DestName=MpAsDesc.dll,Attributes=512,FileSize=152736,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:32:595]: File: c:\Program Files\Microsoft Security Client\MpAsDesc.dll; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:32:595]: Source for file 'MpAsDesc.dll' is compressed MSI (s) (6C:48) [06:53:32:606]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\en-US\) MSI (s) (6C:48) [06:53:32:607]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\en-US\|Program Files\Microsoft Security Client\en-US\) MSI (s) (6C:48) [06:53:32:607]: Executing op: FileCopy(SourceName=50fmqvm4.mui|MpAsDesc.dll.mui,SourceCabKey=MpAsDesc.dll.mui,DestName=MpAsDesc.dll.mui,Attributes=512,FileSize=50336,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:32:607]: File: c:\Program Files\Microsoft Security Client\en-US\MpAsDesc.dll.mui; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:32:607]: Source for file 'MpAsDesc.dll.mui' is compressed MSI (s) (6C:48) [06:53:32:610]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (6C:48) [06:53:32:610]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\|Program Files\Microsoft Security Client\) MSI (s) (6C:48) [06:53:32:610]: Executing op: FileCopy(SourceName=MpClient.dll,SourceCabKey=MpClient.dll,DestName=MpClient.dll,Attributes=512,FileSize=696976,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:32:610]: File: c:\Program Files\Microsoft Security Client\MpClient.dll; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:32:611]: Source for file 'MpClient.dll' is compressed MSI (s) (6C:48) [06:53:32:681]: Executing op: FileCopy(SourceName=MpCmdRun.exe,SourceCabKey=MpCmdRun.exe,DestName=MpCmdRun.exe,Attributes=512,FileSize=326008,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:32:682]: File: c:\Program Files\Microsoft Security Client\MpCmdRun.exe; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:32:682]: Source for file 'MpCmdRun.exe' is compressed MSI (s) (6C:48) [06:53:32:693]: Executing op: FileCopy(SourceName=MpCommu.dll,SourceCabKey=MpCommu.dll,DestName=MpCommu.dll,Attributes=512,FileSize=290256,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:32:693]: File: c:\Program Files\Microsoft Security Client\MpCommu.dll; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:32:693]: Source for file 'MpCommu.dll' is compressed MSI (s) (6C:48) [06:53:32:700]: Executing op: FileCopy(SourceName=mpevmsg.dll,SourceCabKey=mpevmsg.dll,DestName=mpevmsg.dll,Attributes=512,FileSize=39072,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:32:700]: File: c:\Program Files\Microsoft Security Client\mpevmsg.dll; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:32:700]: Source for file 'mpevmsg.dll' is compressed MSI (s) (6C:48) [06:53:32:703]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\en-US\) MSI (s) (6C:48) [06:53:32:703]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\en-US\|Program Files\Microsoft Security Client\en-US\) MSI (s) (6C:48) [06:53:32:703]: Executing op: FileCopy(SourceName=d4iilf9o.mui|mpevmsg.dll.mui,SourceCabKey=mpevmsg.dll.mui,DestName=mpevmsg.dll.mui,Attributes=512,FileSize=39072,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:32:703]: File: c:\Program Files\Microsoft Security Client\en-US\mpevmsg.dll.mui; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:32:703]: Source for file 'mpevmsg.dll.mui' is compressed MSI (s) (6C:48) [06:53:32:706]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\Drivers\mpfilter\) MSI (s) (6C:48) [06:53:32:706]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\Drivers\mpfilter\|Program Files\Microsoft Security Client\Drivers\mpfilter\) MSI (s) (6C:48) [06:53:32:706]: Executing op: FileCopy(SourceName=mpfilter.cat,SourceCabKey=mpfilter.cat,DestName=mpfilter.cat,Attributes=512,FileSize=8416,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-813203508,HashPart2=767463667,HashPart3=1943594435,HashPart4=-1848090949,,) MSI (s) (6C:48) [06:53:32:706]: File: c:\Program Files\Microsoft Security Client\Drivers\mpfilter\mpfilter.cat; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:32:706]: Source for file 'mpfilter.cat' is compressed MSI (s) (6C:48) [06:53:32:757]: Executing op: FileCopy(SourceName=mpfilter.inf,SourceCabKey=mpfilter.inf,DestName=mpfilter.inf,Attributes=512,FileSize=3131,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-462093911,HashPart2=-195022142,HashPart3=-928282699,HashPart4=-950804302,,) MSI (s) (6C:48) [06:53:32:757]: File: c:\Program Files\Microsoft Security Client\Drivers\mpfilter\mpfilter.inf; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:32:757]: Source for file 'mpfilter.inf' is compressed MSI (s) (6C:48) [06:53:32:774]: Executing op: FileCopy(SourceName=mpfilter.sys,SourceCabKey=mpfilter.sys,DestName=mpfilter.sys,Attributes=512,FileSize=245096,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.200.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:32:774]: File: c:\Program Files\Microsoft Security Client\Drivers\mpfilter\mpfilter.sys; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:32:774]: Source for file 'mpfilter.sys' is compressed MSI (s) (6C:48) [06:53:32:809]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (6C:48) [06:53:32:810]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\|Program Files\Microsoft Security Client\) MSI (s) (6C:48) [06:53:32:810]: Executing op: FileCopy(SourceName=MpOAv.dll,SourceCabKey=MpOAv.dll,DestName=MpOAv.dll,Attributes=512,FileSize=212256,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:32:810]: File: c:\Program Files\Microsoft Security Client\MpOAv.dll; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:32:810]: Source for file 'MpOAv.dll' is compressed MSI (s) (6C:48) [06:53:32:816]: Executing op: RegisterSharedComponentProvider(,,File=MpRTP.dll,Component={EDE2E602-F039-4C52-B72A-54B6991F6DC4},ComponentVersion=4.8.204.0,ProductCode={6E3939AE-9996-4D07-9A30-14C78AE93576},ProductVersion=4.8.204,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (6C:48) [06:53:32:819]: Executing op: FileCopy(SourceName=MpRTP.dll,SourceCabKey=MpRTP.dll,DestName=MpRTP.dll,Attributes=512,FileSize=447552,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:32:820]: File: c:\Program Files\Microsoft Security Client\MpRTP.dll; Overwrite; Won't patch; Existing file is a lower version MSI (s) (6C:48) [06:53:32:820]: Source for file 'MpRTP.dll' is compressed MSI (s) (6C:48) [06:53:32:821]: Re-applying security from existing file. MSI (s) (6C:48) [06:53:32:822]: Verifying accessibility of file: MpRTP.dll MSI (s) (6C:48) [06:53:32:837]: Executing op: RegisterSharedComponentProvider(,,File=MpSvc.dll,Component={91742B55-3A5E-4EC5-BAD7-49C02C108C5D},ComponentVersion=4.8.204.0,ProductCode={6E3939AE-9996-4D07-9A30-14C78AE93576},ProductVersion=4.8.204,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (6C:48) [06:53:33:337]: Executing op: FileCopy(SourceName=MpSvc.dll,SourceCabKey=MpSvc.dll,DestName=MpSvc.dll,Attributes=512,FileSize=1429904,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:33:338]: File: c:\Program Files\Microsoft Security Client\MpSvc.dll; Overwrite; Won't patch; Existing file is a lower version MSI (s) (6C:48) [06:53:33:338]: Source for file 'MpSvc.dll' is compressed MSI (s) (6C:48) [06:53:33:339]: Re-applying security from existing file. MSI (s) (6C:48) [06:53:33:340]: Verifying accessibility of file: MpSvc.dll MSI (s) (6C:48) [06:53:33:368]: Executing op: FileCopy(SourceName=sysprep.dll|MSESysprep.dll,SourceCabKey=MSESysprep.dll,DestName=MSESysprep.dll,Attributes=512,FileSize=74600,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:33:369]: File: c:\Program Files\Microsoft Security Client\MSESysprep.dll; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:33:369]: Source for file 'MSESysprep.dll' is compressed MSI (s) (6C:48) [06:53:33:374]: Executing op: FileCopy(SourceName=MsMpCom.dll,SourceCabKey=MsMpCom.dllPreVista,DestName=MsMpCom.dll,Attributes=512,FileSize=87008,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:33:374]: File: c:\Program Files\Microsoft Security Client\MsMpCom.dll; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:33:374]: Source for file 'MsMpCom.dllPreVista' is compressed MSI (s) (6C:48) [06:53:33:378]: Executing op: FileCopy(SourceName=MsMpRes.dll,SourceCabKey=MsMpRes.dll,DestName=MsMpRes.dll,Attributes=512,FileSize=442016,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:33:378]: File: c:\Program Files\Microsoft Security Client\MsMpRes.dll; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:33:378]: Source for file 'MsMpRes.dll' is compressed MSI (s) (6C:48) [06:53:33:412]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\en-us\) MSI (s) (6C:48) [06:53:33:412]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\en-us\|Program Files\Microsoft Security Client\en-us\) MSI (s) (6C:48) [06:53:33:412]: Executing op: FileCopy(SourceName=MsMpRes.mui|MsMpRes.dll.mui,SourceCabKey=MsMpRes.dll.mui_ENUS,DestName=MsMpRes.dll.mui,Attributes=512,FileSize=96416,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:33:413]: File: c:\Program Files\Microsoft Security Client\en-us\MsMpRes.dll.mui; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:33:413]: Source for file 'MsMpRes.dll.mui_ENUS' is compressed MSI (s) (6C:48) [06:53:33:416]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (6C:48) [06:53:33:416]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\|Program Files\Microsoft Security Client\) MSI (s) (6C:48) [06:53:33:416]: Executing op: FileCopy(SourceName=msseces.exe,SourceCabKey=msseces.exe,DestName=msseces.exe,Attributes=512,FileSize=981688,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:33:417]: File: c:\Program Files\Microsoft Security Client\msseces.exe; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:33:417]: Source for file 'msseces.exe' is compressed MSI (s) (6C:48) [06:53:33:434]: Executing op: FileCopy(SourceName=oobe.exe|msseoobe.exe,SourceCabKey=msseoobe.exe,DestName=msseoobe.exe,Attributes=512,FileSize=452792,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:33:435]: File: c:\Program Files\Microsoft Security Client\msseoobe.exe; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:33:435]: Source for file 'msseoobe.exe' is compressed MSI (s) (6C:48) [06:53:33:443]: Executing op: FileCopy(SourceName=ooberes.dll|msseooberes.dll,SourceCabKey=msseooberes.dll,DestName=msseooberes.dll,Attributes=512,FileSize=8864,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:33:444]: File: c:\Program Files\Microsoft Security Client\msseooberes.dll; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:33:444]: Source for file 'msseooberes.dll' is compressed MSI (s) (6C:48) [06:53:33:448]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\en-us\) MSI (s) (6C:48) [06:53:33:449]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\en-us\|Program Files\Microsoft Security Client\en-us\) MSI (s) (6C:48) [06:53:33:449]: Executing op: FileCopy(SourceName=ooberes.mui|msseooberes.dll.mui,SourceCabKey=msseooberes.dll.mui_ENUS,DestName=msseooberes.dll.mui,Attributes=512,FileSize=16544,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:33:449]: File: c:\Program Files\Microsoft Security Client\en-us\msseooberes.dll.mui; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:33:449]: Source for file 'msseooberes.dll.mui_ENUS' is compressed MSI (s) (6C:48) [06:53:33:521]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (6C:48) [06:53:33:521]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\|Program Files\Microsoft Security Client\) MSI (s) (6C:48) [06:53:33:521]: Executing op: FileCopy(SourceName=MsseWat.dll,SourceCabKey=MsseWat.dll,DestName=MsseWat.dll,Attributes=512,FileSize=92304,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:33:522]: File: c:\Program Files\Microsoft Security Client\MsseWat.dll; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:33:522]: Source for file 'MsseWat.dll' is compressed MSI (s) (6C:48) [06:53:33:525]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\Drivers\NisDrv\) MSI (s) (6C:48) [06:53:33:525]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\Drivers\NisDrv\|Program Files\Microsoft Security Client\Drivers\NisDrv\) MSI (s) (6C:48) [06:53:33:525]: Executing op: FileCopy(SourceName=9luvflik.cat|NisDrvWFP.cat,SourceCabKey=NisDrvWFP.cat,DestName=NisDrvWFP.cat,Attributes=512,FileSize=8253,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1788897970,HashPart2=-1590596299,HashPart3=-2106941150,HashPart4=1777935107,,) MSI (s) (6C:48) [06:53:33:525]: File: c:\Program Files\Microsoft Security Client\Drivers\NisDrv\NisDrvWFP.cat; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:33:526]: Source for file 'NisDrvWFP.cat' is compressed MSI (s) (6C:48) [06:53:33:538]: Executing op: FileCopy(SourceName=tnub74sj.inf|NisDrvWFP.inf,SourceCabKey=NisDrvWFP.inf,DestName=NisDrvWFP.inf,Attributes=512,FileSize=3017,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1092549124,HashPart2=122450057,HashPart3=-1280241371,HashPart4=-1879686250,,) MSI (s) (6C:48) [06:53:33:538]: File: c:\Program Files\Microsoft Security Client\Drivers\NisDrv\NisDrvWFP.inf; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:33:538]: Source for file 'NisDrvWFP.inf' is compressed MSI (s) (6C:48) [06:53:33:540]: Executing op: FileCopy(SourceName=o5durkmj.sys|NisDrvWFP.sys,SourceCabKey=NisDrvWFP.sys,DestName=NisDrvWFP.sys,Attributes=512,FileSize=95408,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.200.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:33:541]: File: c:\Program Files\Microsoft Security Client\Drivers\NisDrv\NisDrvWFP.sys; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:33:541]: Source for file 'NisDrvWFP.sys' is compressed MSI (s) (6C:48) [06:53:33:546]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (6C:48) [06:53:33:546]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\|Program Files\Microsoft Security Client\) MSI (s) (6C:48) [06:53:33:546]: Executing op: FileCopy(SourceName=0nmrfrtl.dll|NisIpsPlugin.dll,SourceCabKey=NisIpsPlugin.dll,DestName=NisIpsPlugin.dll,Attributes=512,FileSize=96400,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:33:546]: File: c:\Program Files\Microsoft Security Client\NisIpsPlugin.dll; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:33:547]: Source for file 'NisIpsPlugin.dll' is compressed MSI (s) (6C:48) [06:53:33:552]: Executing op: FileCopy(SourceName=NisLog.dll,SourceCabKey=NisLog.dll,DestName=NisLog.dll,Attributes=512,FileSize=56440,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:33:552]: File: c:\Program Files\Microsoft Security Client\NisLog.dll; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:33:552]: Source for file 'NisLog.dll' is compressed MSI (s) (6C:48) [06:53:33:570]: Executing op: FileCopy(SourceName=NisSrv.exe,SourceCabKey=NisSrv.exe,DestName=NisSrv.exe,Attributes=512,FileSize=284504,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:33:571]: File: c:\Program Files\Microsoft Security Client\NisSrv.exe; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:33:571]: Source for file 'NisSrv.exe' is compressed MSI (s) (6C:48) [06:53:33:577]: Executing op: FileCopy(SourceName=NisWFP.dll,SourceCabKey=NisWFP.dll,DestName=NisWFP.dll,Attributes=512,FileSize=67824,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:33:577]: File: c:\Program Files\Microsoft Security Client\NisWFP.dll; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:33:577]: Source for file 'NisWFP.dll' is compressed MSI (s) (6C:48) [06:53:33:581]: Executing op: FileCopy(SourceName=Setup.exe,SourceCabKey=Setup.exe,DestName=Setup.exe,Attributes=512,FileSize=834120,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:33:581]: File: c:\Program Files\Microsoft Security Client\Setup.exe; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:33:581]: Source for file 'Setup.exe' is compressed MSI (s) (6C:48) [06:53:33:606]: Executing op: FileCopy(SourceName=SetupRes.dll,SourceCabKey=SetupRes.dll,DestName=SetupRes.dll,Attributes=512,FileSize=8864,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:33:606]: File: c:\Program Files\Microsoft Security Client\SetupRes.dll; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:33:606]: Source for file 'SetupRes.dll' is compressed MSI (s) (6C:48) [06:53:33:608]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\en-US\) MSI (s) (6C:48) [06:53:33:608]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\en-US\|Program Files\Microsoft Security Client\en-US\) MSI (s) (6C:48) [06:53:33:608]: Executing op: FileCopy(SourceName=upno4bpa.mui|setupres.dll.mui,SourceCabKey=SetupResDllMui_EN_US,DestName=setupres.dll.mui,Attributes=512,FileSize=44192,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:33:608]: File: c:\Program Files\Microsoft Security Client\en-US\setupres.dll.mui; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:33:609]: Source for file 'SetupResDllMui_EN_US' is compressed MSI (s) (6C:48) [06:53:33:704]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (6C:48) [06:53:33:704]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\|Program Files\Microsoft Security Client\) MSI (s) (6C:48) [06:53:33:704]: Executing op: FileCopy(SourceName=shellext.dll,SourceCabKey=shellext.dll,DestName=shellext.dll,Attributes=512,FileSize=267936,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:33:704]: File: c:\Program Files\Microsoft Security Client\shellext.dll; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:33:704]: Source for file 'shellext.dll' is compressed MSI (s) (6C:48) [06:53:33:733]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\en-us\) MSI (s) (6C:48) [06:53:33:733]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\en-us\|Program Files\Microsoft Security Client\en-us\) MSI (s) (6C:48) [06:53:33:733]: Executing op: FileCopy(SourceName=shellext.mui|shellext.dll.mui,SourceCabKey=shellext.dll.mui_ENUS,DestName=shellext.dll.mui,Attributes=512,FileSize=9376,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:33:734]: File: c:\Program Files\Microsoft Security Client\en-us\shellext.dll.mui; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:33:734]: Source for file 'shellext.dll.mui_ENUS' is compressed MSI (s) (6C:48) [06:53:33:736]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (6C:48) [06:53:33:736]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\|Program Files\Microsoft Security Client\) MSI (s) (6C:48) [06:53:33:736]: Executing op: FileCopy(SourceName=SqmApi.dll,SourceCabKey=SqmApi.dll,DestName=SqmApi.dll,Attributes=512,FileSize=196416,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.7600.16385,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:33:737]: File: c:\Program Files\Microsoft Security Client\SqmApi.dll; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:33:737]: Source for file 'SqmApi.dll' is compressed MSI (s) (6C:48) [06:53:33:755]: Executing op: FileCopy(SourceName=SymSrv.dll,SourceCabKey=SymSrv.dll,DestName=SymSrv.dll,Attributes=512,FileSize=131856,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.12.2.633,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (6C:48) [06:53:33:755]: File: c:\Program Files\Microsoft Security Client\SymSrv.dll; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:33:755]: Source for file 'SymSrv.dll' is compressed MSI (s) (6C:48) [06:53:33:759]: Executing op: FileCopy(SourceName=SymSrv.yes,SourceCabKey=SymSrv.yes,DestName=SymSrv.yes,Attributes=512,FileSize=1,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1662118542,HashPart2=700620157,HashPart3=1075483346,HashPart4=1609341416,,) MSI (s) (6C:48) [06:53:33:760]: File: c:\Program Files\Microsoft Security Client\SymSrv.yes; To be installed; Won't patch; No existing file MSI (s) (6C:48) [06:53:33:760]: Source for file 'SymSrv.yes' is compressed MSI (s) (6C:48) [06:53:33:774]: Executing op: CacheSizeFlush(,) MSI (s) (6C:48) [06:53:33:774]: Executing op: ActionStart(Name=InstallDriverRollback,,) MSI (s) (6C:48) [06:53:33:776]: Executing op: CustomActionSchedule(Action=InstallDriverRollback,ActionType=11585,Source=BinaryData,Target=**********,CustomActionData=**********) MSI (s) (6C:48) [06:53:33:777]: Executing op: ActionStart(Name=InstallDriver,,) MSI (s) (6C:48) [06:53:33:777]: Executing op: CustomActionSchedule(Action=InstallDriver,ActionType=11265,Source=BinaryData,Target=**********,CustomActionData=**********) MSI (s) (6C:54) [06:53:33:780]: Invoking remote custom action. DLL: C:\windows\Installer\MSI86.tmp, Entrypoint: InstallNisDriver 06:53:34 NIS setup CA INFO : InstallNisDriver started MSI (s) (6C:48) [06:54:36:620]: Executing op: ActionStart(Name=InstallMpFilterDriverRollback,,) 06:54:36 NIS setup CA INFO : InstallNisDriver completed with error result 0 MSI (s) (6C:48) [06:54:36:620]: Executing op: CustomActionSchedule(Action=InstallMpFilterDriverRollback,ActionType=3393,Source=BinaryData,Target=MpUninstallDriver,CustomActionData=c:\Program Files\Microsoft Security Client\Drivers\mpfilter\) MSI (s) (6C:48) [06:54:36:622]: Executing op: ActionStart(Name=InstallMpFilterDriver,,) MSI (s) (6C:48) [06:54:36:623]: Executing op: CustomActionSchedule(Action=InstallMpFilterDriver,ActionType=3073,Source=BinaryData,Target=MpInstallDriver,CustomActionData=c:\Program Files\Microsoft Security Client\Drivers\mpfilter\) MSI (s) (6C:68) [06:54:36:626]: Invoking remote custom action. DLL: C:\windows\Installer\MSIF60B.tmp, Entrypoint: MpInstallDriver WIXFXCA: MpInstallDriver: INFO: MpDrvInst - installation begin. WIXFXCA: MpInstallDriver: INFO: Driver package located at c:\Program Files\Microsoft Security Client\Drivers\mpfilter\ WIXFXCA: MpInstallDriver: INFO: Driver service name is mpfilter WIXFXCA: MpInstallDriver: INFO: MpDrvInst: Reboot is NOT required to finish installation MSI (s) (6C:48) [06:54:38:788]: Executing op: ActionStart(Name=WriteRegistryValues,Description=Writing system registry values,Template=Key: [1], Name: [2], Value: [3]) WIXFXCA: MpInstallDriver: INFO: MpDrvInst - installation end. MSI (s) (6C:48) [06:54:38:788]: Executing op: ProgressTotal(Total=178,Type=1,ByteEquivalent=13200) MSI (s) (6C:48) [06:54:38:789]: Executing op: RegOpenKey(Root=-1,Key=SOFTWARE\Microsoft\Microsoft Antimalware Setup\StartMenu,,BinaryType=0,,) MSI (s) (6C:48) [06:54:38:789]: Executing op: RegAddValue(Name=Microsoft Security Essentials,Value=MSEv2,) MSI (s) (6C:48) [06:54:38:790]: Executing op: RegOpenKey(,Key=AppID\{A79DB36D-6218-48E6-9EC9-DCBA9A39BF00},,BinaryType=0,,) MSI (s) (6C:48) [06:54:38:790]: Executing op: RegAddValue(,Value=MsMpCom,) MSI (s) (6C:48) [06:54:38:790]: Executing op: RegAddValue(Name=DllSurrogate,Value= ,) MSI (s) (6C:48) [06:54:38:791]: Executing op: RegOpenKey(,Key=MsMpComExports.MsMpComFactoryFcs,,BinaryType=0,,) MSI (s) (6C:48) [06:54:38:986]: Executing op: RegAddValue(,Value=Microsoft AntiMalware Com Layer,) MSI (s) (6C:48) [06:54:38:987]: Executing op: RegOpenKey(,Key=MsMpComExports.MsMpComFactoryFcs\CLSID,,BinaryType=0,,) MSI (s) (6C:48) [06:54:38:987]: Executing op: RegAddValue(,Value={546BF232-C9DD-4F28-8E38-30AE2D964D46},) MSI (s) (6C:48) [06:54:38:987]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (6C:48) [06:54:38:988]: Executing op: RegAddValue(,Value=MsMpComExports.MsMpComFactoryFcs,) MSI (s) (6C:48) [06:54:39:025]: Executing op: RegOpenKey(,Key=MsMpComExports.MsMpComFactoryFcs\CurVer,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:025]: Executing op: RegAddValue(,Value=MsMpComExports.MsMpComFactoryFcs.1,) MSI (s) (6C:48) [06:54:39:025]: Executing op: RegOpenKey(,Key=MsMpComExports.MsMpComFactoryFcs.1,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:026]: Executing op: RegAddValue(,Value=Microsoft AntiMalware Com Layer,) MSI (s) (6C:48) [06:54:39:026]: Executing op: RegOpenKey(,Key=MsMpComExports.MsMpComFactoryFcs.1\CLSID,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:026]: Executing op: RegAddValue(,Value={546BF232-C9DD-4F28-8E38-30AE2D964D46},) MSI (s) (6C:48) [06:54:39:027]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\ProgID,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:027]: Executing op: RegAddValue(,Value=MsMpComExports.MsMpComFactoryFcs.1,) MSI (s) (6C:48) [06:54:39:103]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\InprocServer32,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:103]: Executing op: RegAddValue(,Value=c:\Program Files\Microsoft Security Client\MsMpCom.dll,) MSI (s) (6C:48) [06:54:39:105]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (6C:48) [06:54:39:187]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46},,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:187]: Executing op: RegAddValue(Name=LocalizedString,Value=#%@C:\Program Files\Microsoft Security Client\EppManifest.dll,-1000,) MSI (s) (6C:48) [06:54:39:213]: Executing op: RegAddValue(Name=AppId,Value={A79DB36D-6218-48E6-9EC9-DCBA9A39BF00},) MSI (s) (6C:48) [06:54:39:214]: Executing op: RegAddValue(,Value=Microsoft AntiMalware Com Layer,) MSI (s) (6C:48) [06:54:39:215]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\InprocHandler32,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:215]: Executing op: RegAddValue(,Value=c:\Program Files\Microsoft Security Client\MsMpCom.dll,) MSI (s) (6C:48) [06:54:39:573]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\TypeLib,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:573]: Executing op: RegAddValue(,Value={8C389764-F036-48F2-9AE2-88C260DCF400},) MSI (s) (6C:48) [06:54:39:575]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\Version,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:575]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (6C:48) [06:54:39:576]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\Programmable,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:576]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:39:576]: Executing op: RegOpenKey(,Key=Interface\{AC30C2BA-0109-403D-9D8E-140BB4703700},,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:577]: Executing op: RegAddValue(,Value=IMsMpComFactory,) MSI (s) (6C:48) [06:54:39:577]: Executing op: RegOpenKey(,Key=Interface\{AC30C2BA-0109-403D-9D8E-140BB4703700}\TypeLib,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:577]: Executing op: RegAddValue(,Value={8C389764-F036-48F2-9AE2-88C260DCF400},) MSI (s) (6C:48) [06:54:39:578]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (6C:48) [06:54:39:578]: Executing op: RegOpenKey(,Key=Interface\{AC30C2BA-0109-403D-9D8E-140BB4703700}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:578]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (6C:48) [06:54:39:579]: Executing op: RegOpenKey(,Key=Interface\{E2D74550-8E41-460E-BB51-52E1F9522100},,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:579]: Executing op: RegAddValue(,Value=IMsMpClientUtils,) MSI (s) (6C:48) [06:54:39:579]: Executing op: RegOpenKey(,Key=Interface\{E2D74550-8E41-460E-BB51-52E1F9522100}\TypeLib,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:580]: Executing op: RegAddValue(,Value={8C389764-F036-48F2-9AE2-88C260DCF400},) MSI (s) (6C:48) [06:54:39:580]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (6C:48) [06:54:39:581]: Executing op: RegOpenKey(,Key=Interface\{E2D74550-8E41-460E-BB51-52E1F9522100}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:581]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (6C:48) [06:54:39:581]: Executing op: RegOpenKey(,Key=Interface\{CDFED399-7999-4309-B064-1EDE04BC5800},,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:581]: Executing op: RegAddValue(,Value=IMsMpSimpleConfig,) MSI (s) (6C:48) [06:54:39:582]: Executing op: RegOpenKey(,Key=Interface\{CDFED399-7999-4309-B064-1EDE04BC5800}\TypeLib,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:582]: Executing op: RegAddValue(,Value={8C389764-F036-48F2-9AE2-88C260DCF400},) MSI (s) (6C:48) [06:54:39:583]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (6C:48) [06:54:39:583]: Executing op: RegOpenKey(,Key=Interface\{CDFED399-7999-4309-B064-1EDE04BC5800}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:583]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (6C:48) [06:54:39:584]: Executing op: RegOpenKey(,Key=TypeLib\{8C389764-F036-48F2-9AE2-88C260DCF400}\1.0,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:669]: Executing op: RegAddValue(,Value=Microsoft AntiMalware 1.0 Type Library,) MSI (s) (6C:48) [06:54:39:670]: Executing op: RegOpenKey(,Key=TypeLib\{8C389764-F036-48F2-9AE2-88C260DCF400}\1.0\0\win32,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:670]: Executing op: RegAddValue(,Value=c:\Program Files\Microsoft Security Client\MsMpCom.dll,) MSI (s) (6C:48) [06:54:39:671]: Executing op: RegOpenKey(,Key=TypeLib\{8C389764-F036-48F2-9AE2-88C260DCF400}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:671]: Executing op: RegAddValue(,Value=0,) MSI (s) (6C:48) [06:54:39:672]: Executing op: RegOpenKey(,Key=TypeLib\{8C389764-F036-48F2-9AE2-88C260DCF400}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:672]: Executing op: RegAddValue(,Value=c:\Program Files\Microsoft Security Client\,) MSI (s) (6C:48) [06:54:39:674]: Executing op: RegOpenKey(,Key=CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4}\InprocServer32,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:675]: Executing op: RegAddValue(,Value=c:\Program Files\Microsoft Security Client\MsMpCom.dll,) MSI (s) (6C:48) [06:54:39:676]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (6C:48) [06:54:39:677]: Executing op: RegOpenKey(,Key=CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4},,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:677]: Executing op: RegAddValue(,Value=Microsoft AntiMalware Com Layer,) MSI (s) (6C:48) [06:54:39:678]: Executing op: RegAddValue(Name=AppId,Value={A79DB36D-6218-48E6-9EC9-DCBA9A39BF00},) MSI (s) (6C:48) [06:54:39:679]: Executing op: RegOpenKey(,Key=CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4}\InprocHandler32,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:679]: Executing op: RegAddValue(,Value=c:\Program Files\Microsoft Security Client\MsMpCom.dll,) MSI (s) (6C:48) [06:54:39:680]: Executing op: RegOpenKey(,Key=CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4}\Version,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:680]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (6C:48) [06:54:39:751]: Executing op: RegOpenKey(,Key=CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4}\Programmable,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:751]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:39:752]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\Elevation,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:752]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:39:753]: Executing op: RegAddValue(Name=Enabled,Value=#1,) MSI (s) (6C:48) [06:54:39:753]: Executing op: RegAddValue(Name=IconReference,Value=#%@C:\Program Files\Microsoft Security Client\EppManifest.dll,-100,) MSI (s) (6C:48) [06:54:39:781]: Executing op: RegOpenKey(,Key=APPID\{A79DB36D-6218-48E6-9EC9-DCBA9A39BF00},,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:781]: Executing op: RegAddValue(Name=AccessPermission,Value=#x010004805800000068000000000000001400000002004400030000000000140003000000010100000000000512000000000014000300000001010000000000050A00000000001400030000000101000000000005040000000102000000000005200000002002000001020000000000052000000020020000,) MSI (s) (6C:48) [06:54:39:781]: Executing op: RegAddValue(Name=LaunchPermission,Value=#x010004805C0000006C00000000000000140000000200480003000000000014000B000000010100000000000512000000000018000B00000001020000000000052000000020020000000014000B0000000101000000000005040000000102000000000005200000002002000001020000000000052000000020020000,) MSI (s) (6C:48) [06:54:39:782]: Executing op: RegOpenKey(,Key=CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4}\Implemented Categories\{82BDC749-597A-4DEF-B6CA-833E3F18D4C9},,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:782]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:39:783]: Executing op: RegOpenKey(,Key=Component Categories\{82BDC749-597A-4DEF-B6CA-833E3F18D4C9},,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:817]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:39:817]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\InprocServer32,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:817]: Executing op: RegAddValue(,Value=c:\Program Files\Microsoft Security Client\MpOAv.dll,) MSI (s) (6C:48) [06:54:39:819]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (6C:48) [06:54:39:819]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE},,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:819]: Executing op: RegAddValue(,Value=Microsoft Antimalware IOfficeAntiVirus implementation,) MSI (s) (6C:48) [06:54:39:863]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\InprocHandler32,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:863]: Executing op: RegAddValue(,Value=c:\Program Files\Microsoft Security Client\MpOAV.dll,) MSI (s) (6C:48) [06:54:39:867]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Hosts,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:868]: Executing op: RegAddValue(,Value=Scanned Hosting Applications,) MSI (s) (6C:48) [06:54:39:868]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Hosts\shdocvw,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:869]: Executing op: RegAddValue(,Value=IAttachmentExecute,) MSI (s) (6C:48) [06:54:39:869]: Executing op: RegAddValue(Name=Enable,Value=#1,) MSI (s) (6C:48) [06:54:39:870]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Hosts\urlmon,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:870]: Executing op: RegAddValue(,Value=ActiveX controls,) MSI (s) (6C:48) [06:54:39:870]: Executing op: RegAddValue(Name=Enable,Value=#1,) MSI (s) (6C:48) [06:54:39:871]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Implemented Categories,,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:871]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:39:871]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:39:872]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Implemented Categories\{56FFCC30-D398-11D0-B2AE-00A0C908FA49},,BinaryType=0,,) MSI (s) (6C:48) [06:54:39:872]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:39:872]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:39:873]: Executing op: RegOpenKey(,Key=CLSID\{09A47860-11B0-4DA5-AFA5-26D86198A780}\InprocServer32,,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:046]: Executing op: RegAddValue(,Value=c:\Program Files\Microsoft Security Client\shellext.dll,) MSI (s) (6C:48) [06:54:40:048]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (6C:48) [06:54:40:049]: Executing op: RegOpenKey(,Key=CLSID\{09A47860-11B0-4DA5-AFA5-26D86198A780}\Version,,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:049]: Executing op: RegAddValue(,Value=4.8.0204.0,) MSI (s) (6C:48) [06:54:40:050]: Executing op: RegOpenKey(,Key=*\shellex\ContextMenuHandlers\EPP,,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:051]: Executing op: RegAddValue(,Value={09A47860-11B0-4DA5-AFA5-26D86198A780},) MSI (s) (6C:48) [06:54:40:052]: Executing op: RegOpenKey(,Key=Directory\shellex\ContextMenuHandlers\EPP,,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:256]: Executing op: RegAddValue(,Value={09A47860-11B0-4DA5-AFA5-26D86198A780},) MSI (s) (6C:48) [06:54:40:258]: Executing op: RegOpenKey(,Key=Drive\shellex\ContextMenuHandlers\EPP,,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:258]: Executing op: RegAddValue(,Value={09A47860-11B0-4DA5-AFA5-26D86198A780},) MSI (s) (6C:48) [06:54:40:259]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:259]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:40:260]: Executing op: RegAddValue(Name=InstallLocation,Value=c:\Program Files\Microsoft Security Client\,) MSI (s) (6C:48) [06:54:40:260]: Executing op: RegAddValue(Name=ProductAppDataPath,Value=c:\ProgramData\Microsoft\Microsoft Antimalware,) MSI (s) (6C:48) [06:54:40:261]: Executing op: RegAddValue(Name=ServiceHardeningFlags,Value=#3,) MSI (s) (6C:48) [06:54:40:261]: Executing op: RegAddValue(Name=ProductIcon,Value=@C:\Program Files\Microsoft Security Client\EppManifest.dll,-100,) MSI (s) (6C:48) [06:54:40:262]: Executing op: RegAddValue(Name=ProductLocalizedName,Value=@C:\Program Files\Microsoft Security Client\EppManifest.dll,-1000,) MSI (s) (6C:48) [06:54:40:262]: Executing op: RegAddValue(Name=RemediationExe,Value=C:\Program Files\Microsoft Security Client\msseces.exe,) MSI (s) (6C:48) [06:54:40:262]: Executing op: RegAddValue(Name=WATPath,Value=C:\Program Files\Microsoft Security Client\mssewat.dll,) MSI (s) (6C:48) [06:54:40:263]: Executing op: RegAddValue(Name=Edt,Value=#x0000000000000000,) MSI (s) (6C:48) [06:54:40:263]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:40:264]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\SpyNet,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:264]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:40:264]: Executing op: RegAddValue(Name=SpyNetReportingLocation,Value=[~]REST:https://spynet2.microsoft.com/spyNet.svc/submitReport,) MSI (s) (6C:48) [06:54:40:301]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:40:302]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Miscellaneous Configuration,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:302]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:40:303]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:40:304]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Reporting,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:304]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:40:304]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:40:305]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Signature Updates,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:305]: Executing op: RegAddValue(Name=SignatureCategoryID,Value=6b9e8b26-8f50-44b9-94c6-7846084383ec,) MSI (s) (6C:48) [06:54:40:306]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:40:307]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:40:307]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Real-Time Protection,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:307]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:40:308]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:40:310]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Scan,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:310]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:40:314]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:40:315]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Quarantine,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:315]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:40:316]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:40:316]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Features,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:317]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:40:318]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:40:318]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Threats,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:318]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:40:319]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:40:321]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Threats\ThreatIDDefaultAction,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:321]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:40:322]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:40:323]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Threats\ThreatSeverityDefaultAction,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:323]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:40:324]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:40:324]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:324]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:40:325]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:40:325]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Extensions,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:326]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:40:326]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:40:327]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Paths,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:327]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:40:328]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:40:329]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\TemporaryPaths,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:329]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:40:329]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:40:330]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Processes,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:330]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:40:331]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:40:332]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\UX Configuration,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:332]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:40:333]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:40:333]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\MpEngine,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:333]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:40:334]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:40:334]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware Setup\RememberedProperties,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:334]: Executing op: RegAddValue(Name=PRODUCTICON,Value=@C:\Program Files\Microsoft Security Client\EppManifest.dll,-100,) MSI (s) (6C:48) [06:54:40:335]: Executing op: RegAddValue(Name=PRODUCTLOCALIZEDNAME,Value=@C:\Program Files\Microsoft Security Client\EppManifest.dll,-1000,) MSI (s) (6C:48) [06:54:40:336]: Executing op: RegAddValue(Name=REMEDIATIONEXE,Value=C:\Program Files\Microsoft Security Client\msseces.exe,) MSI (s) (6C:48) [06:54:40:336]: Executing op: RegAddValue(Name=SIGNATURECATEGORYID,Value=6b9e8b26-8f50-44b9-94c6-7846084383ec,) MSI (s) (6C:48) [06:54:40:337]: Executing op: RegAddValue(Name=PRODUCT_SKU,Value=MSEv2,) MSI (s) (6C:48) [06:54:40:337]: Executing op: RegAddValue(Name=INSTALLDIR,Value=c:\Program Files\Microsoft Security Client\,) MSI (s) (6C:48) [06:54:40:338]: Executing op: RegAddValue(Name=WATCHECKDLL,Value=C:\Program Files\Microsoft Security Client\mssewat.dll,) MSI (s) (6C:48) [06:54:40:338]: Executing op: RegAddValue(Name=MARKET,Value=en-us,) MSI (s) (6C:48) [06:54:40:339]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\NIS\Consumers\IPS\SKU Differentiation,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:339]: Executing op: RegAddValue(Name={7A692DFC-A587-4230-B53B-6B8E867B3212},Value=#0,) MSI (s) (6C:48) [06:54:40:339]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Internet Explorer\Extension Validation\{2781761E-28E1-4109-99FE-B9D127C57AFE},,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:412]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:40:637]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:40:637]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Policies\Attachments,,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:637]: Executing op: RegAddValue(Name=ScanWithAntiVirus,Value=#3,) MSI (s) (6C:48) [06:54:40:638]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\Eventlog\Application\MPSampleSubmission,,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:638]: Executing op: RegAddValue(,Value=1,) MSI (s) (6C:48) [06:54:40:639]: Executing op: RegAddValue(Name=EventMessageFile,Value=C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXE,) MSI (s) (6C:48) [06:54:40:639]: Executing op: RegAddValue(Name=TypesSupported,Value=#7,) MSI (s) (6C:48) [06:54:40:639]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:40:640]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc,,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:640]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:40:641]: Executing op: RegAddValue(,Value=Service,) MSI (s) (6C:48) [06:54:40:641]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:40:642]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MsMpSvc,,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:802]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:40:803]: Executing op: RegAddValue(,Value=Service,) MSI (s) (6C:48) [06:54:40:804]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:40:804]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\Eventlog\System\Microsoft Antimalware,,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:805]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:40:805]: Executing op: RegAddValue(Name=EventMessageFile,Value=c:\Program Files\Microsoft Security Client\MpEvMsg.dll,) MSI (s) (6C:48) [06:54:40:806]: Executing op: RegAddValue(Name=ParameterMessageFile,Value=c:\Program Files\Microsoft Security Client\MpEvMsg.dll,) MSI (s) (6C:48) [06:54:40:806]: Executing op: RegAddValue(Name=TypesSupported,Value=#7,) MSI (s) (6C:48) [06:54:40:806]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:40:807]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\MsMpSvc,,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:807]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:40:807]: Executing op: RegAddValue(Name=ServiceSidType,Value=#1,) MSI (s) (6C:48) [06:54:40:808]: Executing op: RegAddValue(Name=RequiredPrivileges,Value=SeLoadDriverPrivilege[~]SeImpersonatePrivilege[~]SeBackupPrivilege[~]SeRestorePrivilege[~]SeDebugPrivilege[~]SeChangeNotifyPrivilege[~]SeSecurityPrivilege[~]SeShutdownPrivilege[~]SeIncreaseQuotaPrivilege[~]SeAssignPrimaryTokenPrivilege[~]SeTcbPrivilege[~]SeSystemEnvironmentPrivilege,) MSI (s) (6C:48) [06:54:40:809]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:40:809]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\services\eventlog\Application\Microsoft Security Client,,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:809]: Executing op: RegAddValue(Name=EventMessageFile,Value=c:\Program Files\Microsoft Security Client\MsMpRes.dll,) MSI (s) (6C:48) [06:54:40:900]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Run,,BinaryType=0,,) MSI (s) (6C:48) [06:54:40:900]: Executing op: RegAddValue(Name=MSC,Value="c:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey,) MSI (s) (6C:48) [06:54:41:055]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client,,BinaryType=0,,) MSI (s) (6C:48) [06:54:41:055]: Executing op: RegAddValue(Name=ClockType,Value=#2,) MSI (s) (6C:48) [06:54:41:254]: Executing op: RegAddValue(Name=FileName,Value=C:\ProgramData\Microsoft\Microsoft Security Client\Support\Application.etl,) MSI (s) (6C:48) [06:54:41:256]: Executing op: RegAddValue(Name=FlushTimer,Value=#1,) MSI (s) (6C:48) [06:54:41:257]: Executing op: RegAddValue(Name=Guid,Value={ebb5d2d1-897c-483c-a28d-0b02b8e5f4a5},) MSI (s) (6C:48) [06:54:41:258]: Executing op: RegAddValue(Name=LogFileMode,Value=#2,) MSI (s) (6C:48) [06:54:41:259]: Executing op: RegAddValue(Name=MaxFileSize,Value=#5,) MSI (s) (6C:48) [06:54:41:260]: Executing op: RegAddValue(Name=Start,Value=#1,) MSI (s) (6C:48) [06:54:41:260]: Executing op: RegAddValue(Name=Status,Value=#0,) MSI (s) (6C:48) [06:54:41:327]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\{a1488156-5391-4f34-9214-105e4335f3a4},,BinaryType=0,,) MSI (s) (6C:48) [06:54:41:327]: Executing op: RegAddValue(Name=Enabled,Value=#1,) MSI (s) (6C:48) [06:54:41:328]: Executing op: RegAddValue(Name=EnableFlags,Value=#255,) MSI (s) (6C:48) [06:54:41:329]: Executing op: RegAddValue(Name=EnableLevel,Value=#0,) MSI (s) (6C:48) [06:54:41:330]: Executing op: RegAddValue(Name=Status,Value=#0,) MSI (s) (6C:48) [06:54:41:444]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved,,BinaryType=0,,) MSI (s) (6C:48) [06:54:41:444]: Executing op: RegAddValue(Name={09A47860-11B0-4DA5-AFA5-26D86198A780},Value=EPP,) MSI (s) (6C:48) [06:54:41:720]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Security Client,,BinaryType=0,,) MSI (s) (6C:48) [06:54:41:720]: Executing op: RegAddValue(Name=OOBE,Value=#0,) MSI (s) (6C:48) [06:54:41:721]: Executing op: RegAddValue(Name=Market,Value=en-us,) MSI (s) (6C:48) [06:54:41:722]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Sysprep\Cleanup,,BinaryType=0,,) MSI (s) (6C:48) [06:54:41:722]: Executing op: RegAddValue(Name=08C3639A-9D5F-4AB2-8C0C-3FF355751838,Value=c:\Program Files\Microsoft Security Client\MSESysprep.dll,DllSysprep_Cleanup,) MSI (s) (6C:48) [06:54:41:764]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE,,BinaryType=0,,) MSI (s) (6C:48) [06:54:41:764]: Executing op: RegAddValue(Name=ClockType,Value=#2,) MSI (s) (6C:48) [06:54:41:765]: Executing op: RegAddValue(Name=FileName,Value=C:\ProgramData\Microsoft\Microsoft Security Client\Support\EppOobe.etl,) MSI (s) (6C:48) [06:54:41:766]: Executing op: RegAddValue(Name=FlushTimer,Value=#1,) MSI (s) (6C:48) [06:54:41:766]: Executing op: RegAddValue(Name=Guid,Value={8BFBB25E-3C2C-47eb-BFAF-6002768DF89A},) MSI (s) (6C:48) [06:54:41:766]: Executing op: RegAddValue(Name=LogFileMode,Value=#5,) MSI (s) (6C:48) [06:54:41:767]: Executing op: RegAddValue(Name=MaxFileSize,Value=#5,) MSI (s) (6C:48) [06:54:41:767]: Executing op: RegAddValue(Name=Start,Value=#1,) MSI (s) (6C:48) [06:54:41:768]: Executing op: RegAddValue(Name=Status,Value=#0,) MSI (s) (6C:48) [06:54:41:768]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE\{913EFF0B-2CC3-4c64-A840-B0D7A38E90E4},,BinaryType=0,,) MSI (s) (6C:48) [06:54:41:768]: Executing op: RegAddValue(Name=Enabled,Value=#1,) MSI (s) (6C:48) [06:54:41:769]: Executing op: RegAddValue(Name=EnableFlags,Value=#255,) MSI (s) (6C:48) [06:54:41:770]: Executing op: RegAddValue(Name=EnableLevel,Value=#0,) MSI (s) (6C:48) [06:54:41:770]: Executing op: RegAddValue(Name=Status,Value=#0,) MSI (s) (6C:48) [06:54:41:771]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\NisSrv\Parameters,,BinaryType=0,,) MSI (s) (6C:48) [06:54:41:771]: Executing op: RegAddValue(Name=ServiceID,Value=#x01060000000000055000000037bf7e57164ad67335b2da479a3525beabebc66f,) MSI (s) (6C:48) [06:54:41:772]: Executing op: ActionStart(Name=Rollback_RefreshShellFTA,,) MSI (s) (6C:48) [06:54:41:773]: Executing op: CustomActionSchedule(Action=Rollback_RefreshShellFTA,ActionType=1345,Source=BinaryData,Target=RefreshShellFileTypeAssociation,) MSI (s) (6C:48) [06:54:41:776]: Executing op: ActionStart(Name=RefreshShellFTA,,) MSI (s) (6C:48) [06:54:41:777]: Executing op: CustomActionSchedule(Action=RefreshShellFTA,ActionType=1089,Source=BinaryData,Target=RefreshShellFileTypeAssociation,) MSI (s) (6C:64) [06:54:41:780]: Invoking remote custom action. DLL: C:\windows\Installer\MSIA28.tmp, Entrypoint: RefreshShellFileTypeAssociation MSI (s) (6C:48) [06:54:44:930]: Executing op: ActionStart(Name=ModifyClientAppLogLocation,,) Custom Action Trace (RefreshShellFileTypeAssociation): Shell file type association was refreshed MSI (s) (6C:48) [06:54:44:934]: Executing op: CustomActionSchedule(Action=ModifyClientAppLogLocation,ActionType=3137,Source=BinaryData,Target=ModifyClientAppLogLocation,) MSI (s) (6C:2C) [06:54:44:937]: Invoking remote custom action. DLL: C:\windows\Installer\MSI1679.tmp, Entrypoint: ModifyClientAppLogLocation Custom Action Trace (ModifyClientAppLogLocation): Enter Function ModifyClientAppLogLocation Custom Action Trace (ModifyClientAppLogLocation): Set registry value FileName successfully. MSI (s) (6C:48) [06:54:45:344]: Executing op: ActionStart(Name=RegisterClientAppTraceSession,,) Custom Action Trace (ModifyClientAppLogLocation): Exit Function ModifyClientAppLogLocation MSI (s) (6C:48) [06:54:45:345]: Executing op: CustomActionSchedule(Action=RegisterClientAppTraceSession,ActionType=3137,Source=BinaryData,Target=RegisterClientAppTraceSession,) MSI (s) (6C:74) [06:54:45:348]: Invoking remote custom action. DLL: C:\windows\Installer\MSI181F.tmp, Entrypoint: RegisterClientAppTraceSession Custom Action Trace (RegisterClientAppTraceSession): Enter Function RegisterClientAppTraceSession MSI (s) (6C:48) [06:54:45:914]: Executing op: ActionStart(Name=InstallServices,Description=Installing new services,Template=Service: [2]) Custom Action Trace (RegisterClientAppTraceSession): Exit Function RegisterClientAppTraceSession MSI (s) (6C:48) [06:54:45:915]: Executing op: ProgressTotal(Total=2,Type=1,ByteEquivalent=1300000) MSI (s) (6C:48) [06:54:45:924]: Executing op: ServiceInstall(Name=MsMpSvc,DisplayName=Microsoft Antimalware Service,ImagePath="c:\Program Files\Microsoft Security Client\MsMpEng.exe",ServiceType=16,StartType=2,ErrorControl=1,LoadOrderGroup=COM Infrastructure,Dependencies=RpcSs[~][~][~],,,Password=**********,Description=@c:\Program Files\Microsoft Security Client\MpAsDesc.dll,-240,,) MSI (s) (6C:48) [06:54:47:133]: Executing op: ServiceInstall(Name=NisSrv,DisplayName=@c:\Program Files\Microsoft Security Client\MpAsDesc.dll,-243,ImagePath="c:\Program Files\Microsoft Security Client\NisSrv.exe",ServiceType=16,StartType=3,ErrorControl=32769,,Dependencies=NisDrv[~][~][~],,,Password=**********,Description=@c:\Program Files\Microsoft Security Client\MpAsDesc.dll,-242,,) MSI (s) (6C:48) [06:54:48:038]: Executing op: ActionStart(Name=MpRollbackServiceConfig,,) MSI (s) (6C:48) [06:54:48:039]: Executing op: CustomActionSchedule(Action=MpRollbackServiceConfig,ActionType=1281,Source=BinaryData,Target=MpRollbackServiceConfig,CustomActionData=MsMpSvc€D:(A;;CCLCSWRPLOCRRC;;;BU)(A;;CCLCSWRPLOCRRC;;;SY)(A;;CCLCSWRPLOCRRC;;;BA)(A;;CCLCSWRPLOCRRC;;;IU)(A;;CCLCSWRPLOCRRC;;;SU)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;S-1-5-80-956008885-3418522649-1831038044-1853292631-2271478464)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;S-1-5-80-391397178-1713532359-3388783719-1671243502-2983178441)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;S-1-5-80-685333868-2237257676-1431965530-1907094206-2438021966)€0) MSI (s) (6C:48) [06:54:48:041]: Executing op: ActionStart(Name=MpExecServiceConfig,,) MSI (s) (6C:48) [06:54:48:042]: Executing op: CustomActionSchedule(Action=MpExecServiceConfig,ActionType=1025,Source=BinaryData,Target=MpExecServiceConfig,CustomActionData=MsMpSvc€1€NisSrv€0) MSI (s) (6C:D8) [06:54:48:045]: Invoking remote custom action. DLL: C:\windows\Installer\MSI22AB.tmp, Entrypoint: MpExecServiceConfig MpExecServiceConfig: Error 0x80070005: Call to MpExecServiceConfigCore failed CustomAction MpExecServiceConfig returned actual error code 1603 (note this may not be 100% accurate if translation happened inside sandbox) MSI (s) (6C:48) [06:54:48:295]: User policy value 'DisableRollback' is 0 MSI (s) (6C:48) [06:54:48:296]: Machine policy value 'DisableRollback' is 0 Action ended 06:54:48: InstallExecute. Return value 3. MSI (s) (6C:48) [06:54:48:300]: Executing op: Header(Signature=1397708873,Version=500,Timestamp=1186215590,LangId=1033,Platform=0,ScriptType=2,ScriptMajorVersion=21,ScriptMinorVersion=4,ScriptAttributes=1) MSI (s) (6C:48) [06:54:48:300]: Executing op: DialogInfo(Type=0,Argument=1033) MSI (s) (6C:48) [06:54:48:301]: Executing op: DialogInfo(Type=1,Argument=Microsoft Security Client) MSI (s) (6C:48) [06:54:48:301]: Executing op: RollbackInfo(,RollbackAction=Rollback,RollbackDescription=Rolling back action:,RollbackTemplate=[1],CleanupAction=RollbackCleanup,CleanupDescription=Removing backup files,CleanupTemplate=File: [1]) MSI (s) (6C:48) [06:54:48:301]: Executing op: RegisterBackupFile(File=c:\Config.Msi\96e60.rbf) MSI (s) (6C:48) [06:54:48:301]: Executing op: RegisterBackupFile(File=c:\Config.Msi\96e61.rbf) MSI (s) (6C:48) [06:54:48:301]: Executing op: RegisterBackupFile(File=c:\Config.Msi\96e62.rbf) MSI (s) (6C:48) [06:54:48:302]: Executing op: ActionStart(Name=MpExecServiceConfig,,) MSI (s) (6C:48) [06:54:48:302]: Executing op: ProductInfo(ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},ProductName=Microsoft Security Client,PackageName=epp.msi,Language=1033,Version=67633356,Assignment=1,ObsoleteArg=0,,,PackageCode={04D249BD-343B-4B3B-9528-7489574C1456},,,InstanceType=0,LUASetting=0,RemoteURTInstalls=0,ProductDeploymentFlags=3) MSI (s) (6C:48) [06:54:48:303]: Executing op: ActionStart(Name=MpRollbackServiceConfig,,) MSI (s) (6C:48) [06:54:48:304]: Executing op: CustomActionRollback(Action=MpRollbackServiceConfig,ActionType=1281,Source=BinaryData,Target=MpRollbackServiceConfig,CustomActionData=MsMpSvc€D:(A;;CCLCSWRPLOCRRC;;;BU)(A;;CCLCSWRPLOCRRC;;;SY)(A;;CCLCSWRPLOCRRC;;;BA)(A;;CCLCSWRPLOCRRC;;;IU)(A;;CCLCSWRPLOCRRC;;;SU)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;S-1-5-80-956008885-3418522649-1831038044-1853292631-2271478464)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;S-1-5-80-391397178-1713532359-3388783719-1671243502-2983178441)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;S-1-5-80-685333868-2237257676-1431965530-1907094206-2438021966)€0) MSI (s) (6C:3C) [06:54:48:308]: Invoking remote custom action. DLL: C:\windows\Installer\MSI23A5.tmp, Entrypoint: MpRollbackServiceConfig MpRollbackServiceConfig: Error 0x80070005: Call to MpRollbackServiceConfigCore failed CustomAction MpRollbackServiceConfig returned actual error code 1603 but will be translated to success due to continue marking MSI (s) (6C:48) [06:54:48:538]: Executing op: ActionStart(Name=InstallServices,Description=Installing new services,Template=Service: [2]) MSI (s) (6C:48) [06:54:48:539]: Executing op: ServiceControl(,Name=NisSrv,Action=8,,) MSI (s) (6C:48) [06:54:48:764]: Executing op: ServiceInstall(Name=MsMpSvc,DisplayName=Microsoft Antimalware Service,ImagePath="c:\Program Files\Microsoft Security Client\MsMpEng.exe",ServiceType=16,StartType=2,ErrorControl=1,LoadOrderGroup=COM Infrastructure,Dependencies=RpcSs[~][~],TagId=0,StartName=LocalSystem,Password=**********,Description=Helps protect users from malware and other potentially unwanted software,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:54:49:748]: Executing op: ActionStart(Name=RegisterClientAppTraceSession,,) MSI (s) (6C:48) [06:54:49:749]: Executing op: ActionStart(Name=ModifyClientAppLogLocation,,) MSI (s) (6C:48) [06:54:49:749]: Executing op: ActionStart(Name=RefreshShellFTA,,) MSI (s) (6C:48) [06:54:49:749]: Executing op: ActionStart(Name=Rollback_RefreshShellFTA,,) MSI (s) (6C:48) [06:54:49:750]: Executing op: CustomActionRollback(Action=Rollback_RefreshShellFTA,ActionType=1345,Source=BinaryData,Target=RefreshShellFileTypeAssociation,) MSI (s) (6C:38) [06:54:49:753]: Invoking remote custom action. DLL: C:\windows\Installer\MSI2951.tmp, Entrypoint: RefreshShellFileTypeAssociation Custom Action Trace (RefreshShellFileTypeAssociation): Shell file type association was refreshed MSI (s) (6C:48) [06:54:50:196]: Executing op: ActionStart(Name=WriteRegistryValues,Description=Writing system registry values,Template=Key: [1], Name: [2], Value: [3]) MSI (s) (6C:48) [06:54:50:196]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\NisSrv\Parameters,,BinaryType=0,,) MSI (s) (6C:48) [06:54:50:196]: Executing op: RegRemoveValue(Name=ServiceID,Value=#x01060000000000055000000037bf7e57164ad67335b2da479a3525beabebc66f,) MSI (s) (6C:48) [06:54:50:197]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NisSrv\Parameters 3: 2 MSI (s) (6C:48) [06:54:50:197]: Executing op: RegRemoveKey() MSI (s) (6C:48) [06:54:50:197]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NisSrv\Parameters 3: 2 MSI (s) (6C:48) [06:54:50:197]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE\{913EFF0B-2CC3-4c64-A840-B0D7A38E90E4},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:50:197]: Executing op: RegRemoveValue(Name=Status,Value=#0,) MSI (s) (6C:48) [06:54:50:198]: Executing op: RegAddValue(Name=Status,Value=#0,) MSI (s) (6C:48) [06:54:50:199]: Executing op: RegRemoveValue(Name=EnableLevel,Value=#0,) MSI (s) (6C:48) [06:54:50:200]: Executing op: RegAddValue(Name=EnableLevel,Value=#0,) MSI (s) (6C:48) [06:54:50:201]: Executing op: RegRemoveValue(Name=EnableFlags,Value=#255,) MSI (s) (6C:48) [06:54:50:201]: Executing op: RegAddValue(Name=EnableFlags,Value=#255,) MSI (s) (6C:48) [06:54:50:202]: Executing op: RegRemoveValue(Name=Enabled,Value=#1,) MSI (s) (6C:48) [06:54:50:203]: Executing op: RegAddValue(Name=Enabled,Value=#1,) MSI (s) (6C:48) [06:54:50:204]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:50:204]: Executing op: RegRemoveValue(Name=Status,Value=#0,) MSI (s) (6C:48) [06:54:50:205]: Executing op: RegAddValue(Name=Status,Value=#0,) MSI (s) (6C:48) [06:54:50:206]: Executing op: RegRemoveValue(Name=Start,Value=#1,) MSI (s) (6C:48) [06:54:50:206]: Executing op: RegAddValue(Name=Start,Value=#1,) MSI (s) (6C:48) [06:54:50:208]: Executing op: RegRemoveValue(Name=MaxFileSize,Value=#5,) MSI (s) (6C:48) [06:54:50:208]: Executing op: RegAddValue(Name=MaxFileSize,Value=#5,) MSI (s) (6C:48) [06:54:50:210]: Executing op: RegRemoveValue(Name=LogFileMode,Value=#5,) MSI (s) (6C:48) [06:54:50:210]: Executing op: RegAddValue(Name=LogFileMode,Value=#5,) MSI (s) (6C:48) [06:54:50:212]: Executing op: RegRemoveValue(Name=Guid,Value={8BFBB25E-3C2C-47eb-BFAF-6002768DF89A},) MSI (s) (6C:48) [06:54:50:212]: Executing op: RegAddValue(Name=Guid,Value={8BFBB25E-3C2C-47eb-BFAF-6002768DF89A},) MSI (s) (6C:48) [06:54:50:214]: Executing op: RegRemoveValue(Name=FlushTimer,Value=#1,) MSI (s) (6C:48) [06:54:50:214]: Executing op: RegAddValue(Name=FlushTimer,Value=#1,) MSI (s) (6C:48) [06:54:50:217]: Executing op: RegRemoveValue(Name=FileName,Value=C:\ProgramData\Microsoft\Microsoft Security Client\Support\EppOobe.etl,) MSI (s) (6C:48) [06:54:50:218]: Executing op: RegAddValue(Name=FileName,Value=C:\ProgramData\Microsoft\Microsoft Security Client\Support\EppOobe.etl,) MSI (s) (6C:48) [06:54:50:219]: Executing op: RegRemoveValue(Name=ClockType,Value=#2,) MSI (s) (6C:48) [06:54:50:219]: Executing op: RegAddValue(Name=ClockType,Value=#2,) MSI (s) (6C:48) [06:54:50:221]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Sysprep\Cleanup,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:50:221]: Executing op: RegRemoveValue(Name=08C3639A-9D5F-4AB2-8C0C-3FF355751838,Value=c:\Program Files\Microsoft Security Client\MSESysprep.dll,DllSysprep_Cleanup,) MSI (s) (6C:48) [06:54:50:221]: Executing op: RegAddValue(Name=08C3639A-9D5F-4AB2-8C0C-3FF355751838,Value=c:\Program Files\Microsoft Security Client\MSESysprep.dll,DllSysprep_Cleanup,) MSI (s) (6C:48) [06:54:50:223]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Security Client,,BinaryType=0,,) MSI (s) (6C:48) [06:54:50:223]: Executing op: RegRemoveValue(Name=Market,Value=en-us,) MSI (s) (6C:48) [06:54:50:223]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:50:224]: Executing op: RegRemoveValue(Name=OOBE,Value=#0,) MSI (s) (6C:48) [06:54:50:224]: Executing op: RegRemoveKey() MSI (s) (6C:48) [06:54:50:224]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Microsoft Security Client 3: 2 MSI (s) (6C:48) [06:54:50:225]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:50:225]: Executing op: RegRemoveValue(Name={09A47860-11B0-4DA5-AFA5-26D86198A780},Value=EPP,) MSI (s) (6C:48) [06:54:50:226]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:50:291]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\{a1488156-5391-4f34-9214-105e4335f3a4},,BinaryType=0,,) MSI (s) (6C:48) [06:54:50:293]: Executing op: RegRemoveValue(Name=Status,Value=#0,) MSI (s) (6C:48) [06:54:50:293]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:50:294]: Executing op: RegRemoveValue(Name=EnableLevel,Value=#0,) MSI (s) (6C:48) [06:54:50:294]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:50:295]: Executing op: RegRemoveValue(Name=EnableFlags,Value=#255,) MSI (s) (6C:48) [06:54:50:295]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:50:296]: Executing op: RegRemoveValue(Name=Enabled,Value=#1,) MSI (s) (6C:48) [06:54:50:296]: Executing op: RegRemoveKey() MSI (s) (6C:48) [06:54:50:296]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\{a1488156-5391-4f34-9214-105e4335f3a4} 3: 2 MSI (s) (6C:48) [06:54:50:298]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client,,BinaryType=0,,) MSI (s) (6C:48) [06:54:50:299]: Executing op: RegRemoveValue(Name=Status,Value=#0,) MSI (s) (6C:48) [06:54:50:299]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:50:300]: Executing op: RegRemoveValue(Name=Start,Value=#1,) MSI (s) (6C:48) [06:54:50:300]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:50:301]: Executing op: RegRemoveValue(Name=MaxFileSize,Value=#5,) MSI (s) (6C:48) [06:54:50:301]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:50:323]: Executing op: RegRemoveValue(Name=LogFileMode,Value=#2,) MSI (s) (6C:48) [06:54:50:323]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:50:324]: Executing op: RegRemoveValue(Name=Guid,Value={ebb5d2d1-897c-483c-a28d-0b02b8e5f4a5},) MSI (s) (6C:48) [06:54:50:324]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:50:325]: Executing op: RegRemoveValue(Name=FlushTimer,Value=#1,) MSI (s) (6C:48) [06:54:50:325]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:50:325]: Executing op: RegRemoveValue(Name=FileName,Value=C:\ProgramData\Microsoft\Microsoft Security Client\Support\Application.etl,) MSI (s) (6C:48) [06:54:50:326]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:50:326]: Executing op: RegRemoveValue(Name=ClockType,Value=#2,) MSI (s) (6C:48) [06:54:50:327]: Executing op: RegRemoveKey() MSI (s) (6C:48) [06:54:50:327]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client 3: 2 MSI (s) (6C:48) [06:54:50:327]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Run,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:50:327]: Executing op: RegRemoveValue(Name=MSC,Value="c:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey,) MSI (s) (6C:48) [06:54:50:328]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:50:329]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\services\eventlog\Application\Microsoft Security Client,,BinaryType=0,,) MSI (s) (6C:48) [06:54:50:329]: Executing op: RegRemoveValue(Name=EventMessageFile,Value=c:\Program Files\Microsoft Security Client\MsMpRes.dll,) MSI (s) (6C:48) [06:54:50:330]: Executing op: RegRemoveKey() MSI (s) (6C:48) [06:54:50:330]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\eventlog\Application\Microsoft Security Client 3: 2 MSI (s) (6C:48) [06:54:50:330]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\MsMpSvc,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:50:330]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:50:332]: Executing op: RegRemoveValue(Name=RequiredPrivileges,Value=SeLoadDriverPrivilege[~]SeImpersonatePrivilege[~]SeBackupPrivilege[~]SeRestorePrivilege[~]SeDebugPrivilege[~]SeChangeNotifyPrivilege[~]SeSecurityPrivilege[~]SeShutdownPrivilege[~]SeIncreaseQuotaPrivilege[~]SeAssignPrimaryTokenPrivilege[~]SeTcbPrivilege[~]SeSystemEnvironmentPrivilege,) MSI (s) (6C:48) [06:54:50:332]: Executing op: RegAddValue(Name=RequiredPrivileges,Value=[~]SeLoadDriverPrivilege[~]SeImpersonatePrivilege[~]SeBackupPrivilege[~]SeRestorePrivilege[~]SeDebugPrivilege[~]SeChangeNotifyPrivilege[~]SeSecurityPrivilege[~]SeShutdownPrivilege[~]SeIncreaseQuotaPrivilege[~]SeAssignPrimaryTokenPrivilege[~]SeTcbPrivilege[~]SeSystemEnvironmentPrivilege[~],) MSI (s) (6C:48) [06:54:50:367]: Executing op: RegRemoveValue(Name=ServiceSidType,Value=#1,) MSI (s) (6C:48) [06:54:50:368]: Executing op: RegAddValue(Name=ServiceSidType,Value=#1,) MSI (s) (6C:48) [06:54:50:369]: Executing op: RegRemoveValue(,,) MSI (s) (6C:48) [06:54:50:369]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:50:370]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\Eventlog\System\Microsoft Antimalware,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:50:370]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:50:372]: Executing op: RegRemoveValue(Name=TypesSupported,Value=#7,) MSI (s) (6C:48) [06:54:50:372]: Executing op: RegAddValue(Name=TypesSupported,Value=#7,) MSI (s) (6C:48) [06:54:50:373]: Executing op: RegRemoveValue(Name=ParameterMessageFile,Value=c:\Program Files\Microsoft Security Client\MpEvMsg.dll,) MSI (s) (6C:48) [06:54:50:374]: Executing op: RegAddValue(Name=ParameterMessageFile,Value=c:\Program Files\Microsoft Security Client\MpEvMsg.dll,) MSI (s) (6C:48) [06:54:50:375]: Executing op: RegRemoveValue(Name=EventMessageFile,Value=c:\Program Files\Microsoft Security Client\MpEvMsg.dll,) MSI (s) (6C:48) [06:54:50:376]: Executing op: RegAddValue(Name=EventMessageFile,Value=c:\Program Files\Microsoft Security Client\MpEvMsg.dll,) MSI (s) (6C:48) [06:54:50:377]: Executing op: RegRemoveValue(,,) MSI (s) (6C:48) [06:54:50:377]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:50:379]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MsMpSvc,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:50:379]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:50:381]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (6C:48) [06:54:50:405]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:50:406]: Executing op: RegRemoveValue(,,) MSI (s) (6C:48) [06:54:50:407]: Executing op: RegAddValue(,Value=Service,) MSI (s) (6C:48) [06:54:50:408]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:50:408]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:50:409]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (6C:48) [06:54:50:600]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:50:601]: Executing op: RegRemoveValue(,,) MSI (s) (6C:48) [06:54:50:602]: Executing op: RegAddValue(,Value=Service,) MSI (s) (6C:48) [06:54:50:603]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\Eventlog\Application\MPSampleSubmission,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:50:603]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:50:604]: Executing op: RegRemoveValue(Name=TypesSupported,Value=#7,) MSI (s) (6C:48) [06:54:50:605]: Executing op: RegAddValue(Name=TypesSupported,Value=#7,) MSI (s) (6C:48) [06:54:50:606]: Executing op: RegRemoveValue(Name=EventMessageFile,Value=C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXE,) MSI (s) (6C:48) [06:54:50:606]: Executing op: RegAddValue(Name=EventMessageFile,Value=C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXE,) MSI (s) (6C:48) [06:54:50:647]: Executing op: RegRemoveValue(,Value=1,) MSI (s) (6C:48) [06:54:50:647]: Executing op: RegAddValue(,Value=1,) MSI (s) (6C:48) [06:54:50:665]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Policies\Attachments,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:50:665]: Executing op: RegRemoveValue(Name=ScanWithAntiVirus,Value=#3,) MSI (s) (6C:48) [06:54:50:666]: Executing op: RegAddValue(Name=ScanWithAntiVirus,Value=#3,) MSI (s) (6C:48) [06:54:50:801]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Internet Explorer\Extension Validation\{2781761E-28E1-4109-99FE-B9D127C57AFE},,BinaryType=0,,) MSI (s) (6C:48) [06:54:50:814]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:50:815]: Executing op: RegRemoveValue(,,) MSI (s) (6C:48) [06:54:50:816]: Executing op: RegRemoveKey() MSI (s) (6C:48) [06:54:50:816]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Extension Validation\{2781761E-28E1-4109-99FE-B9D127C57AFE} 3: 2 MSI (s) (6C:48) [06:54:50:817]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\NIS\Consumers\IPS\SKU Differentiation,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:50:818]: Executing op: RegRemoveValue(Name={7A692DFC-A587-4230-B53B-6B8E867B3212},Value=#0,) MSI (s) (6C:48) [06:54:50:819]: Executing op: RegAddValue(Name={7A692DFC-A587-4230-B53B-6B8E867B3212},Value=#0,) MSI (s) (6C:48) [06:54:51:034]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware Setup\RememberedProperties,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:040]: Executing op: RegRemoveValue(Name=MARKET,Value=en-us,) MSI (s) (6C:48) [06:54:51:040]: Executing op: RegAddValue(Name=MARKET,Value=en-us,) MSI (s) (6C:48) [06:54:51:044]: Executing op: RegRemoveValue(Name=WATCHECKDLL,Value=C:\Program Files\Microsoft Security Client\mssewat.dll,) MSI (s) (6C:48) [06:54:51:044]: Executing op: RegAddValue(Name=WATCHECKDLL,Value=C:\Program Files\Microsoft Security Client\mssewat.dll,) MSI (s) (6C:48) [06:54:51:054]: Executing op: RegRemoveValue(Name=INSTALLDIR,Value=c:\Program Files\Microsoft Security Client\,) MSI (s) (6C:48) [06:54:51:057]: Executing op: RegAddValue(Name=INSTALLDIR,Value=c:\Program Files\Microsoft Security Client\,) MSI (s) (6C:48) [06:54:51:062]: Executing op: RegRemoveValue(Name=PRODUCT_SKU,Value=MSEv2,) MSI (s) (6C:48) [06:54:51:073]: Executing op: RegAddValue(Name=PRODUCT_SKU,Value=MSEv2,) MSI (s) (6C:48) [06:54:51:075]: Executing op: RegRemoveValue(Name=SIGNATURECATEGORYID,Value=6b9e8b26-8f50-44b9-94c6-7846084383ec,) MSI (s) (6C:48) [06:54:51:075]: Executing op: RegAddValue(Name=SIGNATURECATEGORYID,Value=6b9e8b26-8f50-44b9-94c6-7846084383ec,) MSI (s) (6C:48) [06:54:51:078]: Executing op: RegRemoveValue(Name=REMEDIATIONEXE,Value=C:\Program Files\Microsoft Security Client\msseces.exe,) MSI (s) (6C:48) [06:54:51:079]: Executing op: RegAddValue(Name=REMEDIATIONEXE,Value=C:\Program Files\Microsoft Security Client\msseces.exe,) MSI (s) (6C:48) [06:54:51:081]: Executing op: RegRemoveValue(Name=PRODUCTLOCALIZEDNAME,Value=@C:\Program Files\Microsoft Security Client\EppManifest.dll,-1000,) MSI (s) (6C:48) [06:54:51:081]: Executing op: RegAddValue(Name=PRODUCTLOCALIZEDNAME,Value=@C:\Program Files\Microsoft Security Client\EppManifest.dll,-1000,) MSI (s) (6C:48) [06:54:51:084]: Executing op: RegRemoveValue(Name=PRODUCTICON,Value=@C:\Program Files\Microsoft Security Client\EppManifest.dll,-100,) MSI (s) (6C:48) [06:54:51:085]: Executing op: RegAddValue(Name=PRODUCTICON,Value=@C:\Program Files\Microsoft Security Client\EppManifest.dll,-100,) MSI (s) (6C:48) [06:54:51:086]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\MpEngine,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:086]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:087]: Executing op: RegRemoveValue(,,) MSI (s) (6C:48) [06:54:51:088]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:51:089]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\UX Configuration,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:089]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:090]: Executing op: RegRemoveValue(,,) MSI (s) (6C:48) [06:54:51:091]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:51:092]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Processes,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:092]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:093]: Executing op: RegRemoveValue(,,) MSI (s) (6C:48) [06:54:51:093]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:51:095]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\TemporaryPaths,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:095]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:096]: Executing op: RegRemoveValue(,,) MSI (s) (6C:48) [06:54:51:097]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:51:099]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Paths,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:100]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:101]: Executing op: RegRemoveValue(,,) MSI (s) (6C:48) [06:54:51:101]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:51:103]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Extensions,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:103]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:104]: Executing op: RegRemoveValue(,,) MSI (s) (6C:48) [06:54:51:104]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:51:106]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:107]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:108]: Executing op: RegRemoveValue(,,) MSI (s) (6C:48) [06:54:51:108]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:51:109]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Threats\ThreatSeverityDefaultAction,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:109]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:110]: Executing op: RegRemoveValue(,,) MSI (s) (6C:48) [06:54:51:111]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:51:112]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Threats\ThreatIDDefaultAction,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:112]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:119]: Executing op: RegRemoveValue(,,) MSI (s) (6C:48) [06:54:51:119]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:51:121]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Threats,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:121]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:122]: Executing op: RegRemoveValue(,,) MSI (s) (6C:48) [06:54:51:122]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:51:123]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Features,,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:123]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:124]: Executing op: RegRemoveValue(,,) MSI (s) (6C:48) [06:54:51:124]: Executing op: RegRemoveKey() MSI (s) (6C:48) [06:54:51:124]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Microsoft Antimalware\Features 3: 2 MSI (s) (6C:48) [06:54:51:125]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Quarantine,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:125]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:127]: Executing op: RegRemoveValue(,,) MSI (s) (6C:48) [06:54:51:128]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:51:129]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Scan,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:129]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:130]: Executing op: RegRemoveValue(,,) MSI (s) (6C:48) [06:54:51:130]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:51:132]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Real-Time Protection,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:132]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:133]: Executing op: RegRemoveValue(,,) MSI (s) (6C:48) [06:54:51:134]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:51:135]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Signature Updates,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:135]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:136]: Executing op: RegRemoveValue(,,) MSI (s) (6C:48) [06:54:51:136]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:51:138]: Executing op: RegRemoveValue(Name=SignatureCategoryID,Value=6b9e8b26-8f50-44b9-94c6-7846084383ec,) MSI (s) (6C:48) [06:54:51:139]: Executing op: RegAddValue(Name=SignatureCategoryID,Value=6b9e8b26-8f50-44b9-94c6-7846084383ec,) MSI (s) (6C:48) [06:54:51:141]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Reporting,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:142]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:143]: Executing op: RegRemoveValue(,,) MSI (s) (6C:48) [06:54:51:144]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:51:155]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Miscellaneous Configuration,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:155]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:159]: Executing op: RegRemoveValue(,,) MSI (s) (6C:48) [06:54:51:161]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:51:163]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\SpyNet,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:164]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:167]: Executing op: RegRemoveValue(Name=SpyNetReportingLocation,Value=[~]REST:https://spynet2.microsoft.com/spyNet.svc/submitReport,) MSI (s) (6C:48) [06:54:51:168]: Executing op: RegAddValue(Name=SpyNetReportingLocation,Value=[~]https://spynet2.microsoft.com/AntiMalwareServices/2/SpynetReportSrvc.asmx[~],) MSI (s) (6C:48) [06:54:51:170]: Executing op: RegRemoveValue(,,) MSI (s) (6C:48) [06:54:51:174]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:51:176]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:176]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:177]: Executing op: RegRemoveValue(Name=Edt,Value=#x0000000000000000,) MSI (s) (6C:48) [06:54:51:178]: Executing op: RegAddValue(Name=Edt,Value=#x0000000000000000,) MSI (s) (6C:48) [06:54:51:201]: Executing op: RegRemoveValue(Name=WATPath,Value=C:\Program Files\Microsoft Security Client\mssewat.dll,) MSI (s) (6C:48) [06:54:51:201]: Executing op: RegAddValue(Name=WATPath,Value=C:\Program Files\Microsoft Security Client\mssewat.dll,) MSI (s) (6C:48) [06:54:51:202]: Executing op: RegRemoveValue(Name=RemediationExe,Value=C:\Program Files\Microsoft Security Client\msseces.exe,) MSI (s) (6C:48) [06:54:51:203]: Executing op: RegAddValue(Name=RemediationExe,Value=C:\Program Files\Microsoft Security Client\msseces.exe,) MSI (s) (6C:48) [06:54:51:204]: Executing op: RegRemoveValue(Name=ProductLocalizedName,Value=@C:\Program Files\Microsoft Security Client\EppManifest.dll,-1000,) MSI (s) (6C:48) [06:54:51:205]: Executing op: RegAddValue(Name=ProductLocalizedName,Value=@C:\Program Files\Microsoft Security Client\EppManifest.dll,-1000,) MSI (s) (6C:48) [06:54:51:206]: Executing op: RegRemoveValue(Name=ProductIcon,Value=@C:\Program Files\Microsoft Security Client\EppManifest.dll,-100,) MSI (s) (6C:48) [06:54:51:206]: Executing op: RegAddValue(Name=ProductIcon,Value=@C:\Program Files\Microsoft Security Client\EppManifest.dll,-100,) MSI (s) (6C:48) [06:54:51:208]: Executing op: RegRemoveValue(Name=ServiceHardeningFlags,Value=#3,) MSI (s) (6C:48) [06:54:51:208]: Executing op: RegAddValue(Name=ServiceHardeningFlags,Value=#3,) MSI (s) (6C:48) [06:54:51:209]: Executing op: RegRemoveValue(Name=ProductAppDataPath,Value=c:\ProgramData\Microsoft\Microsoft Antimalware,) MSI (s) (6C:48) [06:54:51:210]: Executing op: RegAddValue(Name=ProductAppDataPath,Value=c:\ProgramData\Microsoft\Microsoft Antimalware,) MSI (s) (6C:48) [06:54:51:211]: Executing op: RegRemoveValue(Name=InstallLocation,Value=c:\Program Files\Microsoft Security Client\,) MSI (s) (6C:48) [06:54:51:212]: Executing op: RegAddValue(Name=InstallLocation,Value=c:\Program Files\Microsoft Security Client\,) MSI (s) (6C:48) [06:54:51:213]: Executing op: RegRemoveValue(,,) MSI (s) (6C:48) [06:54:51:213]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:51:215]: Executing op: RegOpenKey(,Key=Drive\shellex\ContextMenuHandlers\EPP,,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:215]: Executing op: RegRemoveValue(,Value={09A47860-11B0-4DA5-AFA5-26D86198A780},) MSI (s) (6C:48) [06:54:51:216]: Executing op: RegRemoveKey() MSI (s) (6C:48) [06:54:51:216]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Drive\shellex\ContextMenuHandlers\EPP 3: 2 MSI (s) (6C:48) [06:54:51:216]: Executing op: RegOpenKey(,Key=Directory\shellex\ContextMenuHandlers\EPP,,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:216]: Executing op: RegRemoveValue(,Value={09A47860-11B0-4DA5-AFA5-26D86198A780},) MSI (s) (6C:48) [06:54:51:217]: Executing op: RegRemoveKey() MSI (s) (6C:48) [06:54:51:217]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Directory\shellex\ContextMenuHandlers\EPP 3: 2 MSI (s) (6C:48) [06:54:51:217]: Executing op: RegOpenKey(,Key=*\shellex\ContextMenuHandlers\EPP,,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:217]: Executing op: RegRemoveValue(,Value={09A47860-11B0-4DA5-AFA5-26D86198A780},) MSI (s) (6C:48) [06:54:51:218]: Executing op: RegRemoveKey() MSI (s) (6C:48) [06:54:51:218]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\*\shellex\ContextMenuHandlers\EPP 3: 2 MSI (s) (6C:48) [06:54:51:218]: Executing op: RegOpenKey(,Key=CLSID\{09A47860-11B0-4DA5-AFA5-26D86198A780}\Version,,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:219]: Executing op: RegRemoveValue(,Value=4.8.0204.0,) MSI (s) (6C:48) [06:54:51:219]: Executing op: RegRemoveKey() MSI (s) (6C:48) [06:54:51:219]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{09A47860-11B0-4DA5-AFA5-26D86198A780}\Version 3: 2 MSI (s) (6C:48) [06:54:51:219]: Executing op: RegOpenKey(,Key=CLSID\{09A47860-11B0-4DA5-AFA5-26D86198A780}\InprocServer32,,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:220]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (6C:48) [06:54:51:220]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:220]: Executing op: RegRemoveValue(,Value=c:\PROGRA~1\Microsoft Security Client\shellext.dll,) MSI (s) (6C:48) [06:54:51:221]: Executing op: RegRemoveKey() MSI (s) (6C:48) [06:54:51:221]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{09A47860-11B0-4DA5-AFA5-26D86198A780}\InprocServer32 3: 2 MSI (s) (6C:48) [06:54:51:222]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Implemented Categories\{56FFCC30-D398-11D0-B2AE-00A0C908FA49},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:223]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:224]: Executing op: RegRemoveValue(,,) MSI (s) (6C:48) [06:54:51:224]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:51:225]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Implemented Categories,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:226]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:226]: Executing op: RegRemoveValue(,,) MSI (s) (6C:48) [06:54:51:227]: Executing op: RegAddValue(,,) MSI (s) (6C:48) [06:54:51:228]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Hosts\urlmon,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:228]: Executing op: RegRemoveValue(Name=Enable,Value=#1,) MSI (s) (6C:48) [06:54:51:229]: Executing op: RegAddValue(Name=Enable,Value=#1,) MSI (s) (6C:48) [06:54:51:231]: Executing op: RegRemoveValue(,Value=ActiveX controls,) MSI (s) (6C:48) [06:54:51:231]: Executing op: RegAddValue(,Value=ActiveX controls,) MSI (s) (6C:48) [06:54:51:233]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Hosts\shdocvw,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:233]: Executing op: RegRemoveValue(Name=Enable,Value=#1,) MSI (s) (6C:48) [06:54:51:233]: Executing op: RegAddValue(Name=Enable,Value=#1,) MSI (s) (6C:48) [06:54:51:235]: Executing op: RegRemoveValue(,Value=IAttachmentExecute,) MSI (s) (6C:48) [06:54:51:235]: Executing op: RegAddValue(,Value=IAttachmentExecute,) MSI (s) (6C:48) [06:54:51:236]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Hosts,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:237]: Executing op: RegRemoveValue(,Value=Scanned Hosting Applications,) MSI (s) (6C:48) [06:54:51:237]: Executing op: RegAddValue(,Value=Scanned Hosting Applications,) MSI (s) (6C:48) [06:54:51:238]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\InprocHandler32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:239]: Executing op: RegRemoveValue(,Value=c:\Program Files\Microsoft Security Client\MpOAV.dll,) MSI (s) (6C:48) [06:54:51:241]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:242]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:242]: Executing op: RegRemoveValue(,Value=Microsoft Antimalware IOfficeAntiVirus implementation,) MSI (s) (6C:48) [06:54:51:243]: Executing op: RegAddValue(,Value=Microsoft Antimalware IOfficeAntiVirus implementation,) MSI (s) (6C:48) [06:54:51:244]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:244]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (6C:48) [06:54:51:245]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (6C:48) [06:54:51:246]: Executing op: RegRemoveValue(,Value=c:\Program Files\Microsoft Security Client\MpOAv.dll,) MSI (s) (6C:48) [06:54:51:247]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:248]: Executing op: RegOpenKey(,Key=Component Categories\{82BDC749-597A-4DEF-B6CA-833E3F18D4C9},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:248]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:249]: Executing op: RegOpenKey(,Key=CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4}\Implemented Categories\{82BDC749-597A-4DEF-B6CA-833E3F18D4C9},,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:250]: Executing op: RegRemoveKey() MSI (s) (6C:48) [06:54:51:250]: Executing op: RegOpenKey(,Key=APPID\{A79DB36D-6218-48E6-9EC9-DCBA9A39BF00},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:251]: Executing op: RegRemoveValue(Name=LaunchPermission,Value=#x010004805C0000006C00000000000000140000000200480003000000000014000B000000010100000000000512000000000018000B00000001020000000000052000000020020000000014000B0000000101000000000005040000000102000000000005200000002002000001020000000000052000000020020000,) MSI (s) (6C:48) [06:54:51:251]: Executing op: RegAddValue(Name=LaunchPermission,Value=#x010004805C0000006C00000000000000140000000200480003000000000014000B000000010100000000000512000000000018000B00000001020000000000052000000020020000000014000B0000000101000000000005040000000102000000000005200000002002000001020000000000052000000020020000,) MSI (s) (6C:48) [06:54:51:254]: Executing op: RegRemoveValue(Name=AccessPermission,Value=#x010004805800000068000000000000001400000002004400030000000000140003000000010100000000000512000000000014000300000001010000000000050A00000000001400030000000101000000000005040000000102000000000005200000002002000001020000000000052000000020020000,) MSI (s) (6C:48) [06:54:51:254]: Executing op: RegAddValue(Name=AccessPermission,Value=#x010004805800000068000000000000001400000002004400030000000000140003000000010100000000000512000000000014000300000001010000000000050A00000000001400030000000101000000000005040000000102000000000005200000002002000001020000000000052000000020020000,) MSI (s) (6C:48) [06:54:51:257]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\Elevation,,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:257]: Executing op: RegRemoveValue(Name=IconReference,Value=#%@C:\Program Files\Microsoft Security Client\EppManifest.dll,-100,) MSI (s) (6C:48) [06:54:51:258]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:258]: Executing op: RegRemoveValue(Name=Enabled,Value=#1,) MSI (s) (6C:48) [06:54:51:259]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:260]: Executing op: RegRemoveKey() MSI (s) (6C:48) [06:54:51:260]: Executing op: RegOpenKey(,Key=CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4}\Programmable,,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:260]: Executing op: RegRemoveKey() MSI (s) (6C:48) [06:54:51:261]: Executing op: RegOpenKey(,Key=CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4}\Version,,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:261]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (6C:48) [06:54:51:262]: Executing op: RegRemoveKey() MSI (s) (6C:48) [06:54:51:262]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4}\Version 3: 2 MSI (s) (6C:48) [06:54:51:262]: Executing op: RegOpenKey(,Key=CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4}\InprocHandler32,,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:262]: Executing op: RegRemoveValue(,Value=c:\Program Files\Microsoft Security Client\MsMpCom.dll,) MSI (s) (6C:48) [06:54:51:263]: Executing op: RegRemoveKey() MSI (s) (6C:48) [06:54:51:263]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4}\InprocHandler32 3: 2 MSI (s) (6C:48) [06:54:51:263]: Executing op: RegOpenKey(,Key=CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:264]: Executing op: RegRemoveValue(Name=AppId,Value={A79DB36D-6218-48E6-9EC9-DCBA9A39BF00},) MSI (s) (6C:48) [06:54:51:264]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:265]: Executing op: RegRemoveValue(,Value=Microsoft AntiMalware Com Layer,) MSI (s) (6C:48) [06:54:51:266]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:267]: Executing op: RegOpenKey(,Key=CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4}\InprocServer32,,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:267]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (6C:48) [06:54:51:267]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:268]: Executing op: RegRemoveValue(,Value=c:\Program Files\Microsoft Security Client\MsMpCom.dll,) MSI (s) (6C:48) [06:54:51:268]: Executing op: RegRemoveKey() MSI (s) (6C:48) [06:54:51:268]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4}\InprocServer32 3: 2 MSI (s) (6C:48) [06:54:51:268]: Executing op: RegOpenKey(,Key=TypeLib\{8C389764-F036-48F2-9AE2-88C260DCF400}\1.0\HELPDIR,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:269]: Executing op: RegRemoveValue(,Value=c:\Program Files\Microsoft Security Client\,) MSI (s) (6C:48) [06:54:51:269]: Executing op: RegAddValue(,Value=c:\Program Files\Microsoft Security Client\,) MSI (s) (6C:48) [06:54:51:271]: Executing op: RegOpenKey(,Key=TypeLib\{8C389764-F036-48F2-9AE2-88C260DCF400}\1.0\FLAGS,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:271]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (6C:48) [06:54:51:272]: Executing op: RegAddValue(,Value=0,) MSI (s) (6C:48) [06:54:51:273]: Executing op: RegOpenKey(,Key=TypeLib\{8C389764-F036-48F2-9AE2-88C260DCF400}\1.0\0\win32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:273]: Executing op: RegRemoveValue(,Value=c:\Program Files\Microsoft Security Client\MsMpCom.dll,) MSI (s) (6C:48) [06:54:51:274]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:275]: Executing op: RegOpenKey(,Key=TypeLib\{8C389764-F036-48F2-9AE2-88C260DCF400}\1.0,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:275]: Executing op: RegRemoveValue(,Value=Microsoft AntiMalware 1.0 Type Library,) MSI (s) (6C:48) [06:54:51:276]: Executing op: RegAddValue(,Value=Microsoft AntiMalware 1.0 Type Library,) MSI (s) (6C:48) [06:54:51:277]: Executing op: RegOpenKey(,Key=Interface\{CDFED399-7999-4309-B064-1EDE04BC5800}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:277]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (6C:48) [06:54:51:278]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (6C:48) [06:54:51:279]: Executing op: RegOpenKey(,Key=Interface\{CDFED399-7999-4309-B064-1EDE04BC5800}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:280]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (6C:48) [06:54:51:280]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (6C:48) [06:54:51:281]: Executing op: RegRemoveValue(,Value={8C389764-F036-48F2-9AE2-88C260DCF400},) MSI (s) (6C:48) [06:54:51:281]: Executing op: RegAddValue(,Value={8C389764-F036-48F2-9AE2-88C260DCF400},) MSI (s) (6C:48) [06:54:51:283]: Executing op: RegOpenKey(,Key=Interface\{CDFED399-7999-4309-B064-1EDE04BC5800},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:283]: Executing op: RegRemoveValue(,Value=IMsMpSimpleConfig,) MSI (s) (6C:48) [06:54:51:287]: Executing op: RegAddValue(,Value=IMsMpSimpleConfig,) MSI (s) (6C:48) [06:54:51:289]: Executing op: RegOpenKey(,Key=Interface\{E2D74550-8E41-460E-BB51-52E1F9522100}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:289]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (6C:48) [06:54:51:290]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (6C:48) [06:54:51:292]: Executing op: RegOpenKey(,Key=Interface\{E2D74550-8E41-460E-BB51-52E1F9522100}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:292]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (6C:48) [06:54:51:293]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (6C:48) [06:54:51:294]: Executing op: RegRemoveValue(,Value={8C389764-F036-48F2-9AE2-88C260DCF400},) MSI (s) (6C:48) [06:54:51:295]: Executing op: RegAddValue(,Value={8C389764-F036-48F2-9AE2-88C260DCF400},) MSI (s) (6C:48) [06:54:51:296]: Executing op: RegOpenKey(,Key=Interface\{E2D74550-8E41-460E-BB51-52E1F9522100},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:297]: Executing op: RegRemoveValue(,Value=IMsMpClientUtils,) MSI (s) (6C:48) [06:54:51:297]: Executing op: RegAddValue(,Value=IMsMpClientUtils,) MSI (s) (6C:48) [06:54:51:534]: Executing op: RegOpenKey(,Key=Interface\{AC30C2BA-0109-403D-9D8E-140BB4703700}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:536]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (6C:48) [06:54:51:537]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (6C:48) [06:54:51:641]: Executing op: RegOpenKey(,Key=Interface\{AC30C2BA-0109-403D-9D8E-140BB4703700}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:641]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (6C:48) [06:54:51:642]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (6C:48) [06:54:51:644]: Executing op: RegRemoveValue(,Value={8C389764-F036-48F2-9AE2-88C260DCF400},) MSI (s) (6C:48) [06:54:51:646]: Executing op: RegAddValue(,Value={8C389764-F036-48F2-9AE2-88C260DCF400},) MSI (s) (6C:48) [06:54:51:654]: Executing op: RegOpenKey(,Key=Interface\{AC30C2BA-0109-403D-9D8E-140BB4703700},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:655]: Executing op: RegRemoveValue(,Value=IMsMpComFactory,) MSI (s) (6C:48) [06:54:51:656]: Executing op: RegAddValue(,Value=IMsMpComFactory,) MSI (s) (6C:48) [06:54:51:661]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\Programmable,,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:661]: Executing op: RegRemoveKey() MSI (s) (6C:48) [06:54:51:662]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\Version,,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:662]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (6C:48) [06:54:51:663]: Executing op: RegRemoveKey() MSI (s) (6C:48) [06:54:51:663]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\Version 3: 2 MSI (s) (6C:48) [06:54:51:665]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\TypeLib,,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:665]: Executing op: RegRemoveValue(,Value={8C389764-F036-48F2-9AE2-88C260DCF400},) MSI (s) (6C:48) [06:54:51:666]: Executing op: RegRemoveKey() MSI (s) (6C:48) [06:54:51:666]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\TypeLib 3: 2 MSI (s) (6C:48) [06:54:51:667]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\InprocHandler32,,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:669]: Executing op: RegRemoveValue(,Value=c:\Program Files\Microsoft Security Client\MsMpCom.dll,) MSI (s) (6C:48) [06:54:51:669]: Executing op: RegRemoveKey() MSI (s) (6C:48) [06:54:51:669]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\InprocHandler32 3: 2 MSI (s) (6C:48) [06:54:51:670]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:670]: Executing op: RegRemoveValue(,Value=Microsoft AntiMalware Com Layer,) MSI (s) (6C:48) [06:54:51:671]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:672]: Executing op: RegRemoveValue(Name=AppId,Value={A79DB36D-6218-48E6-9EC9-DCBA9A39BF00},) MSI (s) (6C:48) [06:54:51:673]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:676]: Executing op: RegRemoveValue(Name=LocalizedString,Value=#%@C:\Program Files\Microsoft Security Client\EppManifest.dll,-1000,) MSI (s) (6C:48) [06:54:51:677]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:678]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\InprocServer32,,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:679]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (6C:48) [06:54:51:680]: Executing op: RegCreateKey() MSI (s) (6C:48) [06:54:51:682]: Executing op: RegRemoveValue(,Value=c:\Program Files\Microsoft Security Client\MsMpCom.dll,) MSI (s) (6C:48) [06:54:51:684]: Executing op: RegRemoveKey() MSI (s) (6C:48) [06:54:51:685]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\InprocServer32 3: 2 MSI (s) (6C:48) [06:54:51:686]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\ProgID,,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:687]: Executing op: RegRemoveValue(,Value=MsMpComExports.MsMpComFactoryFcs.1,) MSI (s) (6C:48) [06:54:51:688]: Executing op: RegRemoveKey() MSI (s) (6C:48) [06:54:51:688]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\ProgID 3: 2 MSI (s) (6C:48) [06:54:51:689]: Executing op: RegOpenKey(,Key=MsMpComExports.MsMpComFactoryFcs.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:691]: Executing op: RegRemoveValue(,Value={546BF232-C9DD-4F28-8E38-30AE2D964D46},) MSI (s) (6C:48) [06:54:51:692]: Executing op: RegAddValue(,Value={546BF232-C9DD-4F28-8E38-30AE2D964D46},) MSI (s) (6C:48) [06:54:51:695]: Executing op: RegOpenKey(,Key=MsMpComExports.MsMpComFactoryFcs.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:695]: Executing op: RegRemoveValue(,Value=Microsoft AntiMalware Com Layer,) MSI (s) (6C:48) [06:54:51:696]: Executing op: RegAddValue(,Value=Microsoft AntiMalware Com Layer,) MSI (s) (6C:48) [06:54:51:698]: Executing op: RegOpenKey(,Key=MsMpComExports.MsMpComFactoryFcs\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:699]: Executing op: RegRemoveValue(,Value=MsMpComExports.MsMpComFactoryFcs.1,) MSI (s) (6C:48) [06:54:51:701]: Executing op: RegAddValue(,Value=MsMpComExports.MsMpComFactoryFcs.1,) MSI (s) (6C:48) [06:54:51:703]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:704]: Executing op: RegRemoveValue(,Value=MsMpComExports.MsMpComFactoryFcs,) MSI (s) (6C:48) [06:54:51:705]: Executing op: RegRemoveKey() MSI (s) (6C:48) [06:54:51:705]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\VersionIndependentProgID 3: 2 MSI (s) (6C:48) [06:54:51:705]: Executing op: RegOpenKey(,Key=MsMpComExports.MsMpComFactoryFcs\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:706]: Executing op: RegRemoveValue(,Value={546BF232-C9DD-4F28-8E38-30AE2D964D46},) MSI (s) (6C:48) [06:54:51:706]: Executing op: RegAddValue(,Value={546BF232-C9DD-4F28-8E38-30AE2D964D46},) MSI (s) (6C:48) [06:54:51:710]: Executing op: RegOpenKey(,Key=MsMpComExports.MsMpComFactoryFcs,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:710]: Executing op: RegRemoveValue(,Value=Microsoft AntiMalware Com Layer,) MSI (s) (6C:48) [06:54:51:710]: Executing op: RegAddValue(,Value=Microsoft AntiMalware Com Layer,) MSI (s) (6C:48) [06:54:51:712]: Executing op: RegOpenKey(,Key=AppID\{A79DB36D-6218-48E6-9EC9-DCBA9A39BF00},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:712]: Executing op: RegRemoveValue(Name=DllSurrogate,Value= ,) MSI (s) (6C:48) [06:54:51:712]: Executing op: RegAddValue(Name=DllSurrogate,,) MSI (s) (6C:48) [06:54:51:713]: Executing op: RegRemoveValue(,Value=MsMpCom,) MSI (s) (6C:48) [06:54:51:714]: Executing op: RegAddValue(,Value=MsMpCom,) MSI (s) (6C:48) [06:54:51:715]: Executing op: RegOpenKey(Root=-1,Key=SOFTWARE\Microsoft\Microsoft Antimalware Setup\StartMenu,,BinaryType=0,,) MSI (s) (6C:48) [06:54:51:715]: Executing op: RegRemoveValue(Name=Microsoft Security Essentials,Value=MSEv2,) MSI (s) (6C:48) [06:54:51:715]: Executing op: RegRemoveKey() MSI (s) (6C:48) [06:54:51:716]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Microsoft Antimalware Setup\StartMenu 3: 2 MSI (s) (6C:48) [06:54:51:716]: Executing op: ActionStart(Name=InstallMpFilterDriver,,) MSI (s) (6C:48) [06:54:51:716]: Executing op: ActionStart(Name=InstallMpFilterDriverRollback,,) MSI (s) (6C:48) [06:54:51:717]: Executing op: CustomActionRollback(Action=InstallMpFilterDriverRollback,ActionType=3393,Source=BinaryData,Target=MpUninstallDriver,CustomActionData=c:\Program Files\Microsoft Security Client\Drivers\mpfilter\) MSI (s) (6C:48) [06:54:51:720]: Invoking remote custom action. DLL: C:\windows\Installer\MSI3100.tmp, Entrypoint: MpUninstallDriver WIXFXCA: MpUninstallDriver: INFO: MpDrvInst - uninstallation begin. WIXFXCA: MpUninstallDriver: INFO: Driver package located at c:\Program Files\Microsoft Security Client\Drivers\mpfilter\ WIXFXCA: MpUninstallDriver: INFO: Driver service name is mpfilter WIXFXCA: MpUninstallDriver: INFO: MpDrvInst - uninstallation end. MSI (s) (6C:48) [06:54:55:504]: Executing op: ActionStart(Name=InstallDriver,,) MSI (s) (6C:48) [06:54:55:505]: Executing op: ActionStart(Name=InstallDriverRollback,,) MSI (s) (6C:48) [06:54:55:505]: Executing op: CustomActionRollback(Action=InstallDriverRollback,ActionType=11585,Source=BinaryData,Target=**********,CustomActionData=**********) MSI (s) (6C:B0) [06:54:55:509]: Invoking remote custom action. DLL: C:\windows\Installer\MSI3FCF.tmp, Entrypoint: InstallNisDriver 06:54:55 NIS setup CA INFO : InstallNisDriver started 06:54:59 NIS setup CA INFO : About to delete c:\Program Files\Microsoft Security Client\Drivers\Snapshots 06:54:59 NIS setup CA WARNING: SHFileOperation failed with 2 06:54:59 NIS setup CA INFO : About to delete C:\ProgramData\Microsoft\Network Inspection System 06:54:59 NIS setup CA WARNING: SHFileOperation failed with 2 06:54:59 NIS setup CA INFO : InstallNisDriver completed with error result 0 MSI (s) (6C:48) [06:54:59:603]: Executing op: ActionStart(Name=InstallFiles,Description=Copying new files,Template=File: [1], Directory: [9], Size: [6]) MSI (s) (6C:48) [06:54:59:604]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (6C:48) [06:54:59:604]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\SymSrv.yes,,) MSI (s) (6C:48) [06:54:59:608]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\SymSrv.dll,,) MSI (s) (6C:48) [06:54:59:609]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\SqmApi.dll,,) MSI (s) (6C:48) [06:54:59:611]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\en-us\) MSI (s) (6C:48) [06:54:59:611]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\en-us\shellext.dll.mui,,) MSI (s) (6C:48) [06:54:59:612]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (6C:48) [06:54:59:613]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\shellext.dll,,) MSI (s) (6C:48) [06:54:59:614]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\en-US\) MSI (s) (6C:48) [06:54:59:615]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\en-US\setupres.dll.mui,,) MSI (s) (6C:48) [06:54:59:616]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (6C:48) [06:54:59:616]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\SetupRes.dll,,) MSI (s) (6C:48) [06:54:59:617]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\Setup.exe,,) MSI (s) (6C:48) [06:54:59:619]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\NisWFP.dll,,) MSI (s) (6C:48) [06:54:59:620]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\NisSrv.exe,,) MSI (s) (6C:48) [06:54:59:622]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\NisLog.dll,,) MSI (s) (6C:48) [06:54:59:623]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\NisIpsPlugin.dll,,) MSI (s) (6C:48) [06:54:59:624]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\Drivers\NisDrv\) MSI (s) (6C:48) [06:54:59:625]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\Drivers\NisDrv\NisDrvWFP.sys,,) MSI (s) (6C:48) [06:54:59:626]: Note: 1: 2318 2: MSI (s) (6C:48) [06:54:59:626]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\Drivers\NisDrv\NisDrvWFP.inf,,) MSI (s) (6C:48) [06:54:59:627]: Note: 1: 2318 2: MSI (s) (6C:48) [06:54:59:628]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\Drivers\NisDrv\NisDrvWFP.cat,,) MSI (s) (6C:48) [06:54:59:629]: Note: 1: 2318 2: MSI (s) (6C:48) [06:54:59:634]: Note: 1: 2318 2: MSI (s) (6C:48) [06:54:59:635]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (6C:48) [06:54:59:635]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\MsseWat.dll,,) MSI (s) (6C:48) [06:54:59:636]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\en-us\) MSI (s) (6C:48) [06:54:59:637]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\en-us\msseooberes.dll.mui,,) MSI (s) (6C:48) [06:54:59:638]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (6C:48) [06:54:59:638]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\msseooberes.dll,,) MSI (s) (6C:48) [06:54:59:640]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\msseoobe.exe,,) MSI (s) (6C:48) [06:54:59:641]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\msseces.exe,,) MSI (s) (6C:48) [06:54:59:642]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\en-us\) MSI (s) (6C:48) [06:54:59:643]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\en-us\MsMpRes.dll.mui,,) MSI (s) (6C:48) [06:54:59:644]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (6C:48) [06:54:59:645]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\MsMpRes.dll,,) MSI (s) (6C:48) [06:54:59:646]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\MsMpCom.dll,,) MSI (s) (6C:48) [06:54:59:648]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\MSESysprep.dll,,) MSI (s) (6C:48) [06:54:59:649]: Executing op: FileCopy(SourceName=c:\Config.Msi\96e62.rbf,,DestName=c:\Program Files\Microsoft Security Client\MpSvc.dll,Attributes=32800,FileSize=1160168,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (6C:48) [06:54:59:652]: File: c:\Program Files\Microsoft Security Client\MpSvc.dll; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (6C:48) [06:54:59:655]: Executing op: UnregisterSharedComponentProvider(Component={91742B55-3A5E-4EC5-BAD7-49C02C108C5D},ProductCode={6E3939AE-9996-4D07-9A30-14C78AE93576}) MSI (s) (6C:48) [06:54:59:656]: Executing op: FileCopy(SourceName=c:\Config.Msi\96e61.rbf,,DestName=c:\Program Files\Microsoft Security Client\MpRTP.dll,Attributes=32800,FileSize=368592,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (6C:48) [06:54:59:657]: File: c:\Program Files\Microsoft Security Client\MpRTP.dll; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (6C:48) [06:54:59:661]: Executing op: UnregisterSharedComponentProvider(Component={EDE2E602-F039-4C52-B72A-54B6991F6DC4},ProductCode={6E3939AE-9996-4D07-9A30-14C78AE93576}) MSI (s) (6C:48) [06:54:59:662]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\MpOAv.dll,,) MSI (s) (6C:48) [06:54:59:663]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\Drivers\mpfilter\) MSI (s) (6C:48) [06:54:59:663]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\Drivers\mpfilter\mpfilter.sys,,) MSI (s) (6C:48) [06:54:59:665]: Note: 1: 2318 2: MSI (s) (6C:48) [06:54:59:665]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\Drivers\mpfilter\mpfilter.inf,,) MSI (s) (6C:48) [06:54:59:666]: Note: 1: 2318 2: MSI (s) (6C:48) [06:54:59:667]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\Drivers\mpfilter\mpfilter.cat,,) MSI (s) (6C:48) [06:54:59:668]: Note: 1: 2318 2: MSI (s) (6C:48) [06:54:59:673]: Note: 1: 2318 2: MSI (s) (6C:48) [06:54:59:687]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\en-US\) MSI (s) (6C:48) [06:54:59:688]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\en-US\mpevmsg.dll.mui,,) MSI (s) (6C:48) [06:54:59:689]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (6C:48) [06:54:59:689]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\mpevmsg.dll,,) MSI (s) (6C:48) [06:54:59:690]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\MpCommu.dll,,) MSI (s) (6C:48) [06:54:59:692]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\MpCmdRun.exe,,) MSI (s) (6C:48) [06:54:59:693]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\MpClient.dll,,) MSI (s) (6C:48) [06:54:59:694]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\en-US\) MSI (s) (6C:48) [06:54:59:695]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\en-US\MpAsDesc.dll.mui,,) MSI (s) (6C:48) [06:54:59:696]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (6C:48) [06:54:59:696]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\MpAsDesc.dll,,) MSI (s) (6C:48) [06:54:59:698]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\MsMpLics.dll,,) MSI (s) (6C:48) [06:54:59:699]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\EppManifest.dll,,) MSI (s) (6C:48) [06:54:59:700]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\DbgHelp.dll,,) MSI (s) (6C:48) [06:54:59:702]: Executing op: FileCopy(SourceName=c:\Config.Msi\96e60.rbf,,DestName=c:\Program Files\Microsoft Security Client\MsMpEng.exe,Attributes=32800,FileSize=20456,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (6C:48) [06:54:59:763]: File: c:\Program Files\Microsoft Security Client\MsMpEng.exe; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (6C:48) [06:54:59:767]: Executing op: UnregisterSharedComponentProvider(Component={F3A473FE-F208-4168-ADA7-BE726811769E},ProductCode={6E3939AE-9996-4D07-9A30-14C78AE93576}) MSI (s) (6C:48) [06:54:59:768]: Executing op: ActionStart(Name=CreateFolders,Description=Creating folders,Template=Folder: [1]) MSI (s) (6C:48) [06:54:59:768]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:54:59:770]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Clean Store\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:54:59:771]: Executing op: FolderRemove(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\LocalCopy\,Foreign=0) MSI (s) (6C:48) [06:54:59:772]: Note: 1: 2318 2: MSI (s) (6C:48) [06:54:59:776]: Note: 1: 2318 2: MSI (s) (6C:48) [06:54:59:778]: Executing op: FolderRemove(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Telemetry\,Foreign=0) MSI (s) (6C:48) [06:54:59:780]: Note: 1: 2318 2: MSI (s) (6C:48) [06:54:59:784]: Note: 1: 2318 2: MSI (s) (6C:48) [06:54:59:784]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Support\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:54:59:786]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:54:59:787]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Quarantine\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:54:59:789]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Updates\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:54:59:795]: Executing op: FolderRemove(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Backup\,Foreign=0) MSI (s) (6C:48) [06:54:59:797]: Note: 1: 2318 2: MSI (s) (6C:48) [06:55:01:004]: Note: 1: 2318 2: MSI (s) (6C:48) [06:55:01:004]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:006]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:007]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:008]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:010]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:011]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:012]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:013]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:014]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:015]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:017]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:018]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:019]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:020]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:022]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:023]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:024]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:025]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:026]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:028]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:029]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:030]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:031]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:032]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:034]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:035]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:036]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:037]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:039]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:040]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:041]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:042]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:043]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:045]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:046]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:047]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:048]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:049]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:051]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:052]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:053]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:055]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:056]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:057]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:058]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:060]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:061]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:062]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:063]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (6C:48) [06:55:01:065]: Executing op: ActionStart(Name=RemoveRegistryValues,Description=Removing system registry values,Template=Key: [1], Name: [2]) MSI (s) (6C:48) [06:55:01:065]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Reporting,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (6C:48) [06:55:01:065]: Executing op: RegAddValue(Name=LastHeartbeatReportTime,Value=#xBE8652AB5439CF01,) MSI (s) (6C:48) [06:55:01:066]: Executing op: ActionStart(Name=DeleteScheduledTasks,,) MSI (s) (6C:48) [06:55:01:067]: Executing op: ActionStart(Name=StopServices,Description=Stopping services,Template=Service: [1]) MSI (s) (6C:48) [06:55:01:067]: Executing op: ActionStart(Name=ProcessComponents,Description=Updating component registration,) MSI (s) (6C:48) [06:55:01:068]: Executing op: ComponentUnregister(ComponentId={512E6C87-51D0-5AFD-804B-B358364AF69C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:068]: Executing op: ComponentUnregister(ComponentId={0D1A97F9-127C-5DDE-B340-38E218ACD58F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:091]: Executing op: ComponentUnregister(ComponentId={276C097F-C726-5D6D-8FBB-2BF3EADBB0C3},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:092]: Executing op: ComponentUnregister(ComponentId={8D005DC3-6897-5EE1-B4E0-B3D41363F52C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:093]: Executing op: ComponentUnregister(ComponentId={96E5A779-CF38-5650-BCFD-8C571EBA97DB},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:094]: Executing op: ComponentUnregister(ComponentId={F951B33B-E192-5A3E-A10A-56CFE0D63E52},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:094]: Executing op: ComponentUnregister(ComponentId={29278168-BD99-5FA5-83A7-14B6981AC571},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:095]: Executing op: ComponentUnregister(ComponentId={28C62C5C-7A6C-5B12-AEC8-9B194FDB10F5},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:096]: Executing op: ComponentUnregister(ComponentId={B84FC841-406F-524F-8D3E-C7CC06B39C60},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:096]: Executing op: ComponentUnregister(ComponentId={71569603-E806-5811-9C70-095511702789},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:138]: Executing op: ComponentUnregister(ComponentId={C1760EFB-E5CE-5E1E-8EE4-FCD505CE63ED},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:139]: Executing op: ComponentUnregister(ComponentId={B35FE508-A23F-50CE-98DF-62E9299F5FB7},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:139]: Executing op: ComponentUnregister(ComponentId={B5743259-1267-55BA-9F8A-315C8A23FE8B},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:140]: Executing op: ComponentUnregister(ComponentId={ABC19385-6704-5593-9507-091C5B7BCDA0},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:140]: Executing op: ComponentUnregister(ComponentId={ED1560DD-BA35-505F-84D9-D586BD48EF0F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:141]: Executing op: ComponentUnregister(ComponentId={20BC3D55-B8AA-5544-9380-C6A94C6231C7},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:141]: Executing op: ComponentUnregister(ComponentId={D900BF9B-9F2F-508E-9C07-053480BBB839},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:142]: Executing op: ComponentUnregister(ComponentId={1CD25DDE-C084-5946-9793-E89051C1DC51},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:142]: Executing op: ComponentUnregister(ComponentId={B7606C03-7DC1-5AAB-B725-AE45E9A7707C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:143]: Executing op: ComponentUnregister(ComponentId={9C90B2AA-15E6-52DC-A72B-147C1D6596EF},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:143]: Executing op: ComponentUnregister(ComponentId={8D0FB34B-C5B9-5BD6-9CA7-6D7B4B3F3C57},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:198]: Executing op: ComponentUnregister(ComponentId={6D652A21-186C-5606-9152-0929BB71C07A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:199]: Executing op: ComponentUnregister(ComponentId={7448A240-8920-5A2E-8D33-18AA05AD706D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:199]: Executing op: ComponentUnregister(ComponentId={84124635-9F0B-56D0-8421-7403EC0F2ED4},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:200]: Executing op: ComponentUnregister(ComponentId={1C72A0DE-6AE5-5B08-AB49-CF6FACCEC265},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:200]: Executing op: ComponentUnregister(ComponentId={E0F95A0E-ABC7-5D48-B53F-14738DC7E112},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:201]: Executing op: ComponentUnregister(ComponentId={0059F378-1BDE-54AB-ADDF-64AB46325244},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:232]: Executing op: ComponentUnregister(ComponentId={3E5ACDE9-7685-5186-B42A-EC630F900605},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:232]: Executing op: ComponentUnregister(ComponentId={8EDBB148-864E-5534-AACC-77854F194697},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:233]: Executing op: ComponentUnregister(ComponentId={C14743EF-F95D-5B34-8A61-70969D06C119},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:233]: Executing op: ComponentUnregister(ComponentId={65F99903-E1D1-5935-A799-B2C6998039B0},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:234]: Executing op: ComponentUnregister(ComponentId={887FAC21-7B9C-5B7A-A796-FBC659B31324},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:234]: Executing op: ComponentUnregister(ComponentId={C42F0DAF-ED8C-5A2B-BF62-04F52C7E7A52},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:235]: Executing op: ComponentUnregister(ComponentId={F94E704C-58E7-5AC3-B83C-CBDD1B0E1E6F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:235]: Executing op: ComponentUnregister(ComponentId={0001C323-281C-522A-B2D1-7C3398EC447E},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:236]: Executing op: ComponentUnregister(ComponentId={54FFFA6E-20A3-4F95-8F68-255F294D0DF3},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:236]: Executing op: ComponentUnregister(ComponentId={B5161754-EB66-4CED-94A2-F38AA6D40647},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:237]: Executing op: ComponentUnregister(ComponentId={D42B77B1-C7BB-40B2-89D2-64F13F3DEAB9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:237]: Executing op: ComponentUnregister(ComponentId={008E1753-0DD8-4019-8B1F-931FC211FA55},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:238]: Executing op: ComponentUnregister(ComponentId={BA633D28-434B-4FCA-81FA-C65862097F3A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:238]: Executing op: ComponentUnregister(ComponentId={DF9B55F5-0F1C-4981-88A7-6DE4EF837278},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:239]: Executing op: ComponentUnregister(ComponentId={8FEA13E3-711A-44CE-B95B-FCC614A4660D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:239]: Executing op: ComponentUnregister(ComponentId={618C5611-C054-599C-976A-33EE1E76EF70},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:240]: Executing op: ComponentUnregister(ComponentId={02AFB089-12FC-5A74-A878-D43AEDD11A48},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:240]: Executing op: ComponentUnregister(ComponentId={CB6676EE-5286-4803-900F-8E0878CF6D27},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:241]: Executing op: ComponentUnregister(ComponentId={FE04FE21-BA8A-48AF-97E6-9164CE87B148},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:242]: Executing op: ComponentUnregister(ComponentId={42F97486-BEA7-4999-A861-F4309574888F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:242]: Executing op: ComponentUnregister(ComponentId={CABA715A-85D1-4455-BED7-3DA6C68E9894},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:243]: Executing op: ComponentUnregister(ComponentId={4827F5C7-1438-4349-8583-EFB5AF8D98CE},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:293]: Executing op: ComponentUnregister(ComponentId={D76DBE08-49F6-4B88-BC37-F8B0B86C8CB0},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:330]: Executing op: ComponentUnregister(ComponentId={44C4FB6C-7D20-5E99-A469-8F21851A15B4},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:331]: Executing op: ComponentUnregister(ComponentId={5FA01155-18F0-5322-9C77-67F3ADA7A8D1},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:331]: Executing op: ComponentUnregister(ComponentId={677342A5-D005-585C-BEDA-C273F7B39E6F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:332]: Executing op: ComponentUnregister(ComponentId={F4F8335C-4747-5104-8B68-22D1ED36DD77},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:332]: Executing op: ComponentUnregister(ComponentId={7C59CF99-620E-55B2-974D-561E7B4ACE1E},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:333]: Executing op: ComponentUnregister(ComponentId={DC939DE9-388C-56F1-B624-6F0BD2F26DB2},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:333]: Executing op: ComponentUnregister(ComponentId={F6CBA4F0-3B5E-56B6-8A2D-C37031F31031},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:334]: Executing op: ComponentUnregister(ComponentId={2AFE600E-D289-5776-BB6B-69931512F1DB},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:334]: Executing op: ComponentUnregister(ComponentId={BF56CD10-722F-5D9D-826C-6846089D2190},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:334]: Executing op: ComponentUnregister(ComponentId={76FD09C1-4BA7-55A2-8B49-9A362E8CD972},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:335]: Executing op: ComponentUnregister(ComponentId={7520A149-620E-57D7-A14E-4D8D2020C61A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:335]: Executing op: ComponentUnregister(ComponentId={5611F1DC-34C7-5C1E-99DE-8727490ED6F0},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:336]: Executing op: ComponentUnregister(ComponentId={81E9F7EE-9495-56D7-B101-399A1D78AC00},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:336]: Executing op: ComponentUnregister(ComponentId={16812F42-5887-5113-A2D0-1A26CA3E9564},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:337]: Executing op: ComponentUnregister(ComponentId={B7E68431-A5F6-5745-BED4-358CE45CE3F2},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:337]: Executing op: ComponentUnregister(ComponentId={AE74928C-2904-57B4-8FAE-E8C16D428FF9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:338]: Executing op: ComponentUnregister(ComponentId={2EA60310-16F6-5924-8BF0-8ABD2B667462},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:338]: Executing op: ComponentUnregister(ComponentId={E117C6FF-A8E2-574D-A2A9-7A7DE671FD83},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:339]: Executing op: ComponentUnregister(ComponentId={1B93207E-51F9-5B8C-838B-6333426C7E3D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:339]: Executing op: ComponentUnregister(ComponentId={52318FC3-4E76-50CA-9708-428557451DB5},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:339]: Executing op: ComponentUnregister(ComponentId={6B5B282C-FDCB-57E7-A399-E80F90BCDEF8},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:340]: Executing op: ComponentUnregister(ComponentId={72901122-0541-511E-8A1E-3781663628EA},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:340]: Executing op: ComponentUnregister(ComponentId={25A4F854-5FD3-5F9B-B781-A8D62CF3C7C5},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:341]: Executing op: ComponentUnregister(ComponentId={867A9EB3-5753-5FCA-AF35-FE1EB7CC1B91},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:341]: Executing op: ComponentUnregister(ComponentId={969540CB-C222-5F18-9BC3-451294A037A1},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:342]: Executing op: ComponentUnregister(ComponentId={4736E240-5E80-500F-9289-6ADBA4E68C6F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:342]: Executing op: ComponentUnregister(ComponentId={B8C13148-7B36-580A-A824-4F3DA1B54710},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:343]: Executing op: ComponentUnregister(ComponentId={BE1952E5-1F75-5B74-91C7-30A88A402A7A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:375]: Executing op: ComponentUnregister(ComponentId={9AA6BA31-8652-5E71-9AC7-EF4D05EFCF66},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:418]: Executing op: ComponentUnregister(ComponentId={148EC1B4-5336-5ECE-89DA-1E906237EC28},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:419]: Executing op: ComponentUnregister(ComponentId={EB021D8E-F976-5075-8C54-765B2BFB00C7},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:419]: Executing op: ComponentUnregister(ComponentId={C456577A-2912-5030-B167-6AAAFD469150},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:420]: Executing op: ComponentUnregister(ComponentId={4EB3D113-B920-5AD6-AE90-75CE9F87D491},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:443]: Executing op: ComponentUnregister(ComponentId={C4593990-514D-5351-89DF-17EE603B2DB6},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:444]: Executing op: ComponentUnregister(ComponentId={2FF9DCFF-E4BA-55B3-8B53-5E2EFB6C6F3C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:444]: Executing op: ComponentUnregister(ComponentId={2671856B-3391-5D01-8E5F-1CEFDE387655},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:445]: Executing op: ComponentUnregister(ComponentId={1DE2D1F9-9A24-55FF-8930-603940B54522},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:446]: Executing op: ComponentUnregister(ComponentId={D3D8C16D-01C6-513F-9571-1B7174298F4D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:447]: Executing op: ComponentUnregister(ComponentId={4C67FE4F-E729-5A33-BCED-51B92BAC3D80},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:447]: Executing op: ComponentUnregister(ComponentId={2AAA5CE4-9B75-569F-BE99-41D641FE683B},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:448]: Executing op: ComponentUnregister(ComponentId={C5A6A94D-C4BE-5893-B8FD-5F0364B6BC26},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:449]: Executing op: ComponentUnregister(ComponentId={5BD1A996-EE48-5A6B-9E07-FF2ECB31237C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:450]: Executing op: ComponentUnregister(ComponentId={2459348B-DFBD-5226-AAA0-56F6E2912E97},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:450]: Executing op: ComponentUnregister(ComponentId={F7617A65-F40E-5C0D-8F92-1F93A0CC9651},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:451]: Executing op: ComponentUnregister(ComponentId={3B796909-C64F-551C-B855-5D81CA6E94B6},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:451]: Executing op: ComponentUnregister(ComponentId={B9FC615E-C17B-5C06-AAA6-240562AD88E9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:452]: Executing op: ComponentUnregister(ComponentId={E5494085-95B3-59B2-BEBA-592A7F491249},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:452]: Executing op: ComponentUnregister(ComponentId={FE54118E-6607-5F54-AC08-B2F0777913F1},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:452]: Executing op: ComponentUnregister(ComponentId={623285E5-20B9-55ED-BE1F-A3DA6B743974},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:453]: Executing op: ComponentUnregister(ComponentId={07270BE4-7A8E-55FA-BECD-25286A2F0562},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:453]: Executing op: ComponentUnregister(ComponentId={48502043-37F6-5A95-B418-3AC991F5C9F6},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:454]: Executing op: ComponentUnregister(ComponentId={508D9E3A-162F-59E1-9E7D-5C90B6420804},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:454]: Executing op: ComponentUnregister(ComponentId={1EB0F542-EBA5-5115-A010-4A23BAD74C70},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:455]: Executing op: ComponentUnregister(ComponentId={BC1DE39E-B38A-5434-8DC1-62B33C9D9625},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:455]: Executing op: ComponentUnregister(ComponentId={E9B22FEB-FEA1-5300-8C77-BE28573B24E5},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:456]: Executing op: ComponentUnregister(ComponentId={D9C6F28A-C739-5769-B8DB-A450D8F01906},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:456]: Executing op: ComponentUnregister(ComponentId={CE19D405-7985-5853-A41D-94290E186448},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:456]: Executing op: ComponentUnregister(ComponentId={71D81043-E41B-58C1-B103-5226E43E68D4},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:457]: Executing op: ComponentUnregister(ComponentId={FD279F29-714F-59EA-A6E5-3D35B6F58340},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:457]: Executing op: ComponentUnregister(ComponentId={24B37A1F-24C3-50E0-99AC-162AAD1171E6},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:458]: Executing op: ComponentUnregister(ComponentId={DC77DE2D-9A0A-5FA4-B219-954C376B0430},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:458]: Executing op: ComponentUnregister(ComponentId={E54A787C-04BF-5F44-9278-686D530BBD8A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:459]: Executing op: ComponentUnregister(ComponentId={745F050C-9A61-55B4-91CB-6AC52B428271},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:459]: Executing op: ComponentUnregister(ComponentId={6D9C6DB5-9A46-5E06-A7CF-D2007DF0B43F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:476]: Executing op: ComponentUnregister(ComponentId={803AE3D3-8352-5F78-A765-A7F642006E7A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:477]: Executing op: ComponentUnregister(ComponentId={4912FD34-F8EB-5B33-A33E-E94D042AA8C9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:477]: Executing op: ComponentUnregister(ComponentId={03FBE17E-D1A7-574F-AB96-88EA19D64CBF},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:478]: Executing op: ComponentUnregister(ComponentId={EC57D365-1D6A-5618-AE49-76B4133E71F5},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:478]: Executing op: ComponentUnregister(ComponentId={F3A88E33-2E08-4A4D-97A2-E6398204E0C9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:479]: Executing op: ComponentUnregister(ComponentId={7C32C33E-41E7-4867-949E-85C2B039E57C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:479]: Executing op: ComponentUnregister(ComponentId={2FA9F684-DA99-4964-89CD-DBC054EBA2B6},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:480]: Executing op: ComponentUnregister(ComponentId={00298AD4-8F04-4D89-B115-3C7567372112},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:484]: Executing op: ComponentUnregister(ComponentId={22A1CA4D-F5FE-45D9-BF86-41DBAE9D2711},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:485]: Executing op: ComponentUnregister(ComponentId={438CF612-F3D7-4509-B025-E12CB7DA4116},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:486]: Executing op: ComponentUnregister(ComponentId={43E9292E-4968-426A-B834-DA5CF39E4A68},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:486]: Executing op: ComponentUnregister(ComponentId={D51D9CE3-A161-4B10-946F-840339C58F53},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:487]: Executing op: ComponentUnregister(ComponentId={9921A79D-077A-4992-88C2-614821EC1C8E},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:488]: Executing op: ComponentUnregister(ComponentId={C8C9B1C9-3EC6-45A7-B185-28C4E5262636},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:488]: Executing op: ComponentUnregister(ComponentId={A3D61F51-D036-4B67-A513-BA902CC35D78},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:489]: Executing op: ComponentUnregister(ComponentId={1A7F43C5-1DFB-4B65-B62F-CC86393D3812},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:489]: Executing op: ComponentUnregister(ComponentId={39B1D8B9-8877-4F0A-8EF4-1B39B1B9BFA3},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:490]: Executing op: ComponentUnregister(ComponentId={F2158609-9049-4F9C-B607-B55F088EAAA6},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:490]: Executing op: ComponentUnregister(ComponentId={D79025A9-DD75-4A4E-A150-649D71323E4A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:491]: Executing op: ComponentUnregister(ComponentId={BB255C59-54E9-46EF-AFFE-AE6D125B6B42},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:491]: Executing op: ComponentUnregister(ComponentId={C3E21E95-BD72-42EA-B8BB-7293F9CCB2FF},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:492]: Executing op: ComponentUnregister(ComponentId={56ADB2C6-9DCD-46E3-BA1D-A8FFF2B8F9A5},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:492]: Executing op: ComponentUnregister(ComponentId={2711FB02-5D4C-4F53-8731-1273CEB53022},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:493]: Executing op: ComponentUnregister(ComponentId={645F7CE1-B391-49FA-A6EF-CC415D1FE56F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:493]: Executing op: ComponentUnregister(ComponentId={B01E602C-4608-4DF4-AA9C-BB0E6BF40B90},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:494]: Executing op: ComponentUnregister(ComponentId={63447806-B06D-4934-AD48-9A1C4154DD9C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:494]: Executing op: ComponentUnregister(ComponentId={C4BA3E8D-8EBA-4494-93FA-F6D61CC81C20},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:495]: Executing op: ComponentUnregister(ComponentId={5B5BD97B-5443-4C3C-842B-BCAFB54847B2},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:495]: Executing op: ComponentUnregister(ComponentId={8555FB68-955F-4F42-97A6-2BC084141515},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:496]: Executing op: ComponentUnregister(ComponentId={B9F960E2-9232-424A-8D1C-72B1B0DDFB61},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:496]: Executing op: ComponentUnregister(ComponentId={68A290C2-85ED-40D0-91FD-23383825F3C2},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:497]: Executing op: ComponentUnregister(ComponentId={47058509-8FF3-4249-A45A-31D8F7D90CBC},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:497]: Executing op: ComponentUnregister(ComponentId={0A787EE4-CE0F-4E0E-A4A2-21D02521BA76},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:498]: Executing op: ComponentUnregister(ComponentId={D2A1CD70-E4A9-4C84-9807-CB22B30A5528},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:499]: Executing op: ComponentUnregister(ComponentId={72D16EEA-5C04-4E2C-87A1-07132820DFA8},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:499]: Executing op: ComponentUnregister(ComponentId={F9026EB0-1EC8-463C-AF98-0FEA127FE753},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:500]: Executing op: ComponentUnregister(ComponentId={C835B9E8-8E42-4D26-B027-4D86AD8CAD5D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:500]: Executing op: ComponentUnregister(ComponentId={95DDC183-2613-462E-9EA1-7B72E3AE6A8E},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:501]: Executing op: ComponentUnregister(ComponentId={B5722313-81A5-448D-A9CA-D3B2502AE346},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:501]: Executing op: ComponentUnregister(ComponentId={64CE1B42-E6CE-445D-A599-9081B0C2A2A9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:502]: Executing op: ComponentUnregister(ComponentId={FB40FA17-0169-4821-BEA5-CCCC2A944C44},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:502]: Executing op: ComponentUnregister(ComponentId={8FB83586-F138-44E7-8813-0D5C65C608B0},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:503]: Executing op: ComponentUnregister(ComponentId={8787AEB8-DA17-4824-8F35-3D12C07A7DEE},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:503]: Executing op: ComponentUnregister(ComponentId={45F1608D-0A25-48E7-89B2-B484167A43B6},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:505]: Executing op: ComponentUnregister(ComponentId={37F0D397-8338-4AB8-BAE5-6400C4EA1CB9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:505]: Executing op: ComponentUnregister(ComponentId={9D220640-15C0-4AAF-82EF-123A777E6870},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:506]: Executing op: ComponentUnregister(ComponentId={A5906C3F-7BC5-487B-84BE-0B3C9E5EB3C2},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:506]: Executing op: ComponentUnregister(ComponentId={E27FF510-9931-4B31-AAAB-709C9854A365},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:507]: Executing op: ComponentUnregister(ComponentId={C833F700-AF1A-413B-BBD2-44E3EA3C5807},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:507]: Executing op: ComponentUnregister(ComponentId={22C87224-26E5-4745-840F-AFA1AA0B8388},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:508]: Executing op: ComponentUnregister(ComponentId={48806EE0-2846-4A01-A9A8-6CE01B2F7CF1},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:508]: Executing op: ComponentUnregister(ComponentId={64DB9E71-B137-43D4-A9B7-41F80C346473},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:509]: Executing op: ComponentUnregister(ComponentId={BE84DF1E-767B-4C43-BEDF-A8EFBCFAB6BE},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:509]: Executing op: ComponentUnregister(ComponentId={8A58D4B5-AEA6-4A0E-AC21-BEC856796CD0},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:510]: Executing op: ComponentUnregister(ComponentId={61970A00-D3A2-4C70-B71D-F4D3C276EB80},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:510]: Executing op: ComponentUnregister(ComponentId={FB666800-A8A6-4C63-9D8E-100B54D98F71},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:511]: Executing op: ComponentUnregister(ComponentId={50554BEB-99C1-48A2-B9F2-6A1CFE112FD2},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:511]: Executing op: ComponentUnregister(ComponentId={72600F36-C93B-4C85-890F-BF369BDB7F50},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:512]: Executing op: ComponentUnregister(ComponentId={31773036-0DF0-4E9E-8794-739AF85848FF},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:512]: Executing op: ComponentUnregister(ComponentId={E4A6AC70-4B58-49E3-8EF2-224042316208},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:513]: Executing op: ComponentUnregister(ComponentId={438F2320-2625-4FB9-9419-2996F6D17E7F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:514]: Executing op: ComponentUnregister(ComponentId={A69A66EE-3010-4D6A-B382-B2EB762FBBBA},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:514]: Executing op: ComponentUnregister(ComponentId={15938DDF-A0D9-4C17-86E9-6BEC3AE95C4E},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:514]: Executing op: ComponentUnregister(ComponentId={8334B3B5-E959-42D3-B91C-794CAE3C82A2},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:515]: Executing op: ComponentUnregister(ComponentId={C661F5C3-F9F7-45B6-B321-35B16C01827D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:515]: Executing op: ComponentUnregister(ComponentId={617F2827-EB33-49F4-AD38-D7F71BA009F7},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:516]: Executing op: ComponentUnregister(ComponentId={805F0B56-E67D-44F0-9A3C-D04349BEA181},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:516]: Executing op: ComponentUnregister(ComponentId={F785C4FD-1B11-4F1E-8D83-ACCF6D9F19D9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:517]: Executing op: ComponentUnregister(ComponentId={8A98A888-A6A9-451A-9E1B-9E1BE899F60A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:517]: Executing op: ComponentUnregister(ComponentId={B0522ED9-A644-4DC7-A64C-339D4A7E4803},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:518]: Executing op: ComponentUnregister(ComponentId={4063D680-4F92-4F3A-9DA9-E9A32AAFA589},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:518]: Executing op: ComponentUnregister(ComponentId={897CF724-1173-48A9-B03E-072658E87C4B},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:519]: Executing op: ComponentUnregister(ComponentId={A479ED90-0B39-4FDD-BB1C-3060CD6C8107},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:519]: Executing op: ComponentUnregister(ComponentId={D58F3DC2-E143-4CE6-920A-0EEA848FC339},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:519]: Executing op: ComponentUnregister(ComponentId={6A468A0E-130E-414C-A569-A25FB5AACFB5},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:520]: Executing op: ComponentUnregister(ComponentId={9CC8E4EF-EB63-4610-AE2D-6B61B29B3029},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:520]: Executing op: ComponentUnregister(ComponentId={7CE2242C-2D02-4B75-A806-2E8B94BFDA0B},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:521]: Executing op: ComponentUnregister(ComponentId={3CD1405A-9351-467C-9913-9CBC76675BBD},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:705]: Executing op: ComponentUnregister(ComponentId={82A2366C-A3B2-48A8-9055-D922FBC8D3A3},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:01:946]: Executing op: ComponentUnregister(ComponentId={7818F43C-0308-4505-B4AB-1818F8127CC2},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:357]: Executing op: ComponentUnregister(ComponentId={808DC4D6-AE4B-40FB-B3BC-227733AF8272},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:357]: Executing op: ComponentUnregister(ComponentId={C548CBCC-E7C6-4DAA-A071-1CEC19D5C5FE},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:358]: Executing op: ComponentUnregister(ComponentId={6BD211AD-E952-40FD-AC87-09E42C752F8A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:358]: Executing op: ComponentUnregister(ComponentId={78D5D17D-FD1B-477B-B744-2762281E9A89},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:359]: Executing op: ComponentUnregister(ComponentId={315B6A17-CDE8-4FDA-A3C5-83836DCBA1DB},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:359]: Executing op: ComponentUnregister(ComponentId={F57C6FB6-0A79-4491-A3EA-DEA862848C99},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:360]: Executing op: ComponentUnregister(ComponentId={B85B3CA6-AD96-4C99-A536-E4BD09A8DAD2},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:360]: Executing op: ComponentUnregister(ComponentId={D073CBD8-FE0F-4B4D-B0BE-B5DED27DE1F9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:744]: Executing op: ComponentUnregister(ComponentId={40CA4938-B203-45C2-B462-46D42F217BBC},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:745]: Executing op: ComponentUnregister(ComponentId={CDB0A3F2-156B-4D49-B729-DC0AE707A04B},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:745]: Executing op: ComponentUnregister(ComponentId={74C0D87E-9FCA-4487-9F58-F4FAE283A357},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:746]: Executing op: ComponentUnregister(ComponentId={B18AE006-8C6F-4FDE-9814-599E7B108525},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:746]: Executing op: ComponentUnregister(ComponentId={1C7EA5A8-66E5-48B1-A7DD-C1C6473B9E8E},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:746]: Executing op: ComponentUnregister(ComponentId={9DDAF74F-E68B-4043-9894-EA71D29A2F85},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:747]: Executing op: ComponentUnregister(ComponentId={41DE87EF-4681-424B-BA09-C9ED0ABE25E8},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:747]: Executing op: ComponentUnregister(ComponentId={47C3B67A-1174-4832-A8FC-63836C9BB712},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:748]: Executing op: ComponentUnregister(ComponentId={5D779958-4D48-41E9-A9D1-F399092279D9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:748]: Executing op: ComponentUnregister(ComponentId={4822C605-CD8B-4708-9C56-2DC00C2401A1},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:749]: Executing op: ComponentUnregister(ComponentId={EE6281F6-164F-482D-8B00-E3F760127A14},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:749]: Executing op: ComponentUnregister(ComponentId={CA94B25F-8EB5-4323-B02C-5B56ADD0A46D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:750]: Executing op: ComponentUnregister(ComponentId={97867BCC-CFCB-4D44-BFC7-474C8F19B71E},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:750]: Executing op: ComponentUnregister(ComponentId={2BFB17E3-FAAD-4FDB-865D-DFF7B145448F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:751]: Executing op: ComponentUnregister(ComponentId={F60C8433-854B-4BDE-ABFA-0C68966BF331},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:751]: Executing op: ComponentUnregister(ComponentId={1FA7B732-5C8B-4C69-B386-4DDE29FFD713},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:752]: Executing op: ComponentUnregister(ComponentId={0A1DEE5D-E6A3-40B8-AD5A-17DF0C6C044B},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:752]: Executing op: ComponentUnregister(ComponentId={9DBF25B2-5274-46A5-9498-340CCBD119DF},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:752]: Executing op: ComponentUnregister(ComponentId={EE33985F-5B04-4943-8CD6-A60594CF3AFC},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:753]: Executing op: ComponentUnregister(ComponentId={47D6A6EE-AB03-4435-A16A-B964E288D571},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:753]: Executing op: ComponentUnregister(ComponentId={D022BF88-B692-4B72-8A95-534908DB003D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:754]: Executing op: ComponentUnregister(ComponentId={92EFE1DD-72AD-4BA2-83AE-476D975859AF},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:754]: Executing op: ComponentUnregister(ComponentId={63F969F8-4AF1-47C4-BB57-13B307D2D3AA},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:755]: Executing op: ComponentUnregister(ComponentId={B547A46C-58A0-4590-9D9A-F32D85513986},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:755]: Executing op: ComponentUnregister(ComponentId={AA795EEA-AC2C-4C0A-A13F-BE9D24BE237A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:756]: Executing op: ComponentUnregister(ComponentId={EEE619A3-3664-4C86-AD72-8A787E6F1A88},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:756]: Executing op: ComponentRegister(ComponentId={7713E6CA-045D-4497-BFBC-20B7EBB42E36},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Security Client\Market,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:55:02:757]: Executing op: ComponentUnregister(ComponentId={7713E6CA-045D-4497-BFBC-20B7EBB42E36},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:757]: Executing op: ComponentUnregister(ComponentId={2B40B441-C57B-5F1E-86F3-41FFFDF8E379},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:758]: Executing op: ComponentUnregister(ComponentId={A0D375E0-122A-53C2-A4A2-130DFC9A5020},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:758]: Executing op: ComponentUnregister(ComponentId={89F8EF6B-371B-55BD-B215-ABC377E4A8AD},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:758]: Executing op: ComponentUnregister(ComponentId={08522830-DA5F-5CA2-A57E-92C4A58ACEBA},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:759]: Executing op: ComponentUnregister(ComponentId={87DFBC04-6A07-57FA-BBCF-510924A7A793},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:759]: Executing op: ComponentUnregister(ComponentId={66437ECD-2004-5748-9CA8-09A0B96F46F9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:760]: Executing op: ComponentUnregister(ComponentId={9AB77A0F-5421-5C89-BC3E-BFD5CF1A6832},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:760]: Executing op: ComponentUnregister(ComponentId={DBDBE996-9129-5BBC-B089-39C3711AFCCE},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:761]: Executing op: ComponentUnregister(ComponentId={79DDDE0F-6917-5E0F-A555-560B8A1B8AF3},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:761]: Executing op: ComponentUnregister(ComponentId={96313AB8-107B-55DD-8703-985AB6E76989},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:762]: Executing op: ComponentUnregister(ComponentId={0D82486F-6958-5800-BF2A-7BF4023DC30D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:762]: Executing op: ComponentUnregister(ComponentId={2C26A849-7F11-52A1-A2E8-A481A8ECFF8F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:763]: Executing op: ComponentUnregister(ComponentId={491B9648-C619-5A06-AAD5-AE384F860198},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:763]: Executing op: ComponentUnregister(ComponentId={20AD134E-F3BC-5644-92F8-A4DAC5564C89},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:764]: Executing op: ComponentUnregister(ComponentId={B64AB683-2311-577B-88DF-D4D3B94899E5},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:764]: Executing op: ComponentUnregister(ComponentId={2A0D7E6B-D981-50A8-B562-D32E6AD40739},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:765]: Executing op: ComponentUnregister(ComponentId={655727C8-346F-567A-B194-16455083EAA9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:765]: Executing op: ComponentUnregister(ComponentId={8F87FC9D-A193-5348-AF9A-7B9CC72E4A70},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:766]: Executing op: ComponentUnregister(ComponentId={F6C7AD54-AE1A-5B4C-B55E-B965E5EE810C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:766]: Executing op: ComponentUnregister(ComponentId={9EBD28A4-32F8-5208-AA82-E3C506B68DF2},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:767]: Executing op: ComponentUnregister(ComponentId={B30B7736-00A0-5F17-92E2-33F8BEB67013},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:767]: Executing op: ComponentUnregister(ComponentId={F1D3A429-5CD5-5E1C-B104-E89C6225D7B8},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:767]: Executing op: ComponentUnregister(ComponentId={B741F6B8-286B-5424-85A1-C9ACAA991EC3},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:768]: Executing op: ComponentUnregister(ComponentId={E20B543B-370D-5416-BE50-528B11D6543D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:768]: Executing op: ComponentUnregister(ComponentId={8BC27DB6-7C22-553D-89B2-469EA8E2FF0A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:769]: Executing op: ComponentUnregister(ComponentId={40D618DC-5EAE-5FE3-A422-A6B5A3CC1B7A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:769]: Executing op: ComponentUnregister(ComponentId={26977CFE-1359-5F88-A4C7-BCBBAC265CEB},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:770]: Executing op: ComponentUnregister(ComponentId={71FD5EFE-DC01-59ED-8081-66E375C355F0},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:770]: Executing op: ComponentUnregister(ComponentId={D62F6E92-7AA5-5558-95DC-C8ED3531FC86},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:771]: Executing op: ComponentUnregister(ComponentId={6D93A80C-7320-57C3-8C8B-08CA5164C550},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:771]: Executing op: ComponentUnregister(ComponentId={3451B3C6-3A6C-50B5-B966-3C9C088A5410},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:772]: Executing op: ComponentUnregister(ComponentId={A32635DF-42B1-5EEA-BB88-E1CE026BDE41},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:772]: Executing op: ComponentUnregister(ComponentId={6FE744C5-5CD3-5DF3-A0E5-8ABC7E660F4D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:773]: Executing op: ComponentUnregister(ComponentId={32BA8951-4FD4-5838-A299-F09CC526F006},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:773]: Executing op: ComponentUnregister(ComponentId={6FD3DF46-EA6A-5066-8522-E5983F5EC9BA},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:840]: Executing op: ComponentUnregister(ComponentId={8C758692-5ED6-5074-9503-A058757B0C79},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:841]: Executing op: ComponentUnregister(ComponentId={647AFFF4-A478-5176-A6A2-61C7F5DBD721},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:841]: Executing op: ComponentUnregister(ComponentId={4D239B9C-E138-54C5-9391-5B556E7ADAB4},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:995]: Executing op: ComponentUnregister(ComponentId={E67487D3-1082-572B-B6F8-216F5FD98D5D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:995]: Executing op: ComponentUnregister(ComponentId={D827C4F5-9CDB-5AB5-85AD-05B565524C21},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:996]: Executing op: ComponentUnregister(ComponentId={628F29F8-FCF8-597A-8FF6-5A9B5EAFC8D6},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:996]: Executing op: ComponentUnregister(ComponentId={3C9D4DCF-AA55-565B-A925-7B958670F7F8},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:996]: Executing op: ComponentUnregister(ComponentId={039CE303-6CF1-58E6-AE51-0EFF9C7F2C89},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:02:997]: Executing op: ComponentUnregister(ComponentId={9E7FA0F5-21B9-5436-A640-7BDC7D8041F0},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:036]: Executing op: ComponentUnregister(ComponentId={C51A9A62-354B-5997-89AC-E12460C3BF4C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:037]: Executing op: ComponentUnregister(ComponentId={779EB2B4-88A9-5B7A-9907-E805A2847DD4},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:037]: Executing op: ComponentUnregister(ComponentId={3BAAF68E-5819-52A4-8B18-D8F98DF062D9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:037]: Executing op: ComponentUnregister(ComponentId={B0907A5F-8120-53BB-BC1C-FD43B311ED7C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:038]: Executing op: ComponentUnregister(ComponentId={ACB55349-1D80-5219-A599-F68E69527777},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:038]: Executing op: ComponentUnregister(ComponentId={71E8B047-66DD-5B97-AB64-F79D9FED718D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:039]: Executing op: ComponentUnregister(ComponentId={DF7EB8C1-31C9-5437-BDC3-D2D4FF86090D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:039]: Executing op: ComponentUnregister(ComponentId={BDC08162-E274-599D-8D16-9FDD24DE5074},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:040]: Executing op: ComponentUnregister(ComponentId={BC70C1D6-92F5-53F1-A0F9-87B5840BF079},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:040]: Executing op: ComponentUnregister(ComponentId={B46BBECE-0D54-5A33-AECF-233ADDFE0878},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:041]: Executing op: ComponentUnregister(ComponentId={4EF17D48-8A74-5E11-9B37-ECFF81E10BC6},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:041]: Executing op: ComponentUnregister(ComponentId={87C1D9A6-FEE8-5204-855C-B06D76E7936C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:042]: Executing op: ComponentUnregister(ComponentId={6D059301-6ED2-5FD0-BC56-7751A8012EEC},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:042]: Executing op: ComponentUnregister(ComponentId={0348E86E-E95E-5F20-BBE0-13B168AB86D8},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:043]: Executing op: ComponentUnregister(ComponentId={4FB4CD2E-908C-51BE-BF4A-785602F66310},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:043]: Executing op: ComponentUnregister(ComponentId={94F8FCDF-C4D1-5F32-8644-7431597A810C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:043]: Executing op: ComponentUnregister(ComponentId={EC57A83A-763A-586C-B8F8-D5D3D0F162AD},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:044]: Executing op: ComponentUnregister(ComponentId={D601A921-1C53-5384-9EC3-197C0B75367B},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:044]: Executing op: ComponentUnregister(ComponentId={394BCA19-DF1B-5EE1-970D-378DA8CA68B4},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:045]: Executing op: ComponentUnregister(ComponentId={F977F6A7-2F5E-5A5E-B11A-B5A2911446FA},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:045]: Executing op: ComponentUnregister(ComponentId={316B50C6-89CF-5934-978D-604E328FED21},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:046]: Executing op: ComponentUnregister(ComponentId={C0B669F9-AF15-541F-BDF5-708A416035BE},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:046]: Executing op: ComponentUnregister(ComponentId={14BB8548-493C-5025-8282-ACF1961169F1},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:047]: Executing op: ComponentUnregister(ComponentId={50DC637F-6850-54CE-8235-02F20023AF89},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:048]: Executing op: ComponentUnregister(ComponentId={292AEB10-5855-4A5F-AA37-7FA2650C4361},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:049]: Executing op: ComponentUnregister(ComponentId={B716D6AE-3866-4D13-8417-AFFBE4D8386D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:056]: Executing op: ComponentUnregister(ComponentId={F64F7302-D435-4B5C-87EA-4D244541D76D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:057]: Executing op: ComponentUnregister(ComponentId={4CD7933E-E394-48C0-8933-38BAA31E177B},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:058]: Executing op: ComponentUnregister(ComponentId={FCBB8AC2-327E-4631-A8DA-98C120CA112B},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:059]: Executing op: ComponentUnregister(ComponentId={E88B7E27-A282-4381-8B31-31694C2F8B02},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:060]: Executing op: ComponentUnregister(ComponentId={68BC6708-A9AC-47CE-95F3-AD343EBCF684},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:060]: Executing op: ComponentUnregister(ComponentId={A8EE2264-9B60-411A-A600-7DCEC3AE3563},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:061]: Executing op: ComponentUnregister(ComponentId={D442672C-2168-4B7E-9D7E-D584C920C13F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:061]: Executing op: ComponentUnregister(ComponentId={C5DB7936-48BC-41DD-AA99-2233C891C24D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:062]: Executing op: ComponentUnregister(ComponentId={EBB53043-458C-42B2-B366-C0100E779D6D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:063]: Executing op: ComponentUnregister(ComponentId={83E80E7B-9FB5-4A9C-B245-1401BEA599C0},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:063]: Executing op: ComponentUnregister(ComponentId={3508BBD6-0188-4201-9152-1C912C3C2F8A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:064]: Executing op: ComponentUnregister(ComponentId={9FF3C9E8-383D-4B79-A666-8331ABF85812},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:065]: Executing op: ComponentUnregister(ComponentId={E1B15B90-673A-4E21-8BC1-8F24ECFA5918},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:066]: Executing op: ComponentUnregister(ComponentId={03D05421-CAE3-4D26-80D9-EB0468152921},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:066]: Executing op: ComponentUnregister(ComponentId={08C3639A-9D5F-4AB2-8C0C-3FF355751838},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:067]: Executing op: ComponentUnregister(ComponentId={E24E1A57-8257-49BF-9A8C-0A45E5752DEC},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:067]: Executing op: ComponentUnregister(ComponentId={9C6B3015-6071-4BD3-BF14-CB7A83DACF1A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:068]: Executing op: ComponentUnregister(ComponentId={45972AA7-C5DF-5E0B-9FA1-2F02B24C4434},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:068]: Executing op: ComponentUnregister(ComponentId={133673E4-C3F7-5286-9C9B-449B6E57954F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:069]: Executing op: ComponentUnregister(ComponentId={5729F137-6BDC-5273-BF4E-0E2F20727373},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:069]: Executing op: ComponentUnregister(ComponentId={E891878F-24EA-59F0-A5E7-CBC46D0B6A5B},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:070]: Executing op: ComponentUnregister(ComponentId={7ABBEF2F-49F8-5292-89E8-8B24FEDCF220},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:070]: Executing op: ComponentUnregister(ComponentId={C141710F-E43B-5623-910C-720A1682DE84},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:070]: Executing op: ComponentUnregister(ComponentId={FDB93097-D840-4D5C-B813-9493BDE5F92A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:071]: Executing op: ComponentUnregister(ComponentId={73FBE0E6-1260-42F0-902A-6F4A9E653202},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:072]: Executing op: ComponentUnregister(ComponentId={F0644D93-2F93-4F51-A702-6605FE472568},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:073]: Executing op: ComponentUnregister(ComponentId={7CD0E6A0-F2B6-472A-BB9F-255AE0908F55},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:073]: Executing op: ComponentUnregister(ComponentId={1FD7603F-CACB-4DC1-AA0F-CD932243D616},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:074]: Executing op: ComponentUnregister(ComponentId={8E529257-B0F4-4762-822C-AF25AFBF7A87},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:074]: Executing op: ComponentUnregister(ComponentId={FBE0A43C-C182-43E0-BB07-EFCF8FB57751},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:075]: Executing op: ComponentUnregister(ComponentId={F9565F41-AB31-4CF0-8034-26319CDF7C3D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:075]: Executing op: ComponentUnregister(ComponentId={BAD33DCB-CB7F-4F25-B7F1-8714AB8A0EC5},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:076]: Executing op: ComponentUnregister(ComponentId={1D943374-A594-4AF9-9B10-061908C20A9F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:076]: Executing op: ComponentUnregister(ComponentId={9A25B6D8-CD9B-4C5B-B393-05D293B7A0F7},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:137]: Executing op: ComponentUnregister(ComponentId={AE0E0F2D-D5EB-4815-B762-22380BBD102D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:138]: Executing op: ComponentUnregister(ComponentId={656D22D2-3679-469B-84E4-97B836757497},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:138]: Executing op: ComponentUnregister(ComponentId={24747EBA-C501-4665-B3A4-3EA2E913D216},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:139]: Executing op: ComponentUnregister(ComponentId={D7006BE3-CED1-45B7-A383-5F3C0844E6B4},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:139]: Executing op: ComponentUnregister(ComponentId={07F1770A-F352-4E9F-AEF0-C81D45537B46},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:140]: Executing op: ComponentUnregister(ComponentId={55E56EEA-50FD-41DE-B074-BEC5F75B63C9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:141]: Executing op: ComponentUnregister(ComponentId={FB30A0B1-4523-4292-97CE-84F40F9DB476},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:141]: Executing op: ComponentUnregister(ComponentId={7AC5FE15-3712-4CBB-A520-F4AFBBBBC1B5},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:142]: Executing op: ComponentUnregister(ComponentId={770E1C22-939F-4177-9922-B9CCB08071FB},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:142]: Executing op: ComponentUnregister(ComponentId={A58C5C21-3F0B-436A-9DED-D010C427B9FC},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:143]: Executing op: ComponentUnregister(ComponentId={962AF3D0-24E4-4C4D-A15C-AD42A1F78755},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:144]: Executing op: ComponentUnregister(ComponentId={DB3D2078-6039-48A0-931C-6042F6C1B9AF},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:144]: Executing op: ComponentUnregister(ComponentId={D8E5F1B9-F6C4-431D-A196-3975CF2C07B3},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:145]: Executing op: ComponentUnregister(ComponentId={10A90EE9-CE62-429C-9E55-1CC013D78A6C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:145]: Executing op: ComponentUnregister(ComponentId={288D109F-CCAB-4F4D-9B01-8832DA5BDE19},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:146]: Executing op: ComponentUnregister(ComponentId={5EE9A4D9-4D7B-4A84-B117-65004601365A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:146]: Executing op: ComponentUnregister(ComponentId={153AA63E-3BFD-495C-A35F-85F66650141D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:188]: Executing op: ComponentUnregister(ComponentId={5BFE8FB8-A6D2-45AC-9430-354A3E266E86},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:189]: Executing op: ComponentUnregister(ComponentId={850EBAC0-CB99-44D7-A026-F12C2EAF8DEE},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:190]: Executing op: ComponentUnregister(ComponentId={45AB6D4C-59F6-4FAB-B5AE-DB0C858D39A7},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:249]: Executing op: ComponentUnregister(ComponentId={09505AE9-6ADE-44E7-A04E-E4D2C2E04061},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:251]: Executing op: ComponentUnregister(ComponentId={F0F8761A-23F9-4006-91D3-E9003E8FB045},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:252]: Executing op: ComponentUnregister(ComponentId={1A39FB42-F59A-46B6-A04A-B5A1C09F6B27},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:252]: Executing op: ComponentUnregister(ComponentId={2CC64C9B-C9BC-4674-990A-CD15081A706F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:253]: Executing op: ComponentUnregister(ComponentId={C4FA6833-840E-4AAA-AD6B-5E87E8BD6357},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:254]: Executing op: ComponentUnregister(ComponentId={B5C43D45-04CC-4EE0-A69F-875821BC45A7},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:254]: Executing op: ComponentUnregister(ComponentId={911E477E-ABCA-47F0-ACEC-EFFFBF6B5DA3},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:255]: Executing op: ComponentUnregister(ComponentId={C629AAA8-8671-49EA-B5BB-AFEB0DE06F00},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:255]: Executing op: ComponentUnregister(ComponentId={72BB7D46-3517-4C6F-8E7B-D7C2BCF41F73},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:256]: Executing op: ComponentUnregister(ComponentId={04231064-7B69-4C74-948D-A23A4B753ED1},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:257]: Executing op: ComponentUnregister(ComponentId={0559B3CC-7BA1-4099-B65F-F1BE604E71AC},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:258]: Executing op: ComponentUnregister(ComponentId={71053C43-DF13-4066-AFF3-EE4054D5805A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:258]: Executing op: ComponentUnregister(ComponentId={6AB21232-AF4E-4A74-9561-E493EA1FFA91},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:259]: Executing op: ComponentUnregister(ComponentId={91742B55-3A5E-4EC5-BAD7-49C02C108C5D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:259]: Executing op: ComponentUnregister(ComponentId={F3A473FE-F208-4168-ADA7-BE726811769E},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:260]: Executing op: ComponentUnregister(ComponentId={EFA04A02-033D-4807-9B5A-F425089999E4},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:260]: Executing op: ComponentUnregister(ComponentId={C36CE143-DC63-4B21-AF4D-7B00B83E8FC7},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:261]: Executing op: ComponentUnregister(ComponentId={66134CAF-2389-4A6E-B07A-0CB8E3C802A3},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:261]: Executing op: ComponentUnregister(ComponentId={EDE2E602-F039-4C52-B72A-54B6991F6DC4},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:262]: Executing op: ComponentUnregister(ComponentId={D8EAFEA7-291C-4A2E-9740-902E5D430B03},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:263]: Executing op: ComponentUnregister(ComponentId={2ACF41BD-67CC-48DD-AD4F-60538E0880C2},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:263]: Executing op: ComponentUnregister(ComponentId={359A7134-8D4C-482B-AD3A-FC0C0B801DC6},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:264]: Executing op: ComponentRegister(ComponentId={1859C64F-4350-43BD-94B1-3879BBC7AABE},KeyPath=02:\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments\ScanWithAntiVirus,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (6C:48) [06:55:03:265]: Executing op: ComponentUnregister(ComponentId={1859C64F-4350-43BD-94B1-3879BBC7AABE},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:265]: Executing op: ComponentUnregister(ComponentId={66A8F465-A40E-4B18-A27B-B8DB599C374B},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:266]: Executing op: ComponentUnregister(ComponentId={C758E1A2-E6C8-A37B-A6F7-E2FCA7F90111},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:570]: Executing op: ComponentUnregister(ComponentId={A79EB544-F6F6-4543-B1A0-0AF171D25EB6},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:570]: Executing op: ComponentUnregister(ComponentId={72AC0870-1392-4088-9E77-C0205D6344AF},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:571]: Executing op: ComponentUnregister(ComponentId={8C8981EC-C24C-4A37-B95F-2F4E26E5F1EF},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:572]: Executing op: ComponentUnregister(ComponentId={BF765496-FE25-4DDB-B5C0-90CA0E114458},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:572]: Executing op: ComponentUnregister(ComponentId={EF3C18C7-FEC6-45E1-9A65-139AAC659F25},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:573]: Executing op: ComponentUnregister(ComponentId={BE38C82B-3CDA-4D9A-942E-0D75F8693CE5},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:573]: Executing op: ComponentUnregister(ComponentId={D7EF9BD9-051F-455E-8A62-0A4282168321},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:574]: Executing op: ComponentUnregister(ComponentId={83C520B6-ADE7-4879-86AE-34A84A7ED30E},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:574]: Executing op: ComponentUnregister(ComponentId={FE82257D-13EF-4817-B6B2-B596B6E35D03},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:575]: Executing op: ComponentUnregister(ComponentId={47FE7C9E-9186-41BC-97F9-9534E85481F4},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:576]: Executing op: ComponentUnregister(ComponentId={6B9FDF15-3F3C-458F-AC9A-C8465C5F3BEC},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:576]: Executing op: ComponentUnregister(ComponentId={F44155F2-E8FD-4FEB-9AC5-CCED427AD5A6},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:577]: Executing op: ComponentUnregister(ComponentId={AA517464-A451-4D2D-BF5B-D7716522301E},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:577]: Executing op: ComponentUnregister(ComponentId={E5D94C66-C25D-4A74-9CE4-763681AAC750},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:578]: Executing op: ComponentUnregister(ComponentId={5F3F1131-9E40-4F0F-AB6C-F2E427735D88},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:579]: Executing op: ComponentUnregister(ComponentId={06926483-4D17-441E-A3DE-E4FE14654E87},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:579]: Executing op: ComponentUnregister(ComponentId={32407BF5-55AF-42D6-B1E8-434C42C3B5E8},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:580]: Executing op: ComponentUnregister(ComponentId={28BD5F31-A178-4193-AD34-84BB3F440C71},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:580]: Executing op: ComponentUnregister(ComponentId={A3D154EB-DA2C-4247-B312-7DA59735A0FD},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:581]: Executing op: ComponentUnregister(ComponentId={96982407-1D2E-438B-988B-0855860EE8AE},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:581]: Executing op: ComponentUnregister(ComponentId={6DD4D1A9-18B2-436D-AFB0-9D781A3CE004},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:582]: Executing op: ComponentUnregister(ComponentId={51076725-7908-51CA-A80C-44BFBB2F0F93},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:582]: Executing op: ComponentUnregister(ComponentId={0FCB12EC-0C4A-524D-B2FD-0F2347DE8B14},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:583]: Executing op: ComponentUnregister(ComponentId={F021AAC6-006C-5DC0-BFEE-5B9767FE0FDE},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:583]: Executing op: ComponentUnregister(ComponentId={6350A691-956A-5B24-A68F-FA032A33C9BF},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:584]: Executing op: ComponentUnregister(ComponentId={66DE3F16-2191-505E-B754-F8B041D51377},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:584]: Executing op: ComponentUnregister(ComponentId={CF125633-4BA0-56AF-B56E-4D0B41C9B571},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:585]: Executing op: ComponentUnregister(ComponentId={3BA0B7A1-0602-58A7-B362-DCC17F4DB5DA},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:585]: Executing op: ComponentUnregister(ComponentId={7ABC3FE4-1A99-5A81-A989-AA0DF0EACED6},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:585]: Executing op: ComponentUnregister(ComponentId={DA538011-35FF-5004-8B83-2A7126E50E8A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:586]: Executing op: ComponentUnregister(ComponentId={6D7C3697-0FC2-5A7C-A9D4-97F559ED3ECB},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:681]: Executing op: ComponentUnregister(ComponentId={268EC4FA-01F2-454D-877F-3CADF64863A6},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:681]: Executing op: ComponentUnregister(ComponentId={80C8E102-067E-4D19-9AD6-00955989E028},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:682]: Executing op: ComponentUnregister(ComponentId={2FB290FE-897B-41DD-9804-91823BD8442E},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:682]: Executing op: ComponentUnregister(ComponentId={8F19A3AB-F8BA-4A7C-891D-7F5FBF183997},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:683]: Executing op: ComponentUnregister(ComponentId={FEEDE6B3-513E-4614-ABA5-DA339EBA9D43},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:683]: Executing op: ComponentUnregister(ComponentId={B1D2AE89-1931-43E9-AD96-B854C74A29AC},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:684]: Executing op: ComponentUnregister(ComponentId={F51C4056-C2F8-4C71-94F8-7952193E4B4B},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:684]: Executing op: ComponentUnregister(ComponentId={36844642-8228-4F9C-878B-0FDDC9E8CDF0},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:685]: Executing op: ComponentUnregister(ComponentId={2D9A6ECA-99E2-4C7C-A402-6214FBEC8FC3},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:685]: Executing op: ComponentUnregister(ComponentId={F6B3C28B-10FE-49EE-B229-44281BC0DBE4},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:686]: Executing op: ComponentUnregister(ComponentId={E23399B6-7433-40CB-86E3-20C6616765B0},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:686]: Executing op: ComponentUnregister(ComponentId={CB2B8904-C856-451D-819E-CEEFDB3DE496},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:687]: Executing op: ComponentUnregister(ComponentId={30ABD66B-BFC5-4AB2-A0E2-CA8C3E81418B},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:687]: Executing op: ComponentUnregister(ComponentId={939F83A0-0713-4609-9A17-995C3BD07ADB},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:688]: Executing op: ComponentUnregister(ComponentId={8DD87069-CFE5-461D-88BE-E3AD4F76862B},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:688]: Executing op: ComponentUnregister(ComponentId={C38AE09C-78A2-4E55-9D86-988586A3AC25},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:689]: Executing op: ComponentUnregister(ComponentId={393D8205-76B8-45A6-B3F9-1B5B5FD5D23F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:690]: Executing op: ComponentUnregister(ComponentId={EB50DE67-E2DC-48F1-A851-6439A894FD1C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:690]: Executing op: ComponentUnregister(ComponentId={1C0C0F2E-8651-411F-A100-1C0ED2FF41FC},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:690]: Executing op: ComponentUnregister(ComponentId={81572173-86BB-4D8D-92AB-2658B3CB721F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:691]: Executing op: ComponentUnregister(ComponentId={14631E4E-DE14-4BB6-B6B4-E79E52F82790},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:691]: Executing op: ComponentUnregister(ComponentId={D5460EB5-7E6C-4E52-BA6C-3BD54DFD8CF5},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:692]: Executing op: ComponentUnregister(ComponentId={9CC8E4EF-EB63-4610-AE2D-6B61B29B3028},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:692]: Executing op: ComponentUnregister(ComponentId={EDCFEC3D-D41F-4581-886F-1EB56B744805},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:693]: Executing op: ComponentUnregister(ComponentId={D28A926F-C11D-480F-B8C6-4074C9F6F9CF},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:693]: Executing op: ComponentUnregister(ComponentId={B8FC2473-0D35-46F0-8E2E-09DA802AC31C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:694]: Executing op: ComponentUnregister(ComponentId={D2DBD7DF-CBA2-4834-8626-E12F3B605C65},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:694]: Executing op: ComponentUnregister(ComponentId={5F2EB68D-7B1E-45C2-8B73-BD84DAEE6230},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:695]: Executing op: ComponentUnregister(ComponentId={0FAF7A21-9F7C-47DD-8112-C22D80F1EE93},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:695]: Executing op: ComponentUnregister(ComponentId={16AC3D5C-E430-4B0E-8F2B-AD6FE9976944},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:695]: Executing op: ComponentUnregister(ComponentId={85E12645-9495-4A9E-ADB2-2DE7DFAEB656},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:696]: Executing op: ComponentUnregister(ComponentId={5E7367FF-6A65-4B94-B143-C9476BAA377D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:696]: Executing op: ComponentUnregister(ComponentId={FAA3ACF2-A8AC-4DF4-9938-8CE096E9123C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:697]: Executing op: ComponentUnregister(ComponentId={CB1D4670-426F-4D2D-96B9-03BA2C1471DC},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:697]: Executing op: ComponentUnregister(ComponentId={A0D32510-86DE-4CE9-9C48-DF1CA94C43F2},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:698]: Executing op: ComponentUnregister(ComponentId={49C09F70-1A2F-464B-B2B4-203FD0972250},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:698]: Executing op: ComponentUnregister(ComponentId={483D2F70-5A88-4FB0-AB04-9D612BD75C0C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:699]: Executing op: ComponentUnregister(ComponentId={0D96A595-6EE4-4F3A-AAA8-99AD8F05E811},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:699]: Executing op: ComponentUnregister(ComponentId={8D9BBE90-49D1-461B-B1AC-1574B77FE8A9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (6C:48) [06:55:03:700]: Executing op: End(Checksum=0,ProgressTotalHDWord=0,ProgressTotalLDWord=0) MSI (s) (6C:48) [06:55:03:700]: Error in rollback skipped. Return: 5 MSI (s) (6C:48) [06:55:03:728]: No System Restore sequence number for this installation. MSI (s) (6C:48) [06:55:03:728]: Unlocking Server MSI (s) (6C:48) [06:55:03:795]: PROPERTY CHANGE: Deleting UpdateStarted property. Its current value is '1'. Action ended 06:55:03: INSTALL. Return value 3. Property(S): UpgradeCode = {93F31D62-E849-45D1-B610-605B3559409D} Property(S): DRWATSON20PATH = ********** Property(S): FLTMGRREGVALUE = #1 Property(S): PRODUCTICON = @C:\Program Files\Microsoft Security Client\EppManifest.dll,-100 Property(S): PRODUCTICONREMEMBERED = @C:\Program Files\Microsoft Security Client\EppManifest.dll,-100 Property(S): PRODUCTLOCALIZEDNAME = @C:\Program Files\Microsoft Security Client\EppManifest.dll,-1000 Property(S): PRODUCTLOCALIZEDNAMEREMEMBERED = @C:\Program Files\Microsoft Security Client\EppManifest.dll,-1000 Property(S): REMEDIATIONEXE = C:\Program Files\Microsoft Security Client\msseces.exe Property(S): REMEDIATIONEXEREMEMBERED = C:\Program Files\Microsoft Security Client\msseces.exe Property(S): SIGNATURECATEGORYID = 6b9e8b26-8f50-44b9-94c6-7846084383ec Property(S): SIGNATURECATEGORYIDREMEMBERED = 6b9e8b26-8f50-44b9-94c6-7846084383ec Property(S): PRODUCT_SKU = MSEv2 Property(S): PRODUCT_SKUREMEMBERED = MSEv2 Property(S): INSTALLDIR = c:\Program Files\Microsoft Security Client\ Property(S): INSTALLDIRREMEMBERED = c:\Program Files\Microsoft Security Client\ Property(S): WATCHECKDLL = C:\Program Files\Microsoft Security Client\mssewat.dll Property(S): WATCHECKDLLREMEMBERED = C:\Program Files\Microsoft Security Client\mssewat.dll Property(S): MARKET = en-us Property(S): MARKETREMEMBERED = en-us Property(S): MSI_INSTALLED = c:\windows\system32\msi.dll Property(S): MSMPAPPDATAFOLDER = c:\ProgramData\Microsoft\Microsoft Antimalware\ Property(S): SignatureRootFolder = c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\ Property(S): Backup = c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Backup\ Property(S): Updates = c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Updates\ Property(S): QuarantineLocationFolder = c:\ProgramData\Microsoft\Microsoft Antimalware\Quarantine\ Property(S): ScanLocationFolder = c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\ Property(S): SupportFolder = c:\ProgramData\Microsoft\Microsoft Antimalware\Support\ Property(S): TelemetryFolder = c:\ProgramData\Microsoft\Microsoft Antimalware\Telemetry\ Property(S): LocalCopyFolder = c:\ProgramData\Microsoft\Microsoft Antimalware\LocalCopy\ Property(S): CleanStoreFolder = c:\ProgramData\Microsoft\Microsoft Antimalware\Clean Store\ Property(S): MuiLang = c:\Program Files\Microsoft Security Client\en-US\ Property(S): MPFILTER = c:\Program Files\Microsoft Security Client\Drivers\mpfilter\ Property(S): enus = c:\Program Files\Microsoft Security Client\en-us\ Property(S): TARGETDIR = c:\Program Files\Microsoft Security Client\ Property(S): ProgramMenuFolder = c:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Property(S): MuiLang_BG_BG = c:\Program Files\Microsoft Security Client\BG-BG\ Property(S): MuiLang_CS_CZ = c:\Program Files\Microsoft Security Client\CS-CZ\ Property(S): MuiLang_DA_DK = c:\Program Files\Microsoft Security Client\DA-DK\ Property(S): MuiLang_DE_DE = c:\Program Files\Microsoft Security Client\DE-DE\ Property(S): MuiLang_EL_GR = c:\Program Files\Microsoft Security Client\EL-GR\ Property(S): MuiLang_ES_ES = c:\Program Files\Microsoft Security Client\ES-ES\ Property(S): MuiLang_ET_EE = c:\Program Files\Microsoft Security Client\ET-EE\ Property(S): MuiLang_FI_FI = c:\Program Files\Microsoft Security Client\FI-FI\ Property(S): MuiLang_FR_FR = c:\Program Files\Microsoft Security Client\FR-FR\ Property(S): MuiLang_HR_HR = c:\Program Files\Microsoft Security Client\HR-HR\ Property(S): MuiLang_HU_HU = c:\Program Files\Microsoft Security Client\HU-HU\ Property(S): MuiLang_IT_IT = c:\Program Files\Microsoft Security Client\IT-IT\ Property(S): MuiLang_LT_LT = c:\Program Files\Microsoft Security Client\LT-LT\ Property(S): MuiLang_JA_JP = c:\Program Files\Microsoft Security Client\JA-JP\ Property(S): MuiLang_KO_KR = c:\Program Files\Microsoft Security Client\KO-KR\ Property(S): MuiLang_LV_LV = c:\Program Files\Microsoft Security Client\LV-LV\ Property(S): MuiLang_NB_NO = c:\Program Files\Microsoft Security Client\NB-NO\ Property(S): MuiLang_NL_NL = c:\Program Files\Microsoft Security Client\NL-NL\ Property(S): MuiLang_PL_PL = c:\Program Files\Microsoft Security Client\PL-PL\ Property(S): MuiLang_PS_MI = c:\Program Files\Microsoft Security Client\qps-plocm\ Property(S): MuiLang_PS_PS = c:\Program Files\Microsoft Security Client\qps-ploc\ Property(S): MuiLang_PT_BR = c:\Program Files\Microsoft Security Client\PT-BR\ Property(S): MuiLang_PT_PT = c:\Program Files\Microsoft Security Client\PT-PT\ Property(S): MuiLang_RO_RO = c:\Program Files\Microsoft Security Client\RO-RO\ Property(S): MuiLang_RU_RU = c:\Program Files\Microsoft Security Client\RU-RU\ Property(S): MuiLang_SK_SK = c:\Program Files\Microsoft Security Client\SK-SK\ Property(S): MuiLang_SV_SE = c:\Program Files\Microsoft Security Client\SV-SE\ Property(S): MuiLang_TH_TH = c:\Program Files\Microsoft Security Client\TH-TH\ Property(S): MuiLang_TR_TR = c:\Program Files\Microsoft Security Client\TR-TR\ Property(S): MuiLang_UK_UA = c:\Program Files\Microsoft Security Client\UK-UA\ Property(S): MuiLang_VI_VN = c:\Program Files\Microsoft Security Client\VI-VN\ Property(S): MuiLang_ZH_CN = c:\Program Files\Microsoft Security Client\ZH-CN\ Property(S): MuiLang_ZH_TW = c:\Program Files\Microsoft Security Client\ZH-TW\ Property(S): MuiLang_SR_LATN = c:\Program Files\Microsoft Security Client\SR-LATN-CS\ Property(S): MPBOOT = c:\Program Files\Microsoft Security Client\Drivers\MpBoot\ Property(S): NIS_DRIVER = c:\Program Files\Microsoft Security Client\Drivers\NisDrv\ Property(S): UpgradeParams = MSIRESTARTMANAGERCONTROL=DisableShutdown Property(S): InstallMpFilterDriverRollback = c:\Program Files\Microsoft Security Client\Drivers\mpfilter\ Property(S): InstallMpFilterDriver = c:\Program Files\Microsoft Security Client\Drivers\mpfilter\ Property(S): AMPRODUCT = MORRO Property(S): ARPINSTALLLOCATION = c:\Program Files\Microsoft Security Client\ Property(S): MSMPAPPDATAFOLDERNOBS = c:\ProgramData\Microsoft\Microsoft Antimalware Property(S): RegistrySaveKeyParams = RegBackupKey;HKLM;;HKLM;SOFTWARE\Microsoft\Microsoft Antimalware Property(S): ConfigServiceHardening = MsMpSvc;c:\Program Files\Microsoft Security Client\MsMpEng.exe Property(S): ServiceDescription = @c:\Program Files\Microsoft Security Client\MpAsDesc.dll,-240 Property(S): ValidateServiceStart = c:\Program Files\Microsoft Security Client\ Property(S): CollectErrorLogFiles = c:\ProgramData\Microsoft\Microsoft Antimalware\Support\ Property(S): DeleteScheduledTasks = Microsoft\Microsoft Antimalware Property(S): EnableWDRollback = Microsoft Antimalware Property(S): MpSchedServiceConfig = AntimalwareService|MsMpSvc|1|NisSrv|NisSrv|0 Property(S): MpExecServiceConfig = MsMpSvc€1€NisSrv€0 Property(S): MpRollbackServiceConfig = MsMpSvc€D:(A;;CCLCSWRPLOCRRC;;;BU)(A;;CCLCSWRPLOCRRC;;;SY)(A;;CCLCSWRPLOCRRC;;;BA)(A;;CCLCSWRPLOCRRC;;;IU)(A;;CCLCSWRPLOCRRC;;;SU)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;S-1-5-80-956008885-3418522649-1831038044-1853292631-2271478464)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;S-1-5-80-391397178-1713532359-3388783719-1671243502-2983178441)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;S-1-5-80-685333868-2237257676-1431965530-1907094206-2438021966)€0 Property(S): OEMRegValue = 0 Property(S): WixOP_FreshInstall = Yes Property(S): InstallOOBEComponents = 1 Property(S): MarketValue = en-us Property(S): NISService = @c:\Program Files\Microsoft Security Client\MpAsDesc.dll,-243 Property(S): NISServiceDesc = @c:\Program Files\Microsoft Security Client\MpAsDesc.dll,-242 Property(S): FinalizeNisInstall = ********** Property(S): InstallDriverRollback = ********** Property(S): InstallDriver = ********** Property(S): METROUISHORTCUTDIR = c:\Program Files\Microsoft Security Client\Programs\ Property(S): HomeDir = c:\Program Files\Microsoft Security Client\ Property(S): ProgramFilesFolder = c:\Program Files\ Property(S): Symbols = c:\Program Files\Microsoft Security Client\Symbols\ Property(S): ScanContextsFolder = c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Contexts\ Property(S): ScanHistoryFolder = c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\ Property(S): QuickResultsFolder = c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Results\Quick\ Property(S): ScanResultsFolder = c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Results\ Property(S): ScanResourceFolder = c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Results\Resource\ Property(S): ResultsSystemFolder = c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Results\System\ Property(S): CommonFiles64Folder = c:\Program Files\Microsoft Security Client\ Property(S): CommonFilesFolder = c:\Program Files\Common Files\ Property(S): ProgramFiles64Folder = c:\Program Files\Microsoft Security Client\ Property(S): StartMenuFolder = c:\ProgramData\Microsoft\Windows\Start Menu\ Property(S): System16Folder = c:\windows\system\ Property(S): System64Folder = c:\Program Files\Microsoft Security Client\ Property(S): SystemFolder = c:\windows\system32\ Property(S): TempFolder = c:\Users\Jeanne\AppData\Local\Temp\ Property(S): WindowsFolder = c:\windows\ Property(S): SourceDir = c:\f112ae5a30bf9c5684c0\x86\ Property(S): ALLUSERSPROFILE = c:\Program Files\Microsoft Security Client\ Property(S): USERPROFILE = c:\Program Files\Microsoft Security Client\ Property(S): DriverFolder = c:\windows\system32\Drivers\ Property(S): InfFolder = c:\windows\ Property(S): MPFILTER_Backup = c:\Program Files\Microsoft Security Client\Drivers\Backup\mpfilter\ Property(S): DRIVERBACKUP = c:\Program Files\Microsoft Security Client\Drivers\Backup\ Property(S): DRIVERS = c:\Program Files\Microsoft Security Client\Drivers\ Property(S): MPBOOT_Backup = c:\Program Files\Microsoft Security Client\Drivers\Backup\MpBoot\ Property(S): NIS_DRIVER_Backup = c:\Program Files\Microsoft Security Client\Drivers\Backup\NisDrv\ Property(S): VersionNT = 601 Property(S): Privileged = 1 Property(S): ALLUSERS = 1 Property(S): Manufacturer = Microsoft Corporation Property(S): ProductCode = {6E3939AE-9996-4D07-9A30-14C78AE93576} Property(S): ProductLanguage = 1033 Property(S): ProductName = Microsoft Security Client Property(S): ProductVersion = 4.8.0204.0 Property(S): ARPNOMODIFY = 1 Property(S): ARPSYSTEMCOMPONENT = 1 Property(S): MSIENFORCEUPGRADECOMPONENTRULES = 1 Property(S): MSIRESTARTMANAGERCONTROL = DisableShutdown Property(S): MsiLogging = voicewarmup! Property(S): RegConfigRoot = SOFTWARE\Microsoft\Microsoft Antimalware Property(S): ServiceShortName = MsMpSvc Property(S): ServiceEventSourceName = Microsoft Antimalware Property(S): ServiceName = Microsoft Antimalware Service Property(S): PROMPTROLLBACKCOST = P Property(S): REBOOT = ReallySuppress Property(S): INSTALLLEVEL = 100 Property(S): SecureCustomProperties = ASB1FOUND;MCPB1FOUND;NEWERFOUND;NEWERFOUND_AMBITS;NEWERFOUND_AMLOC;NEWERFOUND_EPP;NEWERFOUND_EPPLOC;OLDERFOUND;OLDERFOUND_AMBITS;OLDERFOUND_AMLOC;OLDERFOUND_EPP;OLDERFOUND_EPPLOC;ONECAREFOUND;WDFOUND Property(S): MsiHiddenProperties = ActionText;CommonLaunchConditions;CommonProperties;CustomActions;Directories;DRWATSON20PATH;Error;FinalizeNisInstall;InstallDriver;InstallDriverRollback;InstallExecuteSequence;LaunchConditions;NO_UI;ProductComponents;ProductCustom;ProductFeatures;StandardActions;StandardDirectories;StandardLaunchConditions;UacFeature;UninstallDriver;UninstallDriverRollback;UninstallOldDriver;UninstallOldDriverRollback;Upgrade;WixFX_Module;WixFX_Product Property(S): WixPdbPath = h:\av\amcf_rel.obj.x86fre\amcore\antimalware\source\setup\epp\objfre\i386\epp.wixpdb Property(S): DesktopFolder = c:\Users\Public\Desktop\ Property(S): MsiLogFileLocation = C:\ProgramData\Microsoft\Microsoft Security Client\Support\MSSecurityClient_Setup_4.8.204.0_epp_Install.log Property(S): PackageCode = {04D249BD-343B-4B3B-9528-7489574C1456} Property(S): ProductState = -1 Property(S): PackagecodeChanging = 1 Property(S): DEPLOYOEMFILES = 1 Property(S): INSTALLNIS = 0 Property(S): OEMMODE = 0 Property(S): PRESERVEWSCREGISTRATION = 1 Property(S): CURRENTDIRECTORY = c:\f112ae5a30bf9c5684c0\x86 Property(S): CLIENTUILEVEL = 3 Property(S): MSICLIENTUSESEXTERNALUI = 1 Property(S): CLIENTPROCESSID = 4392 Property(S): VersionDatabase = 200 Property(S): VersionMsi = 5.00 Property(S): WindowsBuild = 7601 Property(S): ServicePackLevel = 1 Property(S): ServicePackLevelMinor = 0 Property(S): MsiNTProductType = 1 Property(S): MsiNTSuitePersonal = 1 Property(S): WindowsVolume = c:\ Property(S): RemoteAdminTS = 1 Property(S): AppDataFolder = C:\Users\Jeanne\AppData\Roaming\ Property(S): FavoritesFolder = C:\Users\Jeanne\Favorites\ Property(S): NetHoodFolder = C:\Users\Jeanne\AppData\Roaming\Microsoft\Windows\Network Shortcuts\ Property(S): PersonalFolder = C:\Users\Jeanne\Documents\ Property(S): PrintHoodFolder = C:\Users\Jeanne\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\ Property(S): RecentFolder = C:\Users\Jeanne\AppData\Roaming\Microsoft\Windows\Recent\ Property(S): SendToFolder = C:\Users\Jeanne\AppData\Roaming\Microsoft\Windows\SendTo\ Property(S): TemplateFolder = C:\ProgramData\Microsoft\Windows\Templates\ Property(S): CommonAppDataFolder = C:\ProgramData\ Property(S): LocalAppDataFolder = C:\Users\Jeanne\AppData\Local\ Property(S): MyPicturesFolder = C:\Users\Jeanne\Pictures\ Property(S): AdminToolsFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ Property(S): StartupFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ Property(S): FontsFolder = C:\windows\Fonts\ Property(S): GPTSupport = 1 Property(S): OLEAdvtSupport = 1 Property(S): ShellAdvtSupport = 1 Property(S): Intel = 6 Property(S): PhysicalMemory = 2009 Property(S): VirtualMemory = 2139 Property(S): AdminUser = 1 Property(S): MsiTrueAdminUser = 1 Property(S): LogonUser = Jeanne Property(S): UserSID = S-1-5-21-611895501-4201313495-1634798728-1000 Property(S): UserLanguageID = 7177 Property(S): ComputerName = MELANY-PC Property(S): SystemLanguageID = 7177 Property(S): ScreenX = 1024 Property(S): ScreenY = 768 Property(S): CaptionHeight = 22 Property(S): BorderTop = 1 Property(S): BorderSide = 1 Property(S): TextHeight = 16 Property(S): TextInternalLeading = 3 Property(S): ColorBits = 32 Property(S): TTCSupport = 1 Property(S): Time = 06:55:03 Property(S): Date = 2015/05/20 Property(S): MsiNetAssemblySupport = 4.0.30319.34209 Property(S): MsiWin32AssemblySupport = 6.1.7601.17514 Property(S): RedirectedDllSupport = 2 Property(S): MsiRunningElevated = 1 Property(S): USERNAME = Jeanne Property(S): DATABASE = c:\windows\Installer\96e5b.msi Property(S): OriginalDatabase = c:\f112ae5a30bf9c5684c0\x86\epp.msi Property(S): UILevel = 2 Property(S): MsiUISourceResOnly = 1 Property(S): ACTION = INSTALL Property(S): WinNullSid = NULL SID Property(S): WinWorldSid = Everyone Property(S): WinLocalSid = LOCAL Property(S): WinCreatorOwnerSid = CREATOR OWNER Property(S): WinCreatorGroupSid = CREATOR GROUP Property(S): WinCreatorOwnerServerSid = CREATOR OWNER SERVER Property(S): WinCreatorGroupServerSid = CREATOR GROUP SERVER Property(S): WinNtAuthoritySid = NT Pseudo Domain Property(S): WinDialupSid = DIALUP Property(S): WinNetworkSid = NETWORK Property(S): WinBatchSid = BATCH Property(S): WinInteractiveSid = INTERACTIVE Property(S): WinServiceSid = SERVICE Property(S): WinAnonymousSid = ANONYMOUS LOGON Property(S): WinProxySid = PROXY Property(S): WinEnterpriseControllersSid = ENTERPRISE DOMAIN CONTROLLERS Property(S): WinSelfSid = SELF Property(S): WinAuthenticatedUserSid = Authenticated Users Property(S): WinRestrictedCodeSid = RESTRICTED Property(S): WinTerminalServerSid = TERMINAL SERVER USER Property(S): WinRemoteLogonIdSid = REMOTE INTERACTIVE LOGON Property(S): WinLocalSystemSid = SYSTEM Property(S): WinLocalServiceSid = LOCAL SERVICE Property(S): WinNetworkServiceSid = NETWORK SERVICE Property(S): WinBuiltinDomainSid = BUILTIN Property(S): WinBuiltinAdministratorsSid = Administrators Property(S): WinBuiltinUsersSid = Users Property(S): WinBuiltinGuestsSid = Guests Property(S): WinNTLMAuthenticationSid = NTLM Authentication Property(S): WinDigestAuthenticationSid = Digest Authentication Property(S): WinSChannelAuthenticationSid = SChannel Authentication Property(S): WinThisOrganizationSid = This Organization Property(S): WinOtherOrganizationSid = Other Organization Property(S): WinBuiltinPerfMonitoringUsersSid = Performance Monitor Users Property(S): WinBuiltinPerfLoggingUsersSid = Performance Log Users Property(S): WinBuiltinDCOMUsersSid = Distributed COM Users Property(S): WinBuiltinIUsersSid = IIS_IUSRS Property(S): WinIUserSid = IUSR Property(S): WinUntrustedLabelSid = Untrusted Mandatory Level Property(S): WinLowLabelSid = Low Mandatory Level Property(S): WinMediumLabelSid = Medium Mandatory Level Property(S): WinHighLabelSid = High Mandatory Level Property(S): WinSystemLabelSid = System Mandatory Level Property(S): WinWriteRestrictedCodeSid = WRITE RESTRICTED Property(S): WinCreatorOwnerRightsSid = OWNER RIGHTS Property(S): WinEnterpriseReadonlyControllersSid = ENTERPRISE READ-ONLY DOMAIN CONTROLLERS BETA Property(S): WinBuiltinEventLogReadersGroup = Event Log Readers Property(S): ROOTDRIVE = c:\ Property(S): CostingComplete = 1 Property(S): OutOfDiskSpace = 0 Property(S): OutOfNoRbDiskSpace = 0 Property(S): PrimaryVolumeSpaceAvailable = 0 Property(S): PrimaryVolumeSpaceRequired = 0 Property(S): PrimaryVolumeSpaceRemaining = 0 Property(S): SOURCEDIR = c:\f112ae5a30bf9c5684c0\x86\ Property(S): SourcedirProduct = {6E3939AE-9996-4D07-9A30-14C78AE93576} Property(S): ProductToBeRegistered = 1 MSI (s) (6C:48) [06:55:03:874]: Note: 1: 1708 MSI (s) (6C:48) [06:55:03:874]: Product: Microsoft Security Client -- Installation failed. MSI (s) (6C:48) [06:55:03:875]: Windows Installer installed the product. Product Name: Microsoft Security Client. Product Version: 4.8.0204.0. Product Language: 1033. Manufacturer: Microsoft Corporation. Installation success or error status: 1603. MSI (s) (6C:48) [06:55:03:886]: Deferring clean up of packages/files, if any exist MSI (s) (6C:48) [06:55:03:886]: MainEngineThread is returning 1603 MSI (s) (6C:84) [06:55:03:890]: RESTART MANAGER: Session closed. MSI (s) (6C:84) [06:55:03:890]: No System Restore sequence number for this installation. === Logging stopped: 2015/05/20 06:55:03 === MSI (s) (6C:84) [06:55:03:891]: User policy value 'DisableRollback' is 0 MSI (s) (6C:84) [06:55:03:891]: Machine policy value 'DisableRollback' is 0 MSI (s) (6C:84) [06:55:03:891]: Incrementing counter to disable shutdown. Counter after increment: 0 MSI (s) (6C:84) [06:55:03:892]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (6C:84) [06:55:03:892]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (6C:84) [06:55:03:893]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1 MSI (s) (6C:84) [06:55:03:893]: Restoring environment variables MSI (s) (6C:84) [06:55:04:040]: Destroying RemoteAPI object. MSI (s) (6C:F4) [06:55:04:040]: Custom Action Manager thread ending. MSI (c) (28:7C) [06:55:04:043]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1 MSI (c) (28:7C) [06:55:04:178]: MainEngineThread is returning 1603 === Verbose logging stopped: 2015/05/20 06:55:04 === === Verbose logging started: 2015/05/20 07:03:44 Build type: SHIP UNICODE 5.00.7601.00 Calling process: c:\c05ef6e0dca024dd6b\x86\Setup.exe === MSI (c) (2C:D4) [07:03:44:885]: Resetting cached policy values MSI (c) (2C:D4) [07:03:44:885]: Machine policy value 'Debug' is 0 MSI (c) (2C:D4) [07:03:44:885]: ******* RunEngine: ******* Product: c:\c05ef6e0dca024dd6b\x86\epp.msi ******* Action: ******* CommandLine: ********** MSI (c) (2C:D4) [07:03:44:916]: Client-side and UI is none or basic: Running entire install on the server. MSI (c) (2C:D4) [07:03:44:916]: Grabbed execution mutex. MSI (c) (2C:D4) [07:03:44:916]: Cloaking enabled. MSI (c) (2C:D4) [07:03:44:916]: Attempting to enable all disabled privileges before calling Install on Server MSI (c) (2C:D4) [07:03:44:916]: Incrementing counter to disable shutdown. Counter after increment: 0 MSI (s) (70:A0) [07:03:44:932]: Running installation inside multi-package transaction c:\c05ef6e0dca024dd6b\x86\epp.msi MSI (s) (70:A0) [07:03:44:932]: Grabbed execution mutex. MSI (s) (70:D0) [07:03:44:932]: Resetting cached policy values MSI (s) (70:D0) [07:03:44:932]: Machine policy value 'Debug' is 0 MSI (s) (70:D0) [07:03:44:932]: ******* RunEngine: ******* Product: c:\c05ef6e0dca024dd6b\x86\epp.msi ******* Action: ******* CommandLine: ********** MSI (s) (70:D0) [07:03:44:947]: Machine policy value 'DisableUserInstalls' is 0 MSI (s) (70:D0) [07:03:44:978]: SRSetRestorePoint skipped for this transaction. MSI (s) (70:D0) [07:03:44:994]: File will have security applied from OpCode. MSI (s) (70:D0) [07:03:45:010]: SOFTWARE RESTRICTION POLICY: Verifying package --> 'c:\c05ef6e0dca024dd6b\x86\epp.msi' against software restriction policy MSI (s) (70:D0) [07:03:45:010]: SOFTWARE RESTRICTION POLICY: c:\c05ef6e0dca024dd6b\x86\epp.msi has a digital signature MSI (s) (70:D0) [07:03:45:134]: SOFTWARE RESTRICTION POLICY: c:\c05ef6e0dca024dd6b\x86\epp.msi is permitted to run at the 'unrestricted' authorization level. MSI (s) (70:D0) [07:03:45:134]: End dialog not enabled MSI (s) (70:D0) [07:03:45:134]: Original package ==> c:\c05ef6e0dca024dd6b\x86\epp.msi MSI (s) (70:D0) [07:03:45:134]: Package we're running from ==> c:\windows\Installer\44114.msi MSI (s) (70:D0) [07:03:45:134]: APPCOMPAT: Compatibility mode property overrides found. MSI (s) (70:D0) [07:03:45:134]: APPCOMPAT: looking for appcompat database entry with ProductCode '{6E3939AE-9996-4D07-9A30-14C78AE93576}'. MSI (s) (70:D0) [07:03:45:134]: APPCOMPAT: no matching ProductCode found in database. MSI (s) (70:D0) [07:03:45:134]: MSCOREE not loaded loading copy from system32 MSI (s) (70:D0) [07:03:45:134]: Machine policy value 'TransformsSecure' is 0 MSI (s) (70:D0) [07:03:45:134]: User policy value 'TransformsAtSource' is 0 MSI (s) (70:D0) [07:03:45:181]: Machine policy value 'DisablePatch' is 0 MSI (s) (70:D0) [07:03:45:181]: Machine policy value 'AllowLockdownPatch' is 0 MSI (s) (70:D0) [07:03:45:181]: Machine policy value 'DisableLUAPatching' is 0 MSI (s) (70:D0) [07:03:45:181]: Machine policy value 'DisableFlyWeightPatching' is 0 MSI (s) (70:D0) [07:03:45:212]: APPCOMPAT: looking for appcompat database entry with ProductCode '{6E3939AE-9996-4D07-9A30-14C78AE93576}'. MSI (s) (70:D0) [07:03:45:212]: APPCOMPAT: no matching ProductCode found in database. MSI (s) (70:D0) [07:03:45:212]: Transforms are not secure. MSI (s) (70:D0) [07:03:45:212]: Note: 1: 2205 2: 3: Control MSI (s) (70:D0) [07:03:45:212]: PROPERTY CHANGE: Adding MsiLogFileLocation property. Its value is 'C:\ProgramData\Microsoft\Microsoft Security Client\Support\MSSecurityClient_Setup_4.8.204.0_epp_Install.log'. MSI (s) (70:D0) [07:03:45:212]: Command Line: AMPRODUCT=MORRO DEPLOYOEMFILES=1 INSTALLDIR=C:\Program Files\Microsoft Security Client INSTALLNIS=0 MARKET=en-us MSMPAPPDATAFOLDER=C:\ProgramData\Microsoft\Microsoft Antimalware OEMMODE=0 PRESERVEWSCREGISTRATION=1 PRODUCTICON=@C:\Program Files\Microsoft Security Client\EppManifest.dll,-100 PRODUCTLOCALIZEDNAME=@C:\Program Files\Microsoft Security Client\EppManifest.dll,-1000 PRODUCT_SKU=MSEv2 REBOOT=ReallySuppress REMEDIATIONEXE=C:\Program Files\Microsoft Security Client\msseces.exe SIGNATURECATEGORYID=6b9e8b26-8f50-44b9-94c6-7846084383ec CURRENTDIRECTORY=c:\c05ef6e0dca024dd6b\x86 CLIENTUILEVEL=3 MSICLIENTUSESEXTERNALUI=1 CLIENTPROCESSID=3628 MSI (s) (70:D0) [07:03:45:212]: PROPERTY CHANGE: Adding PackageCode property. Its value is '{04D249BD-343B-4B3B-9528-7489574C1456}'. MSI (s) (70:D0) [07:03:45:212]: Product Code passed to Engine.Initialize: '' MSI (s) (70:D0) [07:03:45:212]: Product Code from property table before transforms: '{6E3939AE-9996-4D07-9A30-14C78AE93576}' MSI (s) (70:D0) [07:03:45:212]: Product Code from property table after transforms: '{6E3939AE-9996-4D07-9A30-14C78AE93576}' MSI (s) (70:D0) [07:03:45:212]: Product not registered: beginning first-time install MSI (s) (70:D0) [07:03:45:228]: Product {6E3939AE-9996-4D07-9A30-14C78AE93576} is not managed. MSI (s) (70:D0) [07:03:45:228]: MSI_LUA: Credential prompt not required, user is an admin MSI (s) (70:D0) [07:03:45:228]: PROPERTY CHANGE: Adding ProductState property. Its value is '-1'. MSI (s) (70:D0) [07:03:45:228]: Entering CMsiConfigurationManager::SetLastUsedSource. MSI (s) (70:D0) [07:03:45:228]: User policy value 'SearchOrder' is 'nmu' MSI (s) (70:D0) [07:03:45:228]: Adding new sources is allowed. MSI (s) (70:D0) [07:03:45:228]: PROPERTY CHANGE: Adding PackagecodeChanging property. Its value is '1'. MSI (s) (70:D0) [07:03:45:228]: Package name extracted from package path: 'epp.msi' MSI (s) (70:D0) [07:03:45:228]: Package to be registered: 'epp.msi' MSI (s) (70:D0) [07:03:45:228]: Note: 1: 2262 2: AdminProperties 3: -2147287038 MSI (s) (70:D0) [07:03:45:228]: Machine policy value 'DisableMsi' is 0 MSI (s) (70:D0) [07:03:45:228]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (s) (70:D0) [07:03:45:228]: User policy value 'AlwaysInstallElevated' is 0 MSI (s) (70:D0) [07:03:45:228]: Product installation will be elevated because user is admin and product is being installed per-machine. MSI (s) (70:D0) [07:03:45:228]: Running product '{6E3939AE-9996-4D07-9A30-14C78AE93576}' with elevated privileges: Product is assigned. MSI (s) (70:D0) [07:03:45:228]: PROPERTY CHANGE: Adding AMPRODUCT property. Its value is 'MORRO'. MSI (s) (70:D0) [07:03:45:228]: PROPERTY CHANGE: Adding DEPLOYOEMFILES property. Its value is '1'. MSI (s) (70:D0) [07:03:45:228]: PROPERTY CHANGE: Adding INSTALLDIR property. Its value is 'C:\Program Files\Microsoft Security Client'. MSI (s) (70:D0) [07:03:45:228]: PROPERTY CHANGE: Adding INSTALLNIS property. Its value is '0'. MSI (s) (70:D0) [07:03:45:228]: PROPERTY CHANGE: Adding MARKET property. Its value is 'en-us'. MSI (s) (70:D0) [07:03:45:228]: PROPERTY CHANGE: Adding MSMPAPPDATAFOLDER property. Its value is 'C:\ProgramData\Microsoft\Microsoft Antimalware'. MSI (s) (70:D0) [07:03:45:228]: PROPERTY CHANGE: Adding OEMMODE property. Its value is '0'. MSI (s) (70:D0) [07:03:45:228]: PROPERTY CHANGE: Adding PRESERVEWSCREGISTRATION property. Its value is '1'. MSI (s) (70:D0) [07:03:45:228]: PROPERTY CHANGE: Adding PRODUCTICON property. Its value is '@C:\Program Files\Microsoft Security Client\EppManifest.dll,-100'. MSI (s) (70:D0) [07:03:45:228]: PROPERTY CHANGE: Adding PRODUCTLOCALIZEDNAME property. Its value is '@C:\Program Files\Microsoft Security Client\EppManifest.dll,-1000'. MSI (s) (70:D0) [07:03:45:228]: PROPERTY CHANGE: Adding PRODUCT_SKU property. Its value is 'MSEv2'. MSI (s) (70:D0) [07:03:45:228]: PROPERTY CHANGE: Adding REMEDIATIONEXE property. Its value is 'C:\Program Files\Microsoft Security Client\msseces.exe'. MSI (s) (70:D0) [07:03:45:228]: PROPERTY CHANGE: Adding SIGNATURECATEGORYID property. Its value is '6b9e8b26-8f50-44b9-94c6-7846084383ec'. MSI (s) (70:D0) [07:03:45:228]: PROPERTY CHANGE: Adding CURRENTDIRECTORY property. Its value is 'c:\c05ef6e0dca024dd6b\x86'. MSI (s) (70:D0) [07:03:45:228]: PROPERTY CHANGE: Adding CLIENTUILEVEL property. Its value is '3'. MSI (s) (70:D0) [07:03:45:228]: PROPERTY CHANGE: Adding MSICLIENTUSESEXTERNALUI property. Its value is '1'. MSI (s) (70:D0) [07:03:45:228]: PROPERTY CHANGE: Adding CLIENTPROCESSID property. Its value is '3628'. MSI (s) (70:D0) [07:03:45:228]: Machine policy value 'DisableAutomaticApplicationShutdown' is 0 MSI (s) (70:D0) [07:03:45:228]: PROPERTY CHANGE: Adding MsiRestartManagerSessionKey property. Its value is '7520062291989045bdbec972a91126eb'. MSI (s) (70:D0) [07:03:45:228]: RESTART MANAGER: Session opened. MSI (s) (70:D0) [07:03:45:228]: TRANSFORMS property is now: MSI (s) (70:D0) [07:03:45:228]: PROPERTY CHANGE: Adding VersionDatabase property. Its value is '200'. MSI (s) (70:D0) [07:03:45:228]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\AppData\Roaming MSI (s) (70:D0) [07:03:45:228]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\Favorites MSI (s) (70:D0) [07:03:45:228]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\AppData\Roaming\Microsoft\Windows\Network Shortcuts MSI (s) (70:D0) [07:03:45:228]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\Documents MSI (s) (70:D0) [07:03:45:228]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\AppData\Roaming\Microsoft\Windows\Printer Shortcuts MSI (s) (70:D0) [07:03:45:228]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\AppData\Roaming\Microsoft\Windows\Recent MSI (s) (70:D0) [07:03:45:244]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\AppData\Roaming\Microsoft\Windows\SendTo MSI (s) (70:D0) [07:03:45:244]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\AppData\Roaming\Microsoft\Windows\Templates MSI (s) (70:D0) [07:03:45:244]: SHELL32::SHGetFolderPath returned: C:\ProgramData MSI (s) (70:D0) [07:03:45:244]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\AppData\Local MSI (s) (70:D0) [07:03:45:244]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\Pictures MSI (s) (70:D0) [07:03:45:244]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools MSI (s) (70:D0) [07:03:45:244]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup MSI (s) (70:D0) [07:03:45:244]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs MSI (s) (70:D0) [07:03:45:244]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu MSI (s) (70:D0) [07:03:45:244]: SHELL32::SHGetFolderPath returned: C:\Users\Public\Desktop MSI (s) (70:D0) [07:03:45:244]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools MSI (s) (70:D0) [07:03:45:259]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup MSI (s) (70:D0) [07:03:45:259]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\AppData\Roaming\Microsoft\Windows\Start Menu\Programs MSI (s) (70:D0) [07:03:45:259]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\AppData\Roaming\Microsoft\Windows\Start Menu MSI (s) (70:D0) [07:03:45:259]: SHELL32::SHGetFolderPath returned: C:\Users\Jeanne\Desktop MSI (s) (70:D0) [07:03:45:259]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Templates MSI (s) (70:D0) [07:03:45:259]: SHELL32::SHGetFolderPath returned: C:\windows\Fonts MSI (s) (70:D0) [07:03:45:259]: Note: 1: 2898 2: MS Sans Serif 3: MS Sans Serif 4: 0 5: 16 MSI (s) (70:D0) [07:03:45:259]: MSI_LUA: Setting MsiRunningElevated property to 1 because the install is already running elevated. MSI (s) (70:D0) [07:03:45:259]: PROPERTY CHANGE: Adding MsiRunningElevated property. Its value is '1'. MSI (s) (70:D0) [07:03:45:259]: PROPERTY CHANGE: Adding Privileged property. Its value is '1'. MSI (s) (70:D0) [07:03:45:259]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (s) (70:D0) [07:03:45:259]: PROPERTY CHANGE: Adding USERNAME property. Its value is 'Jeanne'. MSI (s) (70:D0) [07:03:45:259]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (s) (70:D0) [07:03:45:259]: PROPERTY CHANGE: Adding DATABASE property. Its value is 'c:\windows\Installer\44114.msi'. MSI (s) (70:D0) [07:03:45:259]: PROPERTY CHANGE: Adding OriginalDatabase property. Its value is 'c:\c05ef6e0dca024dd6b\x86\epp.msi'. MSI (s) (70:D0) [07:03:45:259]: Machine policy value 'MsiDisableEmbeddedUI' is 0 MSI (s) (70:D0) [07:03:45:259]: EEUI - Disabling MsiEmbeddedUI due to existing external or embedded UI MSI (s) (70:D0) [07:03:45:259]: EEUI - Disabling MsiEmbeddedUI for service because it's not a quiet/basic install MSI (s) (70:D0) [07:03:45:259]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (70:D0) [07:03:45:259]: Machine policy value 'DisableRollback' is 0 MSI (s) (70:D0) [07:03:45:259]: User policy value 'DisableRollback' is 0 MSI (s) (70:D0) [07:03:45:259]: PROPERTY CHANGE: Adding UILevel property. Its value is '2'. MSI (s) (70:D0) [07:03:45:259]: PROPERTY CHANGE: Adding MsiUISourceResOnly property. Its value is '1'. === Logging started: 2015/05/20 07:03:45 === MSI (s) (70:D0) [07:03:45:259]: PROPERTY CHANGE: Adding ACTION property. Its value is 'INSTALL'. MSI (s) (70:D0) [07:03:45:259]: Doing action: INSTALL Action start 07:03:45: INSTALL. MSI (s) (70:D0) [07:03:45:275]: Running ExecuteSequence MSI (s) (70:D0) [07:03:45:275]: Doing action: FindRelatedProducts Action start 07:03:45: FindRelatedProducts. MSI (s) (70:D0) [07:03:45:275]: Skipping action: PreventDowngrading (condition is false) MSI (s) (70:D0) [07:03:45:275]: Doing action: AppSearch Action ended 07:03:45: FindRelatedProducts. Return value 1. Action start 07:03:45: AppSearch. MSI (s) (70:D0) [07:03:45:306]: PROPERTY CHANGE: Adding DRWATSON20PATH property. Its value is '**********'. MSI (s) (70:D0) [07:03:45:306]: PROPERTY CHANGE: Adding FLTMGRREGVALUE property. Its value is '#1'. MSI (s) (70:D0) [07:03:45:306]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Microsoft Security Client Test\Setup 3: 2 MSI (s) (70:D0) [07:03:45:306]: PROPERTY CHANGE: Adding PRODUCTICONREMEMBERED property. Its value is '@C:\Program Files\Microsoft Security Client\EppManifest.dll,-100'. MSI (s) (70:D0) [07:03:45:306]: PROPERTY CHANGE: Adding PRODUCTLOCALIZEDNAMEREMEMBERED property. Its value is '@C:\Program Files\Microsoft Security Client\EppManifest.dll,-1000'. MSI (s) (70:D0) [07:03:45:306]: PROPERTY CHANGE: Adding REMEDIATIONEXEREMEMBERED property. Its value is 'C:\Program Files\Microsoft Security Client\msseces.exe'. MSI (s) (70:D0) [07:03:45:306]: PROPERTY CHANGE: Adding SIGNATURECATEGORYIDREMEMBERED property. Its value is '6b9e8b26-8f50-44b9-94c6-7846084383ec'. MSI (s) (70:D0) [07:03:45:306]: PROPERTY CHANGE: Adding PRODUCT_SKUREMEMBERED property. Its value is 'MSEv2'. MSI (s) (70:D0) [07:03:45:306]: PROPERTY CHANGE: Modifying INSTALLDIR property. Its current value is 'C:\Program Files\Microsoft Security Client'. Its new value: 'c:\Program Files\Microsoft Security Client\'. MSI (s) (70:D0) [07:03:45:306]: PROPERTY CHANGE: Adding INSTALLDIRREMEMBERED property. Its value is 'c:\Program Files\Microsoft Security Client\'. MSI (s) (70:D0) [07:03:45:306]: PROPERTY CHANGE: Adding WATCHECKDLL property. Its value is 'C:\Program Files\Microsoft Security Client\mssewat.dll'. MSI (s) (70:D0) [07:03:45:306]: PROPERTY CHANGE: Adding WATCHECKDLLREMEMBERED property. Its value is 'C:\Program Files\Microsoft Security Client\mssewat.dll'. MSI (s) (70:D0) [07:03:45:306]: PROPERTY CHANGE: Adding MARKETREMEMBERED property. Its value is 'en-us'. MSI (s) (70:D0) [07:03:45:306]: Note: 1: 1322 2: MSI (s) (70:D0) [07:03:45:306]: Note: 1: 1322 2: MSI (s) (70:D0) [07:03:45:306]: PROPERTY CHANGE: Adding MSI_INSTALLED property. Its value is 'c:\windows\system32\msi.dll'. MSI (s) (70:D0) [07:03:45:322]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\HotFix\KB914811 3: 2 MSI (s) (70:D0) [07:03:45:322]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\HotFix\KB914882 3: 2 MSI (s) (70:D0) [07:03:45:322]: Note: 1: 1322 2: MSI (s) (70:D0) [07:03:45:322]: Note: 1: 1322 2: MSI (s) (70:D0) [07:03:45:322]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Microsoft Security Essentials 3: 2 MSI (s) (70:D0) [07:03:45:322]: Note: 1: 1322 2: MSI (s) (70:D0) [07:03:45:322]: Note: 1: 1322 2: MSI (s) (70:D0) [07:03:45:322]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\EarlyLaunch 3: 2 MSI (s) (70:D0) [07:03:45:322]: Note: 1: 1322 2: MSI (s) (70:D0) [07:03:45:322]: Note: 1: 1322 2: MSI (s) (70:D0) [07:03:45:322]: Skipping action: ApplyRegistryRollbackOnUpgrade (condition is false) MSI (s) (70:D0) [07:03:45:322]: Skipping action: CorrectMissingMarket (condition is false) MSI (s) (70:D0) [07:03:45:322]: Skipping action: CorrectMissingSku (condition is false) MSI (s) (70:D0) [07:03:45:322]: Skipping action: InitMarketOnInstall (condition is false) MSI (s) (70:D0) [07:03:45:322]: Skipping action: SetAMPRODUCT_FCSProperty (condition is false) MSI (s) (70:D0) [07:03:45:322]: Skipping action: SetAMPRODUCT_MORROProperty (condition is false) MSI (s) (70:D0) [07:03:45:322]: Skipping action: SetAMPRODUCT_JUPITERProperty (condition is false) MSI (s) (70:D0) [07:03:45:322]: Skipping action: SetAMPRODUCT_SCEPProperty (condition is false) MSI (s) (70:D0) [07:03:45:322]: Skipping action: SetAMPRODUCT_EPPProperty (condition is false) MSI (s) (70:D0) [07:03:45:322]: Skipping action: SetProperty_CheckActiveThreatsAndRebootRequiredForCleaning (condition is false) MSI (s) (70:D0) [07:03:45:322]: Skipping action: CheckActiveThreatsAndRebootRequiredForCleaning (condition is false) MSI (s) (70:D0) [07:03:45:322]: Doing action: LaunchConditions Action ended 07:03:45: AppSearch. Return value 1. Action start 07:03:45: LaunchConditions. MSI (s) (70:D0) [07:03:45:322]: Doing action: ValidateProductID Action ended 07:03:45: LaunchConditions. Return value 1. Action start 07:03:45: ValidateProductID. MSI (s) (70:D0) [07:03:45:322]: Skipping action: SetMpAppDataSubDir (condition is false) MSI (s) (70:D0) [07:03:45:322]: Skipping action: SetMpAppDataDir (condition is false) MSI (s) (70:D0) [07:03:45:322]: Doing action: FindExistingConfigRoot Action ended 07:03:45: ValidateProductID. Return value 1. MSI (s) (70:A4) [07:03:45:337]: Invoking remote custom action. DLL: C:\windows\Installer\MSI426C.tmp, Entrypoint: RegistryFindKey MSI (s) (70:40) [07:03:45:337]: Generating random cookie. MSI (s) (70:40) [07:03:45:337]: Created Custom Action Server with PID 2092 (0x82C). MSI (s) (70:A0) [07:03:45:384]: Running as a service. MSI (s) (70:A0) [07:03:45:384]: Hello, I'm your 32bit Impersonated custom action server. Action start 07:03:45: FindExistingConfigRoot. WIXFXCA: RegistryFindKey: ERROR: UtilGetMsiComponentPath failed, code 0x80070490 WIXFXCA: RegistryFindKey: ERROR: RegistryFindKey failed, code 0x80070490 MSI (s) (70:D0) [07:03:45:446]: Doing action: SetRegistrySaveKeyParams Action ended 07:03:45: FindExistingConfigRoot. Return value 1. MSI (s) (70:D0) [07:03:45:446]: PROPERTY CHANGE: Adding RegistrySaveKeyParams property. Its value is 'RegBackupKey;HKLM;;HKLM;SOFTWARE\Microsoft\Microsoft Antimalware'. Action start 07:03:45: SetRegistrySaveKeyParams. MSI (s) (70:D0) [07:03:45:446]: Doing action: SetWellKnownSids Action ended 07:03:45: SetRegistrySaveKeyParams. Return value 1. MSI (s) (70:E8) [07:03:45:462]: Invoking remote custom action. DLL: C:\windows\Installer\MSI42E9.tmp, Entrypoint: SetWellKnownSids Action start 07:03:45: SetWellKnownSids. MSI (s) (70!F0) [07:03:45:493]: PROPERTY CHANGE: Adding WinNullSid property. Its value is 'NULL SID'. MSI (s) (70!F0) [07:03:45:493]: PROPERTY CHANGE: Adding WinWorldSid property. Its value is 'Everyone'. MSI (s) (70!F0) [07:03:45:493]: PROPERTY CHANGE: Adding WinLocalSid property. Its value is 'LOCAL'. MSI (s) (70!F0) [07:03:45:493]: PROPERTY CHANGE: Adding WinCreatorOwnerSid property. Its value is 'CREATOR OWNER'. MSI (s) (70!F0) [07:03:45:493]: PROPERTY CHANGE: Adding WinCreatorGroupSid property. Its value is 'CREATOR GROUP'. MSI (s) (70!F0) [07:03:45:493]: PROPERTY CHANGE: Adding WinCreatorOwnerServerSid property. Its value is 'CREATOR OWNER SERVER'. MSI (s) (70!F0) [07:03:45:493]: PROPERTY CHANGE: Adding WinCreatorGroupServerSid property. Its value is 'CREATOR GROUP SERVER'. MSI (s) (70!F0) [07:03:45:493]: PROPERTY CHANGE: Adding WinNtAuthoritySid property. Its value is 'NT Pseudo Domain'. MSI (s) (70!F0) [07:03:45:493]: PROPERTY CHANGE: Adding WinDialupSid property. Its value is 'DIALUP'. MSI (s) (70!F0) [07:03:45:493]: PROPERTY CHANGE: Adding WinNetworkSid property. Its value is 'NETWORK'. MSI (s) (70!F0) [07:03:45:493]: PROPERTY CHANGE: Adding WinBatchSid property. Its value is 'BATCH'. MSI (s) (70!F0) [07:03:45:493]: PROPERTY CHANGE: Adding WinInteractiveSid property. Its value is 'INTERACTIVE'. MSI (s) (70!F0) [07:03:45:493]: PROPERTY CHANGE: Adding WinServiceSid property. Its value is 'SERVICE'. MSI (s) (70!F0) [07:03:45:493]: PROPERTY CHANGE: Adding WinAnonymousSid property. Its value is 'ANONYMOUS LOGON'. MSI (s) (70!F0) [07:03:45:493]: PROPERTY CHANGE: Adding WinProxySid property. Its value is 'PROXY'. MSI (s) (70!F0) [07:03:45:493]: PROPERTY CHANGE: Adding WinEnterpriseControllersSid property. Its value is 'ENTERPRISE DOMAIN CONTROLLERS'. MSI (s) (70!F0) [07:03:45:493]: PROPERTY CHANGE: Adding WinSelfSid property. Its value is 'SELF'. MSI (s) (70!F0) [07:03:45:493]: PROPERTY CHANGE: Adding WinAuthenticatedUserSid property. Its value is 'Authenticated Users'. MSI (s) (70!F0) [07:03:45:493]: PROPERTY CHANGE: Adding WinRestrictedCodeSid property. Its value is 'RESTRICTED'. MSI (s) (70!F0) [07:03:45:493]: PROPERTY CHANGE: Adding WinTerminalServerSid property. Its value is 'TERMINAL SERVER USER'. MSI (s) (70!F0) [07:03:45:493]: PROPERTY CHANGE: Adding WinRemoteLogonIdSid property. Its value is 'REMOTE INTERACTIVE LOGON'. WIXFXCA: SetWellKnownSids: INFO: begin. MSI (s) (70!F0) [07:03:45:493]: PROPERTY CHANGE: Adding WinLocalSystemSid property. Its value is 'SYSTEM'. MSI (s) (70!F0) [07:03:45:493]: PROPERTY CHANGE: Adding WinLocalServiceSid property. Its value is 'LOCAL SERVICE'. MSI (s) (70!F0) [07:03:45:493]: PROPERTY CHANGE: Adding WinNetworkServiceSid property. Its value is 'NETWORK SERVICE'. MSI (s) (70!F0) [07:03:45:509]: PROPERTY CHANGE: Adding WinBuiltinDomainSid property. Its value is 'BUILTIN'. MSI (s) (70!F0) [07:03:45:509]: PROPERTY CHANGE: Adding WinBuiltinAdministratorsSid property. Its value is 'Administrators'. MSI (s) (70!F0) [07:03:45:509]: PROPERTY CHANGE: Adding WinBuiltinUsersSid property. Its value is 'Users'. MSI (s) (70!F0) [07:03:45:509]: PROPERTY CHANGE: Adding WinBuiltinGuestsSid property. Its value is 'Guests'. WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinLogonIdsSid) failed, hr = 0x80070057 WIXFXCA: SetWellKnownSids: INFO: LookupAccountSidW(WinBuiltinPowerUsersSid) failed, hr = 0x80070534 WIXFXCA: SetWellKnownSids: INFO: LookupAccountSidW(WinBuiltinAccountOperatorsSid) failed, hr = 0x80070534 WIXFXCA: SetWellKnownSids: INFO: LookupAccountSidW(WinBuiltinSystemOperatorsSid) failed, hr = 0x80070534 WIXFXCA: SetWellKnownSids: INFO: LookupAccountSidW(WinBuiltinPrintOperatorsSid) failed, hr = 0x80070534 WIXFXCA: SetWellKnownSids: INFO: LookupAccountSidW(WinBuiltinBackupOperatorsSid) failed, hr = 0x80070534 WIXFXCA: SetWellKnownSids: INFO: LookupAccountSidW(WinBuiltinReplicatorSid) failed, hr = 0x80070534 WIXFXCA: SetWellKnownSids: INFO: LookupAccountSidW(WinBuiltinPreWindows2000CompatibleAccessSid) failed, hr = 0x80070534 WIXFXCA: SetWellKnownSids: INFO: LookupAccountSidW(WinBuiltinRemoteDesktopUsersSid) failed, hr = 0x80070534 WIXFXCA: SetWellKnownSids: INFO: LookupAccountSidW(WinBuiltinNetworkConfigurationOperatorsSid) failed, hr = 0x80070534 WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinAccountAdministratorSid) failed, hr = 0x80070057 WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinAccountGuestSid) failed, hr = 0x80070057 WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinAccountKrbtgtSid) failed, hr = 0x80070057 WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinAccountDomainAdminsSid) failed, hr = 0x80070057 WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinAccountDomainUsersSid) failed, hr = 0x80070057 WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinAccountDomainGuestsSid) failed, hr = 0x80070057 WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinAccountComputersSid) failed, hr = 0x80070057 WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinAccountControllersSid) failed, hr = 0x80070057 WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinAccountCertAdminsSid) failed, hr = 0x80070057 WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinAccountSchemaAdminsSid) failed, hr = 0x80070057 WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinAccountEnterpriseAdminsSid) failed, hr = 0x80070057 WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinAccountPolicyAdminsSid) failed, hr = 0x80070057 MSI (s) (70!F0) [07:03:45:524]: PROPERTY CHANGE: Adding WinNTLMAuthenticationSid property. Its value is 'NTLM Authentication'. MSI (s) (70!F0) [07:03:45:524]: PROPERTY CHANGE: Adding WinDigestAuthenticationSid property. Its value is 'Digest Authentication'. MSI (s) (70!F0) [07:03:45:524]: PROPERTY CHANGE: Adding WinSChannelAuthenticationSid property. Its value is 'SChannel Authentication'. MSI (s) (70!F0) [07:03:45:524]: PROPERTY CHANGE: Adding WinThisOrganizationSid property. Its value is 'This Organization'. MSI (s) (70!F0) [07:03:45:524]: PROPERTY CHANGE: Adding WinOtherOrganizationSid property. Its value is 'Other Organization'. WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinAccountRasAndIasServersSid) failed, hr = 0x80070057 MSI (s) (70!F0) [07:03:45:524]: PROPERTY CHANGE: Adding WinBuiltinPerfMonitoringUsersSid property. Its value is 'Performance Monitor Users'. MSI (s) (70!F0) [07:03:45:524]: PROPERTY CHANGE: Adding WinBuiltinPerfLoggingUsersSid property. Its value is 'Performance Log Users'. WIXFXCA: SetWellKnownSids: INFO: LookupAccountSidW(WinBuiltinIncomingForestTrustBuildersSid) failed, hr = 0x80070534 WIXFXCA: SetWellKnownSids: INFO: LookupAccountSidW(WinBuiltinAuthorizationAccessSid) failed, hr = 0x80070534 MSI (s) (70!F0) [07:03:45:524]: PROPERTY CHANGE: Adding WinBuiltinDCOMUsersSid property. Its value is 'Distributed COM Users'. MSI (s) (70!F0) [07:03:45:524]: PROPERTY CHANGE: Adding WinBuiltinIUsersSid property. Its value is 'IIS_IUSRS'. MSI (s) (70!F0) [07:03:45:524]: PROPERTY CHANGE: Adding WinIUserSid property. Its value is 'IUSR'. WIXFXCA: SetWellKnownSids: INFO: LookupAccountSidW(WinBuiltinTerminalServerLicenseServersSid) failed, hr = 0x80070534 MSI (s) (70!F0) [07:03:45:524]: PROPERTY CHANGE: Adding WinUntrustedLabelSid property. Its value is 'Untrusted Mandatory Level'. MSI (s) (70!F0) [07:03:45:524]: PROPERTY CHANGE: Adding WinLowLabelSid property. Its value is 'Low Mandatory Level'. MSI (s) (70!F0) [07:03:45:524]: PROPERTY CHANGE: Adding WinMediumLabelSid property. Its value is 'Medium Mandatory Level'. MSI (s) (70!F0) [07:03:45:524]: PROPERTY CHANGE: Adding WinHighLabelSid property. Its value is 'High Mandatory Level'. MSI (s) (70!F0) [07:03:45:524]: PROPERTY CHANGE: Adding WinSystemLabelSid property. Its value is 'System Mandatory Level'. MSI (s) (70!F0) [07:03:45:524]: PROPERTY CHANGE: Adding WinWriteRestrictedCodeSid property. Its value is 'WRITE RESTRICTED'. MSI (s) (70!F0) [07:03:45:524]: PROPERTY CHANGE: Adding WinCreatorOwnerRightsSid property. Its value is 'OWNER RIGHTS'. WIXFXCA: SetWellKnownSids: INFO: LookupAccountSidW(WinBuiltinCryptoOperatorsSid) failed, hr = 0x80070534 WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinCacheablePrincipalsGroupSid) failed, hr = 0x80070057 MSI (s) (70!F0) [07:03:45:524]: PROPERTY CHANGE: Adding WinEnterpriseReadonlyControllersSid property. Its value is 'ENTERPRISE READ-ONLY DOMAIN CONTROLLERS BETA'. WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinNonCacheablePrincipalsGroupSid) failed, hr = 0x80070057 MSI (s) (70!F0) [07:03:45:524]: PROPERTY CHANGE: Adding WinBuiltinEventLogReadersGroup property. Its value is 'Event Log Readers'. WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinAccountReadonlyControllersSid) failed, hr = 0x80070057 WIXFXCA: SetWellKnownSids: INFO: CreateWellKnownSid(WinNewEnterpriseReadonlyControllersSid) failed, hr = 0x80070057 WIXFXCA: SetWellKnownSids: INFO: LookupAccountSidW(WinBuiltinCertSvcDComAccessGroup) failed, hr = 0x80070534 WIXFXCA: SetWellKnownSids: INFO: end. MSI (s) (70:D0) [07:03:45:540]: Doing action: SetARPInstallLocation Action ended 07:03:45: SetWellKnownSids. Return value 1. MSI (s) (70:D0) [07:03:45:540]: PROPERTY CHANGE: Adding ARPINSTALLLOCATION property. Its value is 'c:\Program Files\Microsoft Security Client\'. Action start 07:03:45: SetARPInstallLocation. MSI (s) (70:D0) [07:03:45:540]: Doing action: CostInitialize Action ended 07:03:45: SetARPInstallLocation. Return value 1. MSI (s) (70:D0) [07:03:45:540]: Machine policy value 'MaxPatchCacheSize' is 10 Action start 07:03:45: CostInitialize. MSI (s) (70:D0) [07:03:45:540]: PROPERTY CHANGE: Adding ROOTDRIVE property. Its value is 'c:\'. MSI (s) (70:D0) [07:03:45:540]: PROPERTY CHANGE: Adding CostingComplete property. Its value is '0'. MSI (s) (70:D0) [07:03:45:540]: Note: 1: 2205 2: 3: Patch MSI (s) (70:D0) [07:03:45:540]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (70:D0) [07:03:45:540]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (70:D0) [07:03:45:540]: Note: 1: 2205 2: 3: __MsiPatchFileList MSI (s) (70:D0) [07:03:45:540]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (70:D0) [07:03:45:540]: Note: 1: 2228 2: 3: PatchPackage 4: SELECT `DiskId`, `PatchId`, `LastSequence` FROM `Media`, `PatchPackage` WHERE `Media`.`DiskId`=`PatchPackage`.`Media_` ORDER BY `DiskId` MSI (s) (70:D0) [07:03:45:556]: Note: 1: 2205 2: 3: Patch MSI (s) (70:D0) [07:03:45:556]: Doing action: WixOP_FreshInstall_set Action ended 07:03:45: CostInitialize. Return value 1. MSI (s) (70:D0) [07:03:45:556]: PROPERTY CHANGE: Adding WixOP_FreshInstall property. Its value is 'Yes'. Action start 07:03:45: WixOP_FreshInstall_set. MSI (s) (70:D0) [07:03:45:556]: Skipping action: WixOP_Update_set (condition is false) MSI (s) (70:D0) [07:03:45:556]: Skipping action: WixOP_Remove_set (condition is false) MSI (s) (70:D0) [07:03:45:556]: Skipping action: WixOP_UpgradeInstall_set (condition is false) MSI (s) (70:D0) [07:03:45:556]: Skipping action: WixOP_UpgradeRemove_set (condition is false) MSI (s) (70:D0) [07:03:45:556]: Doing action: InstallOOBEComponentsPropertySet Action ended 07:03:45: WixOP_FreshInstall_set. Return value 1. MSI (s) (70:D0) [07:03:45:556]: PROPERTY CHANGE: Modifying InstallOOBEComponents property. Its current value is '0'. Its new value: '1'. Action start 07:03:45: InstallOOBEComponentsPropertySet. MSI (s) (70:D0) [07:03:45:571]: Skipping action: PreventDownlevelOEMInstall (condition is false) MSI (s) (70:D0) [07:03:45:571]: Skipping action: HeartbeatOnUninstall (condition is false) MSI (s) (70:D0) [07:03:45:571]: Doing action: CloseClient Action ended 07:03:45: InstallOOBEComponentsPropertySet. Return value 1. MSI (s) (70:C0) [07:03:45:571]: Invoking remote custom action. DLL: C:\windows\Installer\MSI4367.tmp, Entrypoint: CloseClientApp Action start 07:03:45: CloseClient. Custom Action Trace (CloseClientApp): Close client application - file path 'C:\Program Files\Microsoft Security Client\msseces.exe' Custom Action Trace (CloseProcess): Succeeded to close all processes MSI (s) (70:D0) [07:03:45:649]: Skipping action: CloseOOBEWizard (condition is false) MSI (s) (70:D0) [07:03:45:649]: Skipping action: OEMRegValuePropertySet (condition is false) MSI (s) (70:D0) [07:03:45:649]: Doing action: FileCost Action ended 07:03:45: CloseClient. Return value 1. MSI (s) (70:D0) [07:03:45:680]: Note: 1: 2205 2: 3: MsiAssembly MSI (s) (70:D0) [07:03:45:696]: Note: 1: 2205 2: 3: Class MSI (s) (70:D0) [07:03:45:696]: Note: 1: 2205 2: 3: Extension MSI (s) (70:D0) [07:03:45:696]: Note: 1: 2205 2: 3: TypeLib Action start 07:03:45: FileCost. MSI (s) (70:D0) [07:03:45:696]: Doing action: SetUserDefinedTargetFolder Action ended 07:03:45: FileCost. Return value 1. MSI (s) (70:D0) [07:03:45:696]: PROPERTY CHANGE: Adding TARGETDIR property. Its value is 'c:\Program Files\Microsoft Security Client\'. Action start 07:03:45: SetUserDefinedTargetFolder. MSI (s) (70:D0) [07:03:45:696]: Skipping action: SetWin8MetroUIShortcutDir (condition is false) MSI (s) (70:D0) [07:03:45:696]: Doing action: CostFinalize Action ended 07:03:45: SetUserDefinedTargetFolder. Return value 1. MSI (s) (70:D0) [07:03:45:696]: PROPERTY CHANGE: Adding OutOfDiskSpace property. Its value is '0'. MSI (s) (70:D0) [07:03:45:696]: PROPERTY CHANGE: Adding OutOfNoRbDiskSpace property. Its value is '0'. MSI (s) (70:D0) [07:03:45:696]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceAvailable property. Its value is '0'. MSI (s) (70:D0) [07:03:45:696]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRequired property. Its value is '0'. MSI (s) (70:D0) [07:03:45:696]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRemaining property. Its value is '0'. MSI (s) (70:D0) [07:03:45:696]: Note: 1: 2205 2: 3: Patch MSI (s) (70:D0) [07:03:45:696]: PROPERTY CHANGE: Modifying DesktopFolder property. Its current value is 'C:\Users\Public\Desktop\'. Its new value: 'c:\Users\Public\Desktop\'. MSI (s) (70:D0) [07:03:45:696]: PROPERTY CHANGE: Adding USERPROFILE property. Its value is 'c:\Program Files\Microsoft Security Client\'. MSI (s) (70:D0) [07:03:45:696]: PROPERTY CHANGE: Adding ALLUSERSPROFILE property. Its value is 'c:\Program Files\Microsoft Security Client\'. MSI (s) (70:D0) [07:03:45:696]: PROPERTY CHANGE: Modifying WindowsFolder property. Its current value is 'C:\windows\'. Its new value: 'c:\windows\'. MSI (s) (70:D0) [07:03:45:696]: PROPERTY CHANGE: Adding InfFolder property. Its value is 'c:\windows\'. MSI (s) (70:D0) [07:03:45:696]: PROPERTY CHANGE: Modifying TempFolder property. Its current value is 'C:\Users\Jeanne\AppData\Local\Temp\'. Its new value: 'c:\Users\Jeanne\AppData\Local\Temp\'. MSI (s) (70:D0) [07:03:45:696]: PROPERTY CHANGE: Modifying SystemFolder property. Its current value is 'C:\windows\system32\'. Its new value: 'c:\windows\system32\'. MSI (s) (70:D0) [07:03:45:696]: PROPERTY CHANGE: Adding DriverFolder property. Its value is 'c:\windows\system32\Drivers\'. MSI (s) (70:D0) [07:03:45:696]: PROPERTY CHANGE: Adding System64Folder property. Its value is 'c:\Program Files\Microsoft Security Client\'. MSI (s) (70:D0) [07:03:45:696]: PROPERTY CHANGE: Modifying System16Folder property. Its current value is 'C:\windows\system\'. Its new value: 'c:\windows\system\'. MSI (s) (70:D0) [07:03:45:696]: PROPERTY CHANGE: Modifying StartMenuFolder property. Its current value is 'C:\ProgramData\Microsoft\Windows\Start Menu\'. Its new value: 'c:\ProgramData\Microsoft\Windows\Start Menu\'. MSI (s) (70:D0) [07:03:45:696]: PROPERTY CHANGE: Adding ProgramFiles64Folder property. Its value is 'c:\Program Files\Microsoft Security Client\'. MSI (s) (70:D0) [07:03:45:696]: PROPERTY CHANGE: Modifying CommonFilesFolder property. Its current value is 'C:\Program Files\Common Files\'. Its new value: 'c:\Program Files\Common Files\'. MSI (s) (70:D0) [07:03:45:696]: PROPERTY CHANGE: Adding CommonFiles64Folder property. Its value is 'c:\Program Files\Microsoft Security Client\'. MSI (s) (70:D0) [07:03:45:696]: PROPERTY CHANGE: Adding METROUISHORTCUTDIR property. Its value is 'c:\Program Files\Microsoft Security Client\Programs\'. MSI (s) (70:D0) [07:03:45:696]: PROPERTY CHANGE: Modifying ProgramMenuFolder property. Its current value is 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\'. Its new value: 'c:\ProgramData\Microsoft\Windows\Start Menu\Programs\'. MSI (s) (70:D0) [07:03:45:696]: PROPERTY CHANGE: Modifying ProgramFilesFolder property. Its current value is 'C:\Program Files\'. Its new value: 'c:\Program Files\'. MSI (s) (70:D0) [07:03:45:696]: PROPERTY CHANGE: Adding HomeDir property. Its value is 'c:\Program Files\Microsoft Security Client\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Modifying MSMPAPPDATAFOLDER property. Its current value is 'C:\ProgramData\Microsoft\Microsoft Antimalware'. Its new value: 'c:\ProgramData\Microsoft\Microsoft Antimalware\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding CleanStoreFolder property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Clean Store\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding LocalCopyFolder property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\LocalCopy\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding TelemetryFolder property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Telemetry\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding SupportFolder property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Support\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding ScanLocationFolder property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding ScanHistoryFolder property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding ScanResultsFolder property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Results\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding ResultsSystemFolder property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Results\System\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding ScanResourceFolder property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Results\Resource\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding QuickResultsFolder property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Results\Quick\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding ScanContextsFolder property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Contexts\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding QuarantineLocationFolder property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Quarantine\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding SignatureRootFolder property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding Updates property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Updates\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding Backup property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Backup\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding Symbols property. Its value is 'c:\Program Files\Microsoft Security Client\Symbols\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_SR_LATN property. Its value is 'c:\Program Files\Microsoft Security Client\SR-LATN-CS\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_ZH_TW property. Its value is 'c:\Program Files\Microsoft Security Client\ZH-TW\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_ZH_CN property. Its value is 'c:\Program Files\Microsoft Security Client\ZH-CN\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_VI_VN property. Its value is 'c:\Program Files\Microsoft Security Client\VI-VN\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_UK_UA property. Its value is 'c:\Program Files\Microsoft Security Client\UK-UA\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_TR_TR property. Its value is 'c:\Program Files\Microsoft Security Client\TR-TR\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_TH_TH property. Its value is 'c:\Program Files\Microsoft Security Client\TH-TH\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_SV_SE property. Its value is 'c:\Program Files\Microsoft Security Client\SV-SE\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_SK_SK property. Its value is 'c:\Program Files\Microsoft Security Client\SK-SK\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_RU_RU property. Its value is 'c:\Program Files\Microsoft Security Client\RU-RU\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_RO_RO property. Its value is 'c:\Program Files\Microsoft Security Client\RO-RO\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_PT_PT property. Its value is 'c:\Program Files\Microsoft Security Client\PT-PT\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_PT_BR property. Its value is 'c:\Program Files\Microsoft Security Client\PT-BR\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_PS_PS property. Its value is 'c:\Program Files\Microsoft Security Client\qps-ploc\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_PS_MI property. Its value is 'c:\Program Files\Microsoft Security Client\qps-plocm\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_PL_PL property. Its value is 'c:\Program Files\Microsoft Security Client\PL-PL\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_NL_NL property. Its value is 'c:\Program Files\Microsoft Security Client\NL-NL\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_NB_NO property. Its value is 'c:\Program Files\Microsoft Security Client\NB-NO\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_LV_LV property. Its value is 'c:\Program Files\Microsoft Security Client\LV-LV\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_KO_KR property. Its value is 'c:\Program Files\Microsoft Security Client\KO-KR\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_JA_JP property. Its value is 'c:\Program Files\Microsoft Security Client\JA-JP\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_LT_LT property. Its value is 'c:\Program Files\Microsoft Security Client\LT-LT\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_IT_IT property. Its value is 'c:\Program Files\Microsoft Security Client\IT-IT\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_HU_HU property. Its value is 'c:\Program Files\Microsoft Security Client\HU-HU\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_HR_HR property. Its value is 'c:\Program Files\Microsoft Security Client\HR-HR\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_FR_FR property. Its value is 'c:\Program Files\Microsoft Security Client\FR-FR\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_FI_FI property. Its value is 'c:\Program Files\Microsoft Security Client\FI-FI\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_ET_EE property. Its value is 'c:\Program Files\Microsoft Security Client\ET-EE\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_ES_ES property. Its value is 'c:\Program Files\Microsoft Security Client\ES-ES\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_EL_GR property. Its value is 'c:\Program Files\Microsoft Security Client\EL-GR\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_DE_DE property. Its value is 'c:\Program Files\Microsoft Security Client\DE-DE\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_DA_DK property. Its value is 'c:\Program Files\Microsoft Security Client\DA-DK\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_CS_CZ property. Its value is 'c:\Program Files\Microsoft Security Client\CS-CZ\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang_BG_BG property. Its value is 'c:\Program Files\Microsoft Security Client\BG-BG\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding enus property. Its value is 'c:\Program Files\Microsoft Security Client\en-us\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding DRIVERS property. Its value is 'c:\Program Files\Microsoft Security Client\Drivers\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding DRIVERBACKUP property. Its value is 'c:\Program Files\Microsoft Security Client\Drivers\Backup\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding NIS_DRIVER_Backup property. Its value is 'c:\Program Files\Microsoft Security Client\Drivers\Backup\NisDrv\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MPBOOT_Backup property. Its value is 'c:\Program Files\Microsoft Security Client\Drivers\Backup\MpBoot\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MPFILTER_Backup property. Its value is 'c:\Program Files\Microsoft Security Client\Drivers\Backup\mpfilter\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding NIS_DRIVER property. Its value is 'c:\Program Files\Microsoft Security Client\Drivers\NisDrv\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MPBOOT property. Its value is 'c:\Program Files\Microsoft Security Client\Drivers\MpBoot\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MPFILTER property. Its value is 'c:\Program Files\Microsoft Security Client\Drivers\mpfilter\'. MSI (s) (70:D0) [07:03:45:727]: PROPERTY CHANGE: Adding MuiLang property. Its value is 'c:\Program Files\Microsoft Security Client\en-US\'. MSI (s) (70:D0) [07:03:45:727]: Target path resolution complete. Dumping Directory table... MSI (s) (70:D0) [07:03:45:727]: Note: target paths subject to change (via custom actions or browsing) MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: TARGETDIR , Object: c:\Program Files\Microsoft Security Client\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: NISDRIVERWFP_PREVIOUSVERSION , Object: NULL MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MPBOOT_PREVIOUSVERSION , Object: NULL MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MPFILTER_PREVIOUSVERSION , Object: NULL MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: ELAM_BACKUP_FOLDER , Object: NULL MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: DesktopFolder , Object: c:\Users\Public\Desktop\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: USERPROFILE , Object: c:\Program Files\Microsoft Security Client\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: ALLUSERSPROFILE , Object: c:\Program Files\Microsoft Security Client\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: WindowsFolder , Object: c:\windows\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: InfFolder , Object: c:\windows\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: TempFolder , Object: c:\Users\Jeanne\AppData\Local\Temp\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: SystemFolder , Object: c:\windows\system32\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: DriverFolder , Object: c:\windows\system32\Drivers\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: System64Folder , Object: c:\Program Files\Microsoft Security Client\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: System16Folder , Object: c:\windows\system\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: StartMenuFolder , Object: c:\ProgramData\Microsoft\Windows\Start Menu\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: ProgramFiles64Folder , Object: c:\Program Files\Microsoft Security Client\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: CommonFilesFolder , Object: c:\Program Files\Common Files\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: CommonFiles64Folder , Object: c:\Program Files\Microsoft Security Client\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: METROUISHORTCUTDIR , Object: c:\Program Files\Microsoft Security Client\Programs\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: ProgramMenuFolder , Object: c:\ProgramData\Microsoft\Windows\Start Menu\Programs\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: ProgramFilesFolder , Object: c:\Program Files\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: HomeDir , Object: c:\Program Files\Microsoft Security Client\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MSMPAPPDATAFOLDER , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: CleanStoreFolder , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\Clean Store\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: LocalCopyFolder , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\LocalCopy\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: TelemetryFolder , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\Telemetry\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: SupportFolder , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\Support\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: ScanLocationFolder , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: ScanHistoryFolder , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: ScanResultsFolder , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Results\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: ResultsSystemFolder , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Results\System\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: ScanResourceFolder , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Results\Resource\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: QuickResultsFolder , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Results\Quick\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: ScanContextsFolder , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Contexts\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: QuarantineLocationFolder , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\Quarantine\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: SignatureRootFolder , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: Updates , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Updates\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: Backup , Object: c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Backup\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: INSTALLDIR , Object: c:\Program Files\Microsoft Security Client\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: Symbols , Object: c:\Program Files\Microsoft Security Client\Symbols\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_SR_LATN , Object: c:\Program Files\Microsoft Security Client\SR-LATN-CS\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_ZH_TW , Object: c:\Program Files\Microsoft Security Client\ZH-TW\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_ZH_CN , Object: c:\Program Files\Microsoft Security Client\ZH-CN\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_VI_VN , Object: c:\Program Files\Microsoft Security Client\VI-VN\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_UK_UA , Object: c:\Program Files\Microsoft Security Client\UK-UA\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_TR_TR , Object: c:\Program Files\Microsoft Security Client\TR-TR\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_TH_TH , Object: c:\Program Files\Microsoft Security Client\TH-TH\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_SV_SE , Object: c:\Program Files\Microsoft Security Client\SV-SE\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_SK_SK , Object: c:\Program Files\Microsoft Security Client\SK-SK\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_RU_RU , Object: c:\Program Files\Microsoft Security Client\RU-RU\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_RO_RO , Object: c:\Program Files\Microsoft Security Client\RO-RO\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_PT_PT , Object: c:\Program Files\Microsoft Security Client\PT-PT\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_PT_BR , Object: c:\Program Files\Microsoft Security Client\PT-BR\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_PS_PS , Object: c:\Program Files\Microsoft Security Client\qps-ploc\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_PS_MI , Object: c:\Program Files\Microsoft Security Client\qps-plocm\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_PL_PL , Object: c:\Program Files\Microsoft Security Client\PL-PL\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_NL_NL , Object: c:\Program Files\Microsoft Security Client\NL-NL\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_NB_NO , Object: c:\Program Files\Microsoft Security Client\NB-NO\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_LV_LV , Object: c:\Program Files\Microsoft Security Client\LV-LV\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_KO_KR , Object: c:\Program Files\Microsoft Security Client\KO-KR\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_JA_JP , Object: c:\Program Files\Microsoft Security Client\JA-JP\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_LT_LT , Object: c:\Program Files\Microsoft Security Client\LT-LT\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_IT_IT , Object: c:\Program Files\Microsoft Security Client\IT-IT\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_HU_HU , Object: c:\Program Files\Microsoft Security Client\HU-HU\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_HR_HR , Object: c:\Program Files\Microsoft Security Client\HR-HR\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_FR_FR , Object: c:\Program Files\Microsoft Security Client\FR-FR\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_FI_FI , Object: c:\Program Files\Microsoft Security Client\FI-FI\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_ET_EE , Object: c:\Program Files\Microsoft Security Client\ET-EE\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_ES_ES , Object: c:\Program Files\Microsoft Security Client\ES-ES\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_EL_GR , Object: c:\Program Files\Microsoft Security Client\EL-GR\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_DE_DE , Object: c:\Program Files\Microsoft Security Client\DE-DE\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_DA_DK , Object: c:\Program Files\Microsoft Security Client\DA-DK\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_CS_CZ , Object: c:\Program Files\Microsoft Security Client\CS-CZ\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang_BG_BG , Object: c:\Program Files\Microsoft Security Client\BG-BG\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: enus , Object: c:\Program Files\Microsoft Security Client\en-us\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: DRIVERS , Object: c:\Program Files\Microsoft Security Client\Drivers\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: DRIVERBACKUP , Object: c:\Program Files\Microsoft Security Client\Drivers\Backup\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: NIS_DRIVER_Backup , Object: c:\Program Files\Microsoft Security Client\Drivers\Backup\NisDrv\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MPBOOT_Backup , Object: c:\Program Files\Microsoft Security Client\Drivers\Backup\MpBoot\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MPFILTER_Backup , Object: c:\Program Files\Microsoft Security Client\Drivers\Backup\mpfilter\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: NIS_DRIVER , Object: c:\Program Files\Microsoft Security Client\Drivers\NisDrv\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MPBOOT , Object: c:\Program Files\Microsoft Security Client\Drivers\MpBoot\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MPFILTER , Object: c:\Program Files\Microsoft Security Client\Drivers\mpfilter\ MSI (s) (70:D0) [07:03:45:727]: Dir (target): Key: MuiLang , Object: c:\Program Files\Microsoft Security Client\en-US\ MSI (s) (70:D0) [07:03:45:743]: Note: 1: 2205 2: 3: MsiAssembly MSI (s) (70:D0) [07:03:45:743]: Note: 1: 2228 2: 3: MsiAssembly 4: SELECT `MsiAssembly`.`Attributes`, `MsiAssembly`.`File_Application`, `MsiAssembly`.`File_Manifest`, `Component`.`KeyPath` FROM `MsiAssembly`, `Component` WHERE `MsiAssembly`.`Component_` = `Component`.`Component` AND `MsiAssembly`.`Component_` = ? Action start 07:03:45: CostFinalize. MSI (s) (70:D0) [07:03:45:758]: Skipping action: MigrateFeatureStates (condition is false) MSI (s) (70:D0) [07:03:45:758]: Doing action: InstallValidate Action ended 07:03:45: CostFinalize. Return value 1. MSI (s) (70:D0) [07:03:45:758]: PROPERTY CHANGE: Deleting MsiRestartManagerSessionKey property. Its current value is '7520062291989045bdbec972a91126eb'. MSI (s) (70:D0) [07:03:45:758]: Note: 1: 2205 2: 3: Dialog MSI (s) (70:D0) [07:03:45:758]: Feature: NIS; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Feature: EppOobe; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Feature: MpUxSrvOob; Installed: Absent; Request: Null; Action: Null MSI (s) (70:D0) [07:03:45:758]: Feature: UACSupport; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Feature: MSMPService; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Feature: LocFiles; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Feature: EppBody; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Feature: EppLocFullBody; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Feature: NIS_FEATURE; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Feature: BootStrapper; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MsMpComDllPreVista; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MsMpComDllVista; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MsMpComAppIdRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: INSTALLDIRLocation; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MalwareProtectionKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: InstallLocationRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ProductAppDataPathRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: BetaPlatformRegistry; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: BetaPlatformMAPSOptin; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: BetaPlatformSqmOptin; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: NotificationExeRegistry; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: ThrottlingIntervalRegistry; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: ServiceHardeningFlagsRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ProductIconRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ProductLocalizedNameRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: RemediationExeRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: WatCheckDllRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: SignatureCategoryIdRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: RealTimeProtectionKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ScanKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: EnableTrustedImageRegistry; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: QuarantineKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: FeaturesKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ReportingKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: LastHeartbeatReportRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: SignatureUpdatesKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: SpyNetKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: SpyNetReportingLocationRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ThreatsKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ThreatIDDefaultActionKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ThreatSeverityDefaultActionKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ExclusionsKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ExclusionsExtensionsKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ExclusionsPathsKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ExclusionsTempPathsKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ExclusionsProcessesKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: UXConfigurationKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MiscellaneousConfigurationKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MpEngineKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: SavePRODUCTICON; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: SavePRODUCTLOCALIZEDNAME; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: SaveREMEDIATIONEXE; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: SaveSIGNATURECATEGORYID; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: SavePRODUCT_SKU; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: SaveINSTALLDIR; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: SaveWATCHECKDLL; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: SaveMARKET; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: SaveNOTIFICATIONEXE; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SaveTHROTTLINGINTERVAL; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: NisSkuDiffRegistryComponent; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MpAppDataLocation; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MpSignatureLocation; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MpSignatureLocationBackup; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MpSignatureLocationUpdates; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MpQuarantineLocation; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MpScanLocation; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MpSupportLocation; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MpTelemetryLocation; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MpLocalCopyLocation; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MpCleanStoreLocation; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: EventDll; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: OfficeAVDll; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: OfficeAV1Registry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: OfficeAV2Registry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: OfficeAV3Registry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: OfficeAV4Registry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: OfficeAV5Registry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: OfficeAV6Registry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: OfficeAV7Registry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: OfficeAV8Registry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: OfficeAvPolicyKeyRegistry_PreVista; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: OfficeAvPolicyKeyRegistry_Vista; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: DbgHelp.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: SymSrv.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: SymSrv.yes; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MpRtMonDll; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: SampleSubmissionEventKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: SampleSubmissionEventMessageFileRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: SampleSubmissionTypesSupportedRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: AntimalwareService; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MpSvcDll; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MpClientDll; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MpCommuDll; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MpCmdRunExe; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MinimalSafeBootKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MinimalSafeBootEntryRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: NetworkSafeBootKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: NetworkSafeBootEntryRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: EventSourceKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ServiceEventMessageFileRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ServiceParameterMessageFileRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: EventTypeFlagRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ServiceKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ServiceSidTypeRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ServiceRequiredPrivilegesRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MPFILTER; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: FLTRMGR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: mssecesExe; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: shellext; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDll; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MsseWat; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: LegitLib; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMui_ENUS; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_ENUS; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: StartupKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: RemoveEppRegKeyOnUninstall; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ApplicationAutoLoggerKeyRegistry1; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ApplicationAutoLoggerKeyRegistry2; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ApplicationAutoLoggerKeyRegistry3; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ApplicationAutoLoggerKeyRegistry4; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ApplicationAutoLoggerKeyRegistry5; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ApplicationAutoLoggerKeyRegistry6; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ApplicationAutoLoggerKeyRegistry7; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ApplicationAutoLoggerKeyRegistry8; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ApplicationAutoLoggerKeyRegistry9; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ApplicationAutoLoggerKeyRegistry10; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ApplicationAutoLoggerKeyRegistry11; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ApplicationAutoLoggerKeyRegistry12; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ShellExtensionCom; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ShellExtensionFilesAccosiation; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ShellExtensionDirAccosiation; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ShellExtensionDriveAccosiation; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: ShellExtensionApproved; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: StartMenuShortcut_MSE; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: StartMenuShortcut_FEP; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: StartMenuShortcut_SCEP; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: StartMenuShortcut_INTUNE; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: StartMenuShortcut_EPP; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: StartMenuShortcut_MSEPrerelease; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: CleanUpMseV1Shortcuts; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: OOBEKeyRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: SysprepMSECleanup; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: OOBEAutoLoggerKeyRegistry1; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: OOBEAutoLoggerKeyRegistry2; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: OOBEAutoLoggerKeyRegistry3; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: OOBEAutoLoggerKeyRegistry4; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: OOBEAutoLoggerKeyRegistry5; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: OOBEAutoLoggerKeyRegistry6; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: OOBEAutoLoggerKeyRegistry7; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: OOBEAutoLoggerKeyRegistry8; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: OOBEAutoLoggerKeyRegistry9; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: OOBEAutoLoggerKeyRegistry10; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: OOBEAutoLoggerKeyRegistry11; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: OOBEAutoLoggerKeyRegistry12; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: msseoobeexe; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: msseooberes; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MSESysprep; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: msseooberesMui_ENUS; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_BG_BG; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_BG_BG; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_CS_CZ; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_CS_CZ; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_DA_DK; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_DA_DK; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_DE_DE; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_DE_DE; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_EL_GR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_EL_GR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_ES_ES; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_ES_ES; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_ET_EE; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_ET_EE; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_FI_FI; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_FI_FI; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_FR_FR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_FR_FR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_HR_HR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_HR_HR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_HU_HU; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_HU_HU; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_IT_IT; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_IT_IT; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_LT_LT; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_LT_LT; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_JA_JP; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_JA_JP; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_KO_KR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_KO_KR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_LV_LV; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_LV_LV; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_NB_NO; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_NB_NO; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_NL_NL; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_NL_NL; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_PL_PL; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_PL_PL; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_PS_MI; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_PS_MI; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_PS_PS; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_PS_PS; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_PT_BR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_PT_BR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_PT_PT; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_PT_PT; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_RO_RO; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_RO_RO; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_RU_RU; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_RU_RU; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_SK_SK; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_SK_SK; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_SV_SE; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_SV_SE; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_TH_TH; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_TH_TH; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_TR_TR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_TR_TR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_UK_UA; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_UK_UA; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_VI_VN; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_VI_VN; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_ZH_CN; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_ZH_CN; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_ZH_TW; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_ZH_TW; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiVistaPlus_SR_LATN; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: shellextDllMui_SR_LATN; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: Market; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_BG_BG; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_CS_CZ; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_DA_DK; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_DE_DE; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_EL_GR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_ES_ES; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_ET_EE; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_FI_FI; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_FR_FR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_HR_HR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_HU_HU; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_IT_IT; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_LT_LT; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_JA_JP; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_KO_KR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_LV_LV; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_NB_NO; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_NL_NL; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_PL_PL; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_PS_PS; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_PS_MI; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_PT_BR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_PT_PT; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_RO_RO; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_RU_RU; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_SK_SK; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_SV_SE; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_TH_TH; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_TR_TR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_UK_UA; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_VI_VN; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_ZH_CN; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_ZH_TW; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MsMpResDllMuiPreVista_SR_LATN; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpBoot; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpTpmAttDll; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: FCS_MsMpLicsDll; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MORRO_MsMpLicsDll; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: EdtRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: JUPITER_MsMpLicsDll; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SCEP_MsMpLicsDll; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EPP_MsMpLicsDll; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_BG_BG; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_BG_BG; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_CS_CZ; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_CS_CZ; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_DA_DK; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_DA_DK; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_DE_DE; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_DE_DE; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_EL_GR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_EL_GR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_ES_ES; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_ES_ES; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_ET_EE; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_ET_EE; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_FI_FI; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_FI_FI; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_FR_FR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_FR_FR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_HR_HR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_HR_HR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_HU_HU; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_HU_HU; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_IT_IT; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_IT_IT; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_LT_LT; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_LT_LT; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_JA_JP; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_JA_JP; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_KO_KR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_KO_KR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_LV_LV; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_LV_LV; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_NB_NO; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_NB_NO; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_NL_NL; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_NL_NL; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_PL_PL; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_PL_PL; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_PT_BR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_PT_BR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_PS_PS; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_PS_PS; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_PS_MI; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_PS_MI; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_PT_PT; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_PT_PT; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_RO_RO; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_RO_RO; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_RU_RU; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_RU_RU; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_SK_SK; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_SK_SK; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_SV_SE; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_SV_SE; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_TH_TH; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_TH_TH; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_TR_TR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_TR_TR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_UK_UA; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_UK_UA; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_VI_VN; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_VI_VN; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_ZH_CN; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_ZH_CN; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_ZH_TW; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_ZH_TW; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDll_SR_LATN; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDll_SR_LATN; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_BG_BG; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_BG_BG; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_CS_CZ; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_CS_CZ; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_DA_DK; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_DA_DK; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_DE_DE; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_DE_DE; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_EL_GR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_EL_GR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_ES_ES; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_ES_ES; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_ET_EE; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_ET_EE; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_FI_FI; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_FI_FI; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_FR_FR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_FR_FR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_HR_HR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_HR_HR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_HU_HU; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_HU_HU; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_IT_IT; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_IT_IT; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_LT_LT; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_LT_LT; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_JA_JP; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_JA_JP; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_KO_KR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_KO_KR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_LV_LV; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_LV_LV; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_NB_NO; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_NB_NO; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_NL_NL; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_NL_NL; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_PL_PL; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_PL_PL; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_PS_MI; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_PS_MI; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_PS_PS; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_PS_PS; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_PT_BR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_PT_BR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_PT_PT; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_PT_PT; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_RO_RO; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_RO_RO; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_RU_RU; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_RU_RU; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_SK_SK; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_SK_SK; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_SV_SE; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_SV_SE; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_TH_TH; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_TH_TH; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_TR_TR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_TR_TR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_UK_UA; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_UK_UA; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_VI_VN; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_VI_VN; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_ZH_CN; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_ZH_CN; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_ZH_TW; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_ZH_TW; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EventDllMui_SR_LATN; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpAsDescDllMui_SR_LATN; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: NisSrv; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: NisSvcSID; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: NisIpsPlugin; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: NisWFP; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: NisLog; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: NisDriverWFP; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: SetupRes.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: Setup.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: SqmApi.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: EppManifestForMse; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: EppManifestForFep; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EppManifestForScep; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EppManifestForIntune; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EppManifestForEpp; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: EppManifestForMsePrerelease; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_EN_US; Installed: Absent; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_BG_BG; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_CS_CZ; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_DA_DK; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_DE_DE; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_EL_GR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_ES_ES; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_ET_EE; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_FI_FI; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_FR_FR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_HR_HR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_HU_HU; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_IT_IT; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_LT_LT; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_JA_JP; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_KO_KR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_LV_LV; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_NB_NO; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_NL_NL; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_PL_PL; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_PS_MI; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_PS_PS; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_PT_BR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_PT_PT; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_RO_RO; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_RU_RU; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_SK_SK; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_SV_SE; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_TH_TH; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_TR_TR; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_UK_UA; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_VI_VN; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_ZH_CN; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_ZH_TW; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: SetupResDllMui_SR_LATN; Installed: Absent; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpUxSrvOobExe; Installed: Absent; Request: Null; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: mpuxhostproxyoob; Installed: Absent; Request: Null; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpUxHostClsid; Installed: Absent; Request: Null; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: MpUxHostAppId; Installed: Absent; Request: Null; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MpBoot65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MPFILTER65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __MPFILTER66; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __CleanUpMseV1Shortcuts65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __CleanUpMseV1Shortcuts66; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MpBoot66; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MpBoot67; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __NisDriverWFP65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __MPFILTER67; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __MpBoot68; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __NisDriverWFP66; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpComDllVista65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpComAppIdRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __MalwareProtectionKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __InstallLocationRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ProductAppDataPathRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __BetaPlatformRegistry65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __BetaPlatformMAPSOptin65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __BetaPlatformSqmOptin65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __NotificationExeRegistry65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __ThrottlingIntervalRegistry65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __ServiceHardeningFlagsRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ProductIconRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ProductLocalizedNameRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __RemediationExeRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __WatCheckDllRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __SignatureCategoryIdRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __RealTimeProtectionKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ScanKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __EnableTrustedImageRegistry65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __QuarantineKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __FeaturesKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ReportingKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __SignatureUpdatesKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __SpyNetKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __SpyNetReportingLocationRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ThreatsKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ThreatIDDefaultActionKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ThreatSeverityDefaultActionKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ExclusionsKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ExclusionsExtensionsKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ExclusionsPathsKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ExclusionsTempPathsKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ExclusionsProcessesKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __UXConfigurationKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __MiscellaneousConfigurationKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __MpEngineKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __SavePRODUCTICON65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __SavePRODUCTLOCALIZEDNAME65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __SaveREMEDIATIONEXE65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __SaveSIGNATURECATEGORYID65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __SavePRODUCT_SKU65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __SaveINSTALLDIR65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __SaveWATCHECKDLL65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __SaveMARKET65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __SaveNOTIFICATIONEXE65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __SaveTHROTTLINGINTERVAL65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __NisSkuDiffRegistryComponent65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __OfficeAV1Registry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __OfficeAV2Registry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __OfficeAV3Registry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __OfficeAV4Registry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __OfficeAV5Registry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __OfficeAV6Registry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __OfficeAV7Registry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __OfficeAV8Registry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __OfficeAvPolicyKeyRegistry_PreVista65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __OfficeAvPolicyKeyRegistry_Vista65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __SampleSubmissionEventKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __SampleSubmissionEventMessageFileRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __SampleSubmissionTypesSupportedRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __MinimalSafeBootKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __MinimalSafeBootEntryRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __NetworkSafeBootKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __NetworkSafeBootEntryRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __EventSourceKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ServiceEventMessageFileRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ServiceParameterMessageFileRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __EventTypeFlagRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ServiceKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ServiceSidTypeRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ServiceRequiredPrivilegesRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __FLTRMGR65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __StartupKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ApplicationAutoLoggerKeyRegistry165; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ApplicationAutoLoggerKeyRegistry265; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ApplicationAutoLoggerKeyRegistry365; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ApplicationAutoLoggerKeyRegistry465; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ApplicationAutoLoggerKeyRegistry565; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ApplicationAutoLoggerKeyRegistry665; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ApplicationAutoLoggerKeyRegistry765; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ApplicationAutoLoggerKeyRegistry865; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ApplicationAutoLoggerKeyRegistry965; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ApplicationAutoLoggerKeyRegistry1065; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ApplicationAutoLoggerKeyRegistry1165; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ApplicationAutoLoggerKeyRegistry1265; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ShellExtensionCom65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ShellExtensionFilesAccosiation65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ShellExtensionDirAccosiation65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ShellExtensionDriveAccosiation65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __ShellExtensionApproved65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __StartMenuShortcut_MSE65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __StartMenuShortcut_FEP65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __StartMenuShortcut_SCEP65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __StartMenuShortcut_INTUNE65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __StartMenuShortcut_EPP65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __StartMenuShortcut_MSEPrerelease65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __OOBEKeyRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __SysprepMSECleanup65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __OOBEAutoLoggerKeyRegistry165; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __OOBEAutoLoggerKeyRegistry265; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __OOBEAutoLoggerKeyRegistry365; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __OOBEAutoLoggerKeyRegistry465; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __OOBEAutoLoggerKeyRegistry565; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __OOBEAutoLoggerKeyRegistry665; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __OOBEAutoLoggerKeyRegistry765; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __OOBEAutoLoggerKeyRegistry865; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __OOBEAutoLoggerKeyRegistry965; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __OOBEAutoLoggerKeyRegistry1065; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __OOBEAutoLoggerKeyRegistry1165; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __OOBEAutoLoggerKeyRegistry1265; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __Market65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __EdtRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __NisSvcSID65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __MpUxHostClsid65; Installed: Null; Request: Null; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MpUxHostAppId65; Installed: Null; Request: Null; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpComDllPreVista65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __OfficeAVDll65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDll65; Installed: Null; Request: Local; Action: Local MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_BG_BG65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_CS_CZ65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_DA_DK65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_DE_DE65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_EL_GR65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_ES_ES65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_ET_EE65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_FI_FI65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_FR_FR65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_HR_HR65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_HU_HU65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_IT_IT65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_LT_LT65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_JA_JP65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_KO_KR65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_LV_LV65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_NB_NO65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_NL_NL65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_PL_PL65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_PS_PS65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_PS_MI65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_PT_BR65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_PT_PT65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_RO_RO65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_RU_RU65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_SK_SK65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_SV_SE65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_TH_TH65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_TR_TR65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_UK_UA65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_VI_VN65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_ZH_CN65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_ZH_TW65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __MsMpResDllMuiPreVista_SR_LATN65; Installed: Null; Request: Local; Action: Null MSI (s) (70:D0) [07:03:45:758]: Component: __mpuxhostproxyoob65; Installed: Null; Request: Null; Action: Null MSI (s) (70:D0) [07:03:45:758]: Note: 1: 2205 2: 3: BindImage MSI (s) (70:D0) [07:03:45:758]: Note: 1: 2205 2: 3: ProgId MSI (s) (70:D0) [07:03:45:758]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (70:D0) [07:03:45:758]: Note: 1: 2205 2: 3: SelfReg MSI (s) (70:D0) [07:03:45:758]: Note: 1: 2205 2: 3: Extension MSI (s) (70:D0) [07:03:45:758]: Note: 1: 2205 2: 3: Font MSI (s) (70:D0) [07:03:45:758]: Note: 1: 2205 2: 3: Class MSI (s) (70:D0) [07:03:45:758]: Note: 1: 2205 2: 3: TypeLib Action start 07:03:45: InstallValidate. MSI (s) (70:D0) [07:03:45:758]: Note: 1: 2205 2: 3: _RemoveFilePath MSI (s) (70:D0) [07:03:45:852]: Note: 1: 2756 2: MPFILTER_PREVIOUSVERSION MSI (s) (70:D0) [07:03:45:852]: Note: 1: 2756 2: NISDRIVERWFP_PREVIOUSVERSION MSI (s) (70:D0) [07:03:45:883]: PROPERTY CHANGE: Modifying CostingComplete property. Its current value is '0'. Its new value: '1'. MSI (s) (70:D0) [07:03:45:883]: Note: 1: 2205 2: 3: BindImage MSI (s) (70:D0) [07:03:45:883]: Note: 1: 2205 2: 3: ProgId MSI (s) (70:D0) [07:03:45:883]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (70:D0) [07:03:45:883]: Note: 1: 2205 2: 3: SelfReg MSI (s) (70:D0) [07:03:45:883]: Note: 1: 2205 2: 3: Extension MSI (s) (70:D0) [07:03:45:883]: Note: 1: 2205 2: 3: Font MSI (s) (70:D0) [07:03:45:883]: Note: 1: 2205 2: 3: Class MSI (s) (70:D0) [07:03:45:883]: Note: 1: 2205 2: 3: TypeLib MSI (s) (70:D0) [07:03:45:883]: Note: 1: 2727 2: MSI (s) (70:D0) [07:03:45:883]: Note: 1: 2205 2: 3: FilesInUse MSI (s) (70:D0) [07:03:46:757]: Note: 1: 2727 2: MSI (s) (70:D0) [07:03:46:757]: Doing action: NISServiceName Action ended 07:03:46: InstallValidate. Return value 1. MSI (s) (70:D0) [07:03:46:757]: PROPERTY CHANGE: Adding NISService property. Its value is 'Network Inspection System'. Action start 07:03:46: NISServiceName. MSI (s) (70:D0) [07:03:46:757]: Doing action: NISServiceDesc Action ended 07:03:46: NISServiceName. Return value 1. MSI (s) (70:D0) [07:03:46:757]: PROPERTY CHANGE: Adding NISServiceDesc property. Its value is 'NIS helps guard against intrusion attempts targeting known and newly discovered vulnerabilities in network protocols'. Action start 07:03:46: NISServiceDesc. MSI (s) (70:D0) [07:03:46:757]: Doing action: NISServiceNameLoc Action ended 07:03:46: NISServiceDesc. Return value 1. MSI (s) (70:D0) [07:03:46:757]: PROPERTY CHANGE: Modifying NISService property. Its current value is 'Network Inspection System'. Its new value: '@c:\Program Files\Microsoft Security Client\MpAsDesc.dll,-243'. Action start 07:03:46: NISServiceNameLoc. MSI (s) (70:D0) [07:03:46:757]: Doing action: NISServiceDescLoc Action ended 07:03:46: NISServiceNameLoc. Return value 1. MSI (s) (70:D0) [07:03:46:757]: PROPERTY CHANGE: Modifying NISServiceDesc property. Its current value is 'NIS helps guard against intrusion attempts targeting known and newly discovered vulnerabilities in network protocols'. Its new value: '@c:\Program Files\Microsoft Security Client\MpAsDesc.dll,-242'. Action start 07:03:46: NISServiceDescLoc. MSI (s) (70:D0) [07:03:46:757]: Doing action: SaveInstallLocation Action ended 07:03:46: NISServiceDescLoc. Return value 1. Action start 07:03:46: SaveInstallLocation. MSI (s) (70:D0) [07:03:46:772]: Doing action: StopRunningProcessW Action ended 07:03:46: SaveInstallLocation. Return value 1. MSI (s) (70:44) [07:03:46:772]: Invoking remote custom action. DLL: C:\windows\Installer\MSI4819.tmp, Entrypoint: StopRunningProcessW MSI (s) (70!40) [07:03:46:772]: PROPERTY CHANGE: Deleting StopProcessList property. Its current value is 'MSASCui.exe MpCmdRun.exe'. Action start 07:03:46: StopRunningProcessW. MSI (s) (70:D0) [07:03:46:788]: Skipping action: SaveRegKey (condition is false) MSI (s) (70:D0) [07:03:46:788]: Skipping action: SaveSignaturesProperty (condition is false) MSI (s) (70:D0) [07:03:46:788]: Skipping action: SaveSignatures (condition is false) MSI (s) (70:D0) [07:03:46:788]: Skipping action: ServiceDescriptionPreVistaProperty (condition is false) MSI (s) (70:D0) [07:03:46:788]: Doing action: ServiceDescriptionPostVistaProperty Action ended 07:03:46: StopRunningProcessW. Return value 1. MSI (s) (70:D0) [07:03:46:788]: PROPERTY CHANGE: Adding ServiceDescription property. Its value is '@c:\Program Files\Microsoft Security Client\MpAsDesc.dll,-240'. Action start 07:03:46: ServiceDescriptionPostVistaProperty. MSI (s) (70:D0) [07:03:46:788]: Doing action: UpgradeParamsAction Action ended 07:03:46: ServiceDescriptionPostVistaProperty. Return value 1. MSI (s) (70:D0) [07:03:46:788]: PROPERTY CHANGE: Adding UpgradeParams property. Its value is 'MSIRESTARTMANAGERCONTROL=DisableShutdown'. Action start 07:03:46: UpgradeParamsAction. MSI (s) (70:D0) [07:03:46:788]: Doing action: RemoveExistingProducts Action ended 07:03:46: UpgradeParamsAction. Return value 1. Action start 07:03:46: RemoveExistingProducts. MSI (s) (70:D0) [07:03:46:804]: Doing action: InstallInitialize Action ended 07:03:46: RemoveExistingProducts. Return value 1. MSI (s) (70:D0) [07:03:46:804]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (s) (70:D0) [07:03:46:804]: User policy value 'AlwaysInstallElevated' is 0 MSI (s) (70:D0) [07:03:46:804]: BeginTransaction: Locking Server MSI (s) (70:D0) [07:03:46:804]: SRSetRestorePoint skipped for this transaction. MSI (s) (70:D0) [07:03:46:804]: Server not locked: locking for product {6E3939AE-9996-4D07-9A30-14C78AE93576} Action start 07:03:46: InstallInitialize. MSI (s) (70:D0) [07:03:47:755]: Doing action: AllocateRegistrySpace Action ended 07:03:47: InstallInitialize. Return value 1. Action start 07:03:47: AllocateRegistrySpace. MSI (s) (70:D0) [07:03:47:755]: Doing action: ProcessComponents Action ended 07:03:47: AllocateRegistrySpace. Return value 1. MSI (s) (70:D0) [07:03:47:755]: Note: 1: 2205 2: 3: MsiPatchCertificate MSI (s) (70:D0) [07:03:47:755]: LUA patching is disabled: missing MsiPatchCertificate table MSI (s) (70:D0) [07:03:47:755]: Resolving source. MSI (s) (70:D0) [07:03:47:755]: Resolving source to launched-from source. MSI (s) (70:D0) [07:03:47:755]: Setting launched-from source as last-used. MSI (s) (70:D0) [07:03:47:755]: PROPERTY CHANGE: Adding SourceDir property. Its value is 'c:\c05ef6e0dca024dd6b\x86\'. MSI (s) (70:D0) [07:03:47:755]: PROPERTY CHANGE: Adding SOURCEDIR property. Its value is 'c:\c05ef6e0dca024dd6b\x86\'. MSI (s) (70:D0) [07:03:47:755]: PROPERTY CHANGE: Adding SourcedirProduct property. Its value is '{6E3939AE-9996-4D07-9A30-14C78AE93576}'. MSI (s) (70:D0) [07:03:47:755]: SOURCEDIR ==> c:\c05ef6e0dca024dd6b\x86\ MSI (s) (70:D0) [07:03:47:755]: SOURCEDIR product ==> {6E3939AE-9996-4D07-9A30-14C78AE93576} MSI (s) (70:D0) [07:03:47:833]: SECREPAIR: CryptAcquireContext succeeded MSI (s) (70:D0) [07:03:47:833]: Determining source type MSI (s) (70:D0) [07:03:47:833]: Source type from package 'epp.msi': 2 MSI (s) (70:D0) [07:03:47:833]: SECREPAIR: Hash Database: C:\windows\Installer\SourceHash{6E3939AE-9996-4D07-9A30-14C78AE93576} MSI (s) (70:D0) [07:03:47:833]: SECREPAIR: SourceHash database file already exists. Deleting it. MSI (s) (70:D0) [07:03:47:880]: Note: 1: 2262 2: SourceHash 3: -2147287038 MSI (s) (70:D0) [07:03:47:927]: SECREPAIR: New Hash Database creation complete. Action start 07:03:47: ProcessComponents. MSI (s) (70:D0) [07:03:48:067]: Source path resolution complete. Dumping Directory table... MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: TARGETDIR , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: , ShortSubPath: MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: NISDRIVERWFP_PREVIOUSVERSION , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: , ShortSubPath: MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MPBOOT_PREVIOUSVERSION , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: , ShortSubPath: MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MPFILTER_PREVIOUSVERSION , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: , ShortSubPath: MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: ELAM_BACKUP_FOLDER , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: , ShortSubPath: MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: DesktopFolder , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: , ShortSubPath: MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: USERPROFILE , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: UserProfile\ , ShortSubPath: qufaqbwx\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: ALLUSERSPROFILE , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: All Users\ , ShortSubPath: wmi4_ebl\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: WindowsFolder , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: InfFolder , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Windows\Inf\ , ShortSubPath: MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: TempFolder , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Temp\ , ShortSubPath: MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: SystemFolder , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: DriverFolder , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: System32\Drivers\ , ShortSubPath: MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: System64Folder , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: System64\ , ShortSubPath: MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: System16Folder , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: System\ , ShortSubPath: MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: StartMenuFolder , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Start Menu\ , ShortSubPath: fcntkxtr\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: ProgramFiles64Folder , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\ , ShortSubPath: xlqr-nev\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: CommonFilesFolder , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Common Files\ , ShortSubPath: plrigd-r\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: CommonFiles64Folder , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Common Files\ , ShortSubPath: plrigd-r\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: METROUISHORTCUTDIR , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Programs\ , ShortSubPath: MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: ProgramMenuFolder , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Programs\ , ShortSubPath: MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: ProgramFilesFolder , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\ , ShortSubPath: xlqr-nev\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: HomeDir , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\ , ShortSubPath: xlqr-nev\m8czvycy\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MSMPAPPDATAFOLDER , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: CleanStoreFolder , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\Clean Store\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\ukpdwarq\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: LocalCopyFolder , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\LocalCopy\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\gtcuy76i\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: TelemetryFolder , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\Telemetry\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\sgdlxkhc\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: SupportFolder , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\Support\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\Support\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: ScanLocationFolder , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\Scans\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\Scans\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: ScanHistoryFolder , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\Scans\History\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\Scans\History\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: ScanResultsFolder , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\Scans\History\Results\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\Scans\History\Results\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: ResultsSystemFolder , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\Scans\History\Results\System\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\Scans\History\Results\System\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: ScanResourceFolder , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\Scans\History\Results\Resource\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\Scans\History\Results\Resource\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: QuickResultsFolder , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\Scans\History\Results\Quick\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\Scans\History\Results\Quick\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: ScanContextsFolder , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\Scans\History\Contexts\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\Scans\History\Contexts\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: QuarantineLocationFolder , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\Quarantine\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\gjvl_czl\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: SignatureRootFolder , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\Definition Updates\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\8jo7mts4\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: Updates , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\Definition Updates\Updates\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\8jo7mts4\Updates\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: Backup , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\Microsoft Antimalware\Definition Updates\Backup\ , ShortSubPath: xlqr-nev\m8czvycy\pjcqt7r-\8jo7mts4\Backup\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: INSTALLDIR , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\ , ShortSubPath: xlqr-nev\m8czvycy\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: Symbols , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\Symbols\ , ShortSubPath: xlqr-nev\m8czvycy\Symbols\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_SR_LATN , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\SR-LATN-CS\ , ShortSubPath: xlqr-nev\m8czvycy\wfev8rkh\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_ZH_TW , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\ZH-TW\ , ShortSubPath: xlqr-nev\m8czvycy\ZH-TW\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_ZH_CN , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\ZH-CN\ , ShortSubPath: xlqr-nev\m8czvycy\ZH-CN\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_VI_VN , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\VI-VN\ , ShortSubPath: xlqr-nev\m8czvycy\VI-VN\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_UK_UA , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\UK-UA\ , ShortSubPath: xlqr-nev\m8czvycy\UK-UA\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_TR_TR , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\TR-TR\ , ShortSubPath: xlqr-nev\m8czvycy\TR-TR\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_TH_TH , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\TH-TH\ , ShortSubPath: xlqr-nev\m8czvycy\TH-TH\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_SV_SE , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\SV-SE\ , ShortSubPath: xlqr-nev\m8czvycy\SV-SE\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_SK_SK , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\SK-SK\ , ShortSubPath: xlqr-nev\m8czvycy\SK-SK\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_RU_RU , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\RU-RU\ , ShortSubPath: xlqr-nev\m8czvycy\RU-RU\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_RO_RO , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\RO-RO\ , ShortSubPath: xlqr-nev\m8czvycy\RO-RO\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_PT_PT , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\PT-PT\ , ShortSubPath: xlqr-nev\m8czvycy\PT-PT\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_PT_BR , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\PT-BR\ , ShortSubPath: xlqr-nev\m8czvycy\PT-BR\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_PS_PS , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\qps-ploc\ , ShortSubPath: xlqr-nev\m8czvycy\qps-ploc\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_PS_MI , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\qps-plocm\ , ShortSubPath: xlqr-nev\m8czvycy\o4uffi-h\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_PL_PL , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\PL-PL\ , ShortSubPath: xlqr-nev\m8czvycy\PL-PL\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_NL_NL , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\NL-NL\ , ShortSubPath: xlqr-nev\m8czvycy\NL-NL\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_NB_NO , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\NB-NO\ , ShortSubPath: xlqr-nev\m8czvycy\NB-NO\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_LV_LV , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\LV-LV\ , ShortSubPath: xlqr-nev\m8czvycy\LV-LV\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_KO_KR , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\KO-KR\ , ShortSubPath: xlqr-nev\m8czvycy\KO-KR\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_JA_JP , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\JA-JP\ , ShortSubPath: xlqr-nev\m8czvycy\JA-JP\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_LT_LT , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\LT-LT\ , ShortSubPath: xlqr-nev\m8czvycy\LT-LT\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_IT_IT , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\IT-IT\ , ShortSubPath: xlqr-nev\m8czvycy\IT-IT\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_HU_HU , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\HU-HU\ , ShortSubPath: xlqr-nev\m8czvycy\HU-HU\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_HR_HR , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\HR-HR\ , ShortSubPath: xlqr-nev\m8czvycy\HR-HR\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_FR_FR , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\FR-FR\ , ShortSubPath: xlqr-nev\m8czvycy\FR-FR\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_FI_FI , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\FI-FI\ , ShortSubPath: xlqr-nev\m8czvycy\FI-FI\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_ET_EE , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\ET-EE\ , ShortSubPath: xlqr-nev\m8czvycy\ET-EE\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_ES_ES , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\ES-ES\ , ShortSubPath: xlqr-nev\m8czvycy\ES-ES\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_EL_GR , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\EL-GR\ , ShortSubPath: xlqr-nev\m8czvycy\EL-GR\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_DE_DE , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\DE-DE\ , ShortSubPath: xlqr-nev\m8czvycy\DE-DE\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_DA_DK , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\DA-DK\ , ShortSubPath: xlqr-nev\m8czvycy\DA-DK\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_CS_CZ , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\CS-CZ\ , ShortSubPath: xlqr-nev\m8czvycy\CS-CZ\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang_BG_BG , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\BG-BG\ , ShortSubPath: xlqr-nev\m8czvycy\BG-BG\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: enus , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\en-us\ , ShortSubPath: xlqr-nev\m8czvycy\en-us\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: DRIVERS , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\Drivers\ , ShortSubPath: xlqr-nev\m8czvycy\Drivers\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: DRIVERBACKUP , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\Drivers\Backup\ , ShortSubPath: xlqr-nev\m8czvycy\Drivers\Backup\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: NIS_DRIVER_Backup , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\Drivers\Backup\NisDrv\ , ShortSubPath: xlqr-nev\m8czvycy\Drivers\Backup\NisDrv\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MPBOOT_Backup , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\Drivers\Backup\MpBoot\ , ShortSubPath: xlqr-nev\m8czvycy\Drivers\Backup\MpBoot\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MPFILTER_Backup , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\Drivers\Backup\mpfilter\ , ShortSubPath: xlqr-nev\m8czvycy\Drivers\Backup\mpfilter\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: NIS_DRIVER , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\Drivers\NisDrv\ , ShortSubPath: xlqr-nev\m8czvycy\Drivers\NisDrv\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MPBOOT , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\Drivers\MpBoot\ , ShortSubPath: xlqr-nev\m8czvycy\Drivers\MpBoot\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MPFILTER , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\Drivers\mpfilter\ , ShortSubPath: xlqr-nev\m8czvycy\Drivers\mpfilter\ MSI (s) (70:D0) [07:03:48:067]: Dir (source): Key: MuiLang , Object: c:\c05ef6e0dca024dd6b\x86\ , LongSubPath: Program Files\Microsoft Security Client\en-US\ , ShortSubPath: xlqr-nev\m8czvycy\en-US\ MSI (s) (70:D0) [07:03:48:130]: Doing action: UnpublishComponents Action ended 07:03:48: ProcessComponents. Return value 1. MSI (s) (70:D0) [07:03:48:130]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (70:D0) [07:03:48:130]: Note: 1: 2228 2: 3: PublishComponent 4: SELECT `PublishComponent`.`ComponentId`, `PublishComponent`.`Qualifier`, `PublishComponent`.`AppData`, `Feature`, `Component`.`ComponentId`, `Component`.`RuntimeFlags` FROM `PublishComponent`, `Component`, `Feature` WHERE `PublishComponent`.`Component_` = `Component`.`Component` AND `PublishComponent`.`Feature_` = `Feature`.`Feature` AND (`Feature`.`Action` = 0 OR ((`Feature`.`Action` = NULL OR `Feature`.`Action` = 3) AND `Component`.`Action` = 0 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2))) Action start 07:03:48: UnpublishComponents. MSI (s) (70:D0) [07:03:48:130]: Doing action: UnpublishFeatures Action ended 07:03:48: UnpublishComponents. Return value 0. Action start 07:03:48: UnpublishFeatures. MSI (s) (70:D0) [07:03:48:130]: Skipping action: RemoveServiceHardeningProperty (condition is false) MSI (s) (70:D0) [07:03:48:130]: Skipping action: RemoveServiceHardening (condition is false) MSI (s) (70:D0) [07:03:48:130]: Doing action: StopServices Action ended 07:03:48: UnpublishFeatures. Return value 1. Action start 07:03:48: StopServices. MSI (s) (70:D0) [07:03:48:130]: Skipping action: UnregisterWscProperty (condition is false) MSI (s) (70:D0) [07:03:48:130]: Skipping action: UnregisterWsc (condition is false) MSI (s) (70:D0) [07:03:48:130]: Doing action: DeleteScheduledTasksProperty Action ended 07:03:48: StopServices. Return value 1. MSI (s) (70:D0) [07:03:48:130]: PROPERTY CHANGE: Adding DeleteScheduledTasks property. Its value is 'Microsoft\Microsoft Antimalware'. Action start 07:03:48: DeleteScheduledTasksProperty. MSI (s) (70:D0) [07:03:48:130]: Doing action: DeleteScheduledTasks Action ended 07:03:48: DeleteScheduledTasksProperty. Return value 1. Action start 07:03:48: DeleteScheduledTasks. MSI (s) (70:D0) [07:03:48:145]: Doing action: DeleteServices Action ended 07:03:48: DeleteScheduledTasks. Return value 1. Action start 07:03:48: DeleteServices. MSI (s) (70:D0) [07:03:48:145]: Skipping action: UninstallDriverWFPRollback_SetProperty (condition is false) MSI (s) (70:D0) [07:03:48:145]: Skipping action: UninstallDriverRollback (condition is false) MSI (s) (70:D0) [07:03:48:145]: Skipping action: UninstallDriverWFP_SetProperty (condition is false) MSI (s) (70:D0) [07:03:48:145]: Skipping action: UninstallDriver (condition is false) MSI (s) (70:D0) [07:03:48:145]: Skipping action: UninstallMpBootDriverRollbackProperty (condition is false) MSI (s) (70:D0) [07:03:48:145]: Skipping action: UninstallMpBootDriverRollback (condition is false) MSI (s) (70:D0) [07:03:48:145]: Skipping action: UninstallMpBootDriverProperty (condition is false) MSI (s) (70:D0) [07:03:48:145]: Skipping action: UninstallMpBootDriver (condition is false) MSI (s) (70:D0) [07:03:48:145]: Skipping action: RemoveMpBootSigsFromElamHive (condition is false) MSI (s) (70:D0) [07:03:48:145]: Skipping action: UninstallMpFilterDriverRollbackProperty (condition is false) MSI (s) (70:D0) [07:03:48:145]: Skipping action: UninstallMpFilterDriverRollback (condition is false) MSI (s) (70:D0) [07:03:48:145]: Skipping action: UninstallMpFilterDriverProperty (condition is false) MSI (s) (70:D0) [07:03:48:145]: Skipping action: UninstallMpFilterDriver (condition is false) MSI (s) (70:D0) [07:03:48:145]: Doing action: RemoveRegistryValues Action ended 07:03:48: DeleteServices. Return value 1. Action start 07:03:48: RemoveRegistryValues. MSI (s) (70:D0) [07:03:48:145]: Doing action: RemoveShortcuts Action ended 07:03:48: RemoveRegistryValues. Return value 1. Action start 07:03:48: RemoveShortcuts. MSI (s) (70:D0) [07:03:48:161]: Doing action: RemoveDuplicateFiles Action ended 07:03:48: RemoveShortcuts. Return value 1. Action start 07:03:48: RemoveDuplicateFiles. MSI (s) (70:D0) [07:03:48:161]: Skipping action: StopMpTracing (condition is false) MSI (s) (70:D0) [07:03:48:161]: Skipping action: RemoveScanDirProperty (condition is false) MSI (s) (70:D0) [07:03:48:161]: Skipping action: RemoveScanDir (condition is false) MSI (s) (70:D0) [07:03:48:161]: Skipping action: RemoveSigDirProperty (condition is false) MSI (s) (70:D0) [07:03:48:161]: Skipping action: RemoveSigDir (condition is false) MSI (s) (70:D0) [07:03:48:161]: Skipping action: RemoveLocalCopyDirProperty (condition is false) MSI (s) (70:D0) [07:03:48:161]: Skipping action: RemoveLocalCopyDir (condition is false) MSI (s) (70:D0) [07:03:48:161]: Skipping action: RemoveSupportDirProperty (condition is false) MSI (s) (70:D0) [07:03:48:161]: Skipping action: RemoveSupportDir (condition is false) MSI (s) (70:D0) [07:03:48:161]: Doing action: RemoveFiles Action ended 07:03:48: RemoveDuplicateFiles. Return value 1. Action start 07:03:48: RemoveFiles. MSI (s) (70:D0) [07:03:48:379]: Doing action: RemoveFolders Action ended 07:03:48: RemoveFiles. Return value 1. Action start 07:03:48: RemoveFolders. MSI (s) (70:D0) [07:03:48:395]: Doing action: CreateFolders Action ended 07:03:48: RemoveFolders. Return value 1. MSI (s) (70:D0) [07:03:48:395]: Using well known SID for System MSI (s) (70:D0) [07:03:48:395]: Finished allocating new user SID MSI (s) (70:D0) [07:03:48:395]: Finished allocating new user SID MSI (s) (70:D0) [07:03:48:395]: Using well known SID for Administrators MSI (s) (70:D0) [07:03:48:395]: Finished allocating new user SID Action start 07:03:48: CreateFolders. MSI (s) (70:D0) [07:03:48:410]: Using well known SID for Everyone MSI (s) (70:D0) [07:03:48:410]: Finished allocating new user SID MSI (s) (70:D0) [07:03:48:410]: Finished allocating new user SID MSI (s) (70:D0) [07:03:48:410]: Doing action: MoveFiles Action ended 07:03:48: CreateFolders. Return value 1. Action start 07:03:48: MoveFiles. MSI (s) (70:D0) [07:03:48:410]: Doing action: MarketValuePropertySet Action ended 07:03:48: MoveFiles. Return value 1. Action start 07:03:48: MarketValuePropertySet. MSI (s) (70:D0) [07:03:48:410]: Skipping action: SetCustomActionData_CalculateLockedFileMoveProperties (condition is false) MSI (s) (70:D0) [07:03:48:410]: Skipping action: CalculateLockedFileMoveProperties (condition is false) MSI (s) (70:D0) [07:03:48:410]: Skipping action: RestoreMovedFiles (condition is false) MSI (s) (70:D0) [07:03:48:410]: Skipping action: MoveLockedFiles (condition is false) MSI (s) (70:D0) [07:03:48:410]: Doing action: InstallFiles Action ended 07:03:48: MarketValuePropertySet. Return value 1. Action start 07:03:48: InstallFiles. MSI (s) (70:D0) [07:03:48:442]: Note: 1: 2205 2: 3: Patch MSI (s) (70:D0) [07:03:48:442]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`File_`, `Patch`.`Header`, `Patch`.`Attributes`, `Patch`.`Sequence`, `Patch`.`StreamRef_` FROM `Patch` WHERE `Patch`.`File_` = ? AND `Patch`.`#_MsiActive`=? ORDER BY `Patch`.`Sequence` MSI (s) (70:D0) [07:03:48:442]: Note: 1: 2205 2: 3: MsiSFCBypass MSI (s) (70:D0) [07:03:48:442]: Note: 1: 2228 2: 3: MsiSFCBypass 4: SELECT `File_` FROM `MsiSFCBypass` WHERE `File_` = ? MSI (s) (70:D0) [07:03:48:442]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (70:D0) [07:03:48:442]: Note: 1: 2228 2: 3: MsiPatchHeaders 4: SELECT `Header` FROM `MsiPatchHeaders` WHERE `StreamRef` = ? MSI (s) (70:D0) [07:03:48:442]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (70:D0) [07:03:48:442]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (70:D0) [07:03:48:442]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (70:D0) [07:03:48:457]: Skipping action: UninstallOldDriverWFPRollback_SetProperty (condition is false) MSI (s) (70:D0) [07:03:48:457]: Skipping action: UninstallOldDriverRollback (condition is false) MSI (s) (70:D0) [07:03:48:457]: Skipping action: UninstallOldDriverWFP_SetProperty (condition is false) MSI (s) (70:D0) [07:03:48:457]: Skipping action: UninstallOldDriver (condition is false) MSI (s) (70:D0) [07:03:48:457]: Doing action: InstallDriverWFPRollback_SetProperty Action ended 07:03:48: InstallFiles. Return value 1. MSI (s) (70:D0) [07:03:48:457]: PROPERTY CHANGE: Adding InstallDriverRollback property. Its value is '**********'. Action start 07:03:48: InstallDriverWFPRollback_SetProperty. MSI (s) (70:D0) [07:03:48:457]: Doing action: InstallDriverRollback Action ended 07:03:48: InstallDriverWFPRollback_SetProperty. Return value 1. Action start 07:03:48: InstallDriverRollback. MSI (s) (70:D0) [07:03:48:457]: Doing action: InstallDriverWFP_SetProperty Action ended 07:03:48: InstallDriverRollback. Return value 1. MSI (s) (70:D0) [07:03:48:457]: PROPERTY CHANGE: Adding InstallDriver property. Its value is '**********'. Action start 07:03:48: InstallDriverWFP_SetProperty. MSI (s) (70:D0) [07:03:48:457]: Doing action: InstallDriver Action ended 07:03:48: InstallDriverWFP_SetProperty. Return value 1. Action start 07:03:48: InstallDriver. MSI (s) (70:D0) [07:03:48:457]: Skipping action: UninstallOldMpBootDriverRollbackProperty (condition is false) MSI (s) (70:D0) [07:03:48:457]: Skipping action: UninstallOldMpBootDriverRollback (condition is false) MSI (s) (70:D0) [07:03:48:457]: Skipping action: UninstallOldMpBootDriverProperty (condition is false) MSI (s) (70:D0) [07:03:48:457]: Skipping action: UninstallOldMpBootDriver (condition is false) MSI (s) (70:D0) [07:03:48:457]: Skipping action: InstallMpBootDriverRollbackProperty (condition is false) MSI (s) (70:D0) [07:03:48:457]: Skipping action: InstallMpBootDriverRollback (condition is false) MSI (s) (70:D0) [07:03:48:457]: Skipping action: InstallMpBootDriverProperty (condition is false) MSI (s) (70:D0) [07:03:48:457]: Skipping action: InstallMpBootDriver (condition is false) MSI (s) (70:D0) [07:03:48:457]: Skipping action: UninstallOldMpFilterDriverRollbackProperty (condition is false) MSI (s) (70:D0) [07:03:48:457]: Skipping action: UninstallOldMpFilterDriverRollback (condition is false) MSI (s) (70:D0) [07:03:48:457]: Skipping action: UninstallOldMpFilterDriverProperty (condition is false) MSI (s) (70:D0) [07:03:48:457]: Skipping action: UninstallOldMpFilterDriver (condition is false) MSI (s) (70:D0) [07:03:48:457]: Doing action: InstallMpFilterDriverRollbackProperty Action ended 07:03:48: InstallDriver. Return value 1. MSI (s) (70:D0) [07:03:48:457]: PROPERTY CHANGE: Adding InstallMpFilterDriverRollback property. Its value is 'c:\Program Files\Microsoft Security Client\Drivers\mpfilter\'. Action start 07:03:48: InstallMpFilterDriverRollbackProperty. MSI (s) (70:D0) [07:03:48:457]: Doing action: InstallMpFilterDriverRollback Action ended 07:03:48: InstallMpFilterDriverRollbackProperty. Return value 1. Action start 07:03:48: InstallMpFilterDriverRollback. MSI (s) (70:D0) [07:03:48:457]: Doing action: InstallMpFilterDriverProperty Action ended 07:03:48: InstallMpFilterDriverRollback. Return value 1. MSI (s) (70:D0) [07:03:48:457]: PROPERTY CHANGE: Adding InstallMpFilterDriver property. Its value is 'c:\Program Files\Microsoft Security Client\Drivers\mpfilter\'. Action start 07:03:48: InstallMpFilterDriverProperty. MSI (s) (70:D0) [07:03:48:457]: Doing action: InstallMpFilterDriver Action ended 07:03:48: InstallMpFilterDriverProperty. Return value 1. Action start 07:03:48: InstallMpFilterDriver. MSI (s) (70:D0) [07:03:48:473]: Doing action: DuplicateFiles Action ended 07:03:48: InstallMpFilterDriver. Return value 1. Action start 07:03:48: DuplicateFiles. MSI (s) (70:D0) [07:03:48:473]: Doing action: SetAPPDATALocation Action ended 07:03:48: DuplicateFiles. Return value 1. MSI (s) (70:D0) [07:03:48:473]: PROPERTY CHANGE: Adding MSMPAPPDATAFOLDERNOBS property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\'. Action start 07:03:48: SetAPPDATALocation. MSI (s) (70:D0) [07:03:48:473]: Doing action: CutTrailingBSFromAppDataDir Action ended 07:03:48: SetAPPDATALocation. Return value 1. MSI (s) (70:E8) [07:03:48:473]: Invoking remote custom action. DLL: C:\windows\Installer\MSI4EC0.tmp, Entrypoint: CutTrailingBSFromAppDataDir Action start 07:03:48: CutTrailingBSFromAppDataDir. MSI (s) (70!1C) [07:03:48:582]: PROPERTY CHANGE: Modifying MSMPAPPDATAFOLDERNOBS property. Its current value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\'. Its new value: 'c:\ProgramData\Microsoft\Microsoft Antimalware'. WIXFXCA: CutTrailingBSFromAppDataDir: INFO: begin. WIXFXCA: CutTrailingBSFromAppDataDir: INFO: end. MSI (s) (70:D0) [07:03:48:582]: Doing action: WriteRegistryValues Action ended 07:03:48: CutTrailingBSFromAppDataDir. Return value 1. Action start 07:03:48: WriteRegistryValues. MSI (s) (70:D0) [07:03:48:629]: Skipping action: RestoreRegKeyProperty (condition is false) MSI (s) (70:D0) [07:03:48:629]: Skipping action: RestoreRegKey (condition is false) MSI (s) (70:D0) [07:03:48:629]: Skipping action: RestoreSignaturesProperty (condition is false) MSI (s) (70:D0) [07:03:48:629]: Skipping action: RestoreSignatures (condition is false) MSI (s) (70:D0) [07:03:48:629]: Skipping action: SetEDTValueProperty (condition is false) MSI (s) (70:D0) [07:03:48:629]: Skipping action: SetEDTValue (condition is false) MSI (s) (70:D0) [07:03:48:629]: Doing action: Rollback_RefreshShellFTA Action ended 07:03:48: WriteRegistryValues. Return value 1. Action start 07:03:48: Rollback_RefreshShellFTA. MSI (s) (70:D0) [07:03:48:629]: Doing action: RefreshShellFTA Action ended 07:03:48: Rollback_RefreshShellFTA. Return value 1. Action start 07:03:48: RefreshShellFTA. MSI (s) (70:D0) [07:03:48:629]: Doing action: ModifyClientAppLogLocation Action ended 07:03:48: RefreshShellFTA. Return value 1. Action start 07:03:48: ModifyClientAppLogLocation. MSI (s) (70:D0) [07:03:48:644]: Doing action: RegisterClientAppTraceSession Action ended 07:03:48: ModifyClientAppLogLocation. Return value 1. Action start 07:03:48: RegisterClientAppTraceSession. MSI (s) (70:D0) [07:03:48:644]: Doing action: InstallServices Action ended 07:03:48: RegisterClientAppTraceSession. Return value 1. Action start 07:03:48: InstallServices. MSI (s) (70:D0) [07:03:48:644]: Doing action: SetMpSchedServiceConfig Action ended 07:03:48: InstallServices. Return value 1. MSI (s) (70:D0) [07:03:48:644]: PROPERTY CHANGE: Adding MpSchedServiceConfig property. Its value is 'AntimalwareService|MsMpSvc|1|NisSrv|NisSrv|0'. Action start 07:03:48: SetMpSchedServiceConfig. MSI (s) (70:D0) [07:03:48:644]: Doing action: MpSchedServiceConfig Action ended 07:03:48: SetMpSchedServiceConfig. Return value 1. MSI (s) (70:24) [07:03:48:644]: Invoking remote custom action. DLL: C:\windows\Installer\MSI4F6D.tmp, Entrypoint: MpSchedServiceConfig MSI (s) (70!34) [07:03:48:660]: PROPERTY CHANGE: Adding MpRollbackServiceConfig property. Its value is 'MsMpSvc€D:(A;;CCLCSWRPLOCRRC;;;BU)(A;;CCLCSWRPLOCRRC;;;SY)(A;;CCLCSWRPLOCRRC;;;BA)(A;;CCLCSWRPLOCRRC;;;IU)(A;;CCLCSWRPLOCRRC;;;SU)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;S-1-5-80-956008885-3418522649-1831038044-1853292631-2271478464)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;S-1-5-80-391397178-1713532359-3388783719-1671243502-2983178441)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;S-1-5-80-685333868-2237257676-1431965530-1907094206-2438021966)€0'. Action start 07:03:48: MpSchedServiceConfig. MSI (s) (70!34) [07:03:48:660]: Doing action: MpRollbackServiceConfig Action start 07:03:48: MpRollbackServiceConfig. MSI (s) (70!34) [07:03:48:660]: PROPERTY CHANGE: Adding MpExecServiceConfig property. Its value is 'MsMpSvc€1€NisSrv€0'. Action ended 07:03:48: MpRollbackServiceConfig. Return value 1. MSI (s) (70!34) [07:03:48:660]: Doing action: MpExecServiceConfig Action start 07:03:48: MpExecServiceConfig. Action ended 07:03:48: MpExecServiceConfig. Return value 1. MSI (s) (70:D0) [07:03:48:676]: Doing action: CollectErrorLogFilesProperty Action ended 07:03:48: MpSchedServiceConfig. Return value 1. MSI (s) (70:D0) [07:03:48:676]: PROPERTY CHANGE: Adding CollectErrorLogFiles property. Its value is 'c:\ProgramData\Microsoft\Microsoft Antimalware\Support\'. Action start 07:03:48: CollectErrorLogFilesProperty. MSI (s) (70:D0) [07:03:48:676]: Doing action: CollectErrorLogFiles Action ended 07:03:48: CollectErrorLogFilesProperty. Return value 1. Action start 07:03:48: CollectErrorLogFiles. MSI (s) (70:D0) [07:03:48:676]: Doing action: ConfigServiceHardeningProperty Action ended 07:03:48: CollectErrorLogFiles. Return value 1. MSI (s) (70:D0) [07:03:48:676]: PROPERTY CHANGE: Adding ConfigServiceHardening property. Its value is 'MsMpSvc;c:\Program Files\Microsoft Security Client\MsMpEng.exe'. Action start 07:03:48: ConfigServiceHardeningProperty. MSI (s) (70:D0) [07:03:48:676]: Doing action: ConfigServiceHardening Action ended 07:03:48: ConfigServiceHardeningProperty. Return value 1. Action start 07:03:48: ConfigServiceHardening. MSI (s) (70:D0) [07:03:48:691]: Doing action: EnableWDRollbackProperty Action ended 07:03:48: ConfigServiceHardening. Return value 1. MSI (s) (70:D0) [07:03:48:691]: PROPERTY CHANGE: Adding EnableWDRollback property. Its value is 'Microsoft Antimalware'. Action start 07:03:48: EnableWDRollbackProperty. MSI (s) (70:D0) [07:03:48:691]: Skipping action: DisableWDRollbackProperty (condition is false) MSI (s) (70:D0) [07:03:48:691]: Skipping action: EnableWDOnUninstallProperty (condition is false) MSI (s) (70:D0) [07:03:48:691]: Doing action: EnableWDRollback Action ended 07:03:48: EnableWDRollbackProperty. Return value 1. Action start 07:03:48: EnableWDRollback. MSI (s) (70:D0) [07:03:48:691]: Skipping action: DisableWDRollback (condition is false) MSI (s) (70:D0) [07:03:48:691]: Skipping action: EnableWDOnUninstall (condition is false) MSI (s) (70:D0) [07:03:48:691]: Doing action: FinalizeNisInstall_SetProperty Action ended 07:03:48: EnableWDRollback. Return value 1. MSI (s) (70:D0) [07:03:48:691]: PROPERTY CHANGE: Adding FinalizeNisInstall property. Its value is '**********'. Action start 07:03:48: FinalizeNisInstall_SetProperty. MSI (s) (70:D0) [07:03:48:691]: Doing action: FinalizeNisInstall Action ended 07:03:48: FinalizeNisInstall_SetProperty. Return value 1. Action start 07:03:48: FinalizeNisInstall. MSI (s) (70:D0) [07:03:48:691]: Doing action: StartServices Action ended 07:03:48: FinalizeNisInstall. Return value 1. Action start 07:03:48: StartServices. MSI (s) (70:D0) [07:03:48:707]: Doing action: ValidateServiceStartProperty Action ended 07:03:48: StartServices. Return value 1. MSI (s) (70:D0) [07:03:48:707]: PROPERTY CHANGE: Adding ValidateServiceStart property. Its value is 'c:\Program Files\Microsoft Security Client\'. Action start 07:03:48: ValidateServiceStartProperty. MSI (s) (70:D0) [07:03:48:707]: Doing action: ValidateServiceStart Action ended 07:03:48: ValidateServiceStartProperty. Return value 1. Action start 07:03:48: ValidateServiceStart. MSI (s) (70:D0) [07:03:48:707]: Doing action: RegisterUser Action ended 07:03:48: ValidateServiceStart. Return value 1. Action start 07:03:48: RegisterUser. MSI (s) (70:D0) [07:03:48:707]: Doing action: RegisterProduct Action ended 07:03:48: RegisterUser. Return value 1. Action start 07:03:48: RegisterProduct. MSI (s) (70:D0) [07:03:48:707]: PROPERTY CHANGE: Adding ProductToBeRegistered property. Its value is '1'. MSI (s) (70:D0) [07:03:48:707]: Doing action: PublishComponents Action ended 07:03:48: RegisterProduct. Return value 1. MSI (s) (70:D0) [07:03:48:707]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (70:D0) [07:03:48:707]: Note: 1: 2228 2: 3: PublishComponent 4: SELECT `PublishComponent`.`ComponentId`, `PublishComponent`.`Qualifier`, `PublishComponent`.`AppData`, `Feature`, `Component`.`ComponentId`, `Component`.`RuntimeFlags` FROM `PublishComponent`, `Component`, `Feature` WHERE `PublishComponent`.`Component_` = `Component`.`Component` AND `PublishComponent`.`Feature_` = `Feature`.`Feature` AND ((`Feature`.`Action` = 1 OR `Feature`.`Action` = 2) OR (`Feature`.`Action` = 4 AND `Feature`.`Installed` = 0) OR (`Feature`.`Action` = 3 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4))) Action start 07:03:48: PublishComponents. MSI (s) (70:D0) [07:03:48:707]: Doing action: PublishFeatures Action ended 07:03:48: PublishComponents. Return value 0. Action start 07:03:48: PublishFeatures. MSI (s) (70:D0) [07:03:48:722]: Doing action: PublishProduct Action ended 07:03:48: PublishFeatures. Return value 1. Action start 07:03:48: PublishProduct. MSI (s) (70:D0) [07:03:48:738]: Doing action: InstallExecute Action ended 07:03:48: PublishProduct. Return value 1. MSI (s) (70:D0) [07:03:48:738]: Running Script: C:\windows\Installer\MSI4D29.tmp MSI (s) (70:D0) [07:03:48:738]: PROPERTY CHANGE: Adding UpdateStarted property. Its value is '1'. MSI (s) (70:D0) [07:03:48:738]: Machine policy value 'DisableRollback' is 0 MSI (s) (70:D0) [07:03:48:769]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (70:D0) [07:03:48:769]: Executing op: Header(Signature=1397708873,Version=500,Timestamp=1186216057,LangId=1033,Platform=0,ScriptType=1,ScriptMajorVersion=21,ScriptMinorVersion=4,ScriptAttributes=1) Action start 07:03:48: InstallExecute. MSI (s) (70:D0) [07:03:48:785]: Executing op: ProductInfo(ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},ProductName=Microsoft Security Client,PackageName=epp.msi,Language=1033,Version=67633356,Assignment=1,ObsoleteArg=0,,,PackageCode={04D249BD-343B-4B3B-9528-7489574C1456},,,InstanceType=0,LUASetting=0,RemoteURTInstalls=0,ProductDeploymentFlags=3) MSI (s) (70:D0) [07:03:48:785]: Executing op: DialogInfo(Type=0,Argument=1033) MSI (s) (70:D0) [07:03:48:785]: Executing op: DialogInfo(Type=1,Argument=Microsoft Security Client) MSI (s) (70:D0) [07:03:48:785]: Executing op: RollbackInfo(,RollbackAction=Rollback,RollbackDescription=Rolling back action:,RollbackTemplate=[1],CleanupAction=RollbackCleanup,CleanupDescription=Removing backup files,CleanupTemplate=File: [1]) MSI (s) (70:D0) [07:03:48:785]: Executing op: SetBaseline(Baseline=0,) MSI (s) (70:D0) [07:03:48:785]: Executing op: SetBaseline(Baseline=1,) MSI (s) (70:D0) [07:03:48:785]: Executing op: ActionStart(Name=ProcessComponents,Description=Updating component registration,) MSI (s) (70:D0) [07:03:48:785]: Executing op: ProgressTotal(Total=4,Type=1,ByteEquivalent=24000) MSI (s) (70:D0) [07:03:48:785]: Executing op: UnregisterSharedComponentProvider(Component={7B8D869A-08C3-590B-9C43-463087B35DC7},ProductCode={6E3939AE-9996-4D07-9A30-14C78AE93576}) MSI (s) (70:D0) [07:03:48:785]: Executing op: ComponentUnregister(ComponentId={7B8D869A-08C3-590B-9C43-463087B35DC7},,BinaryType=0,PreviouslyPinned=1) MSI (s) (70:D0) [07:03:48:785]: Note: 1: 1402 2: UNKNOWN\Components\A968D8B73C80B095C9346403783BD57C 3: 2 MSI (s) (70:D0) [07:03:48:785]: Note: 1: 1402 2: UNKNOWN\Components\A968D8B73C80B095C9346403783BD57C 3: 2 MSI (s) (70:D0) [07:03:48:785]: Executing op: UnregisterSharedComponentProvider(Component={EAC01458-8639-53C4-95C3-2696EA33DF13},ProductCode={6E3939AE-9996-4D07-9A30-14C78AE93576}) MSI (s) (70:D0) [07:03:48:785]: Executing op: ComponentUnregister(ComponentId={EAC01458-8639-53C4-95C3-2696EA33DF13},,BinaryType=0,PreviouslyPinned=1) MSI (s) (70:D0) [07:03:48:785]: Note: 1: 1402 2: UNKNOWN\Components\85410CAE93684C35593C6269AE33FD31 3: 2 MSI (s) (70:D0) [07:03:48:785]: Note: 1: 1402 2: UNKNOWN\Components\85410CAE93684C35593C6269AE33FD31 3: 2 MSI (s) (70:D0) [07:03:48:785]: Executing op: UnregisterSharedComponentProvider(Component={09216FD4-83B3-4432-8CFC-204E6277DC7A},ProductCode={6E3939AE-9996-4D07-9A30-14C78AE93576}) MSI (s) (70:D0) [07:03:48:785]: Executing op: ComponentUnregister(ComponentId={09216FD4-83B3-4432-8CFC-204E6277DC7A},,BinaryType=0,PreviouslyPinned=1) MSI (s) (70:D0) [07:03:48:785]: Note: 1: 1402 2: UNKNOWN\Components\4DF612903B382344C8CF02E42677CDA7 3: 2 MSI (s) (70:D0) [07:03:48:785]: Note: 1: 1402 2: UNKNOWN\Components\4DF612903B382344C8CF02E42677CDA7 3: 2 MSI (s) (70:D0) [07:03:48:785]: Executing op: UnregisterSharedComponentProvider(Component={79FD924C-BDDD-4917-9B30-5F6C7FE5B268},ProductCode={6E3939AE-9996-4D07-9A30-14C78AE93576}) MSI (s) (70:D0) [07:03:48:785]: Executing op: ComponentUnregister(ComponentId={79FD924C-BDDD-4917-9B30-5F6C7FE5B268},,BinaryType=0,PreviouslyPinned=1) MSI (s) (70:D0) [07:03:48:785]: Note: 1: 1402 2: UNKNOWN\Components\C429DF97DDDB7194B903F5C6F75E2B86 3: 2 MSI (s) (70:D0) [07:03:48:785]: Note: 1: 1402 2: UNKNOWN\Components\C429DF97DDDB7194B903F5C6F75E2B86 3: 2 MSI (s) (70:D0) [07:03:48:785]: Executing op: ProgressTotal(Total=448,Type=1,ByteEquivalent=24000) MSI (s) (70:D0) [07:03:48:785]: Executing op: ComponentRegister(ComponentId={8D9BBE90-49D1-461B-B1AC-1574B77FE8A9},KeyPath=c:\Program Files\Microsoft Security Client\MsMpCom.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:785]: Executing op: ComponentRegister(ComponentId={0D96A595-6EE4-4F3A-AAA8-99AD8F05E811},KeyPath=00:\CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\LocalizedString,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:785]: Executing op: ComponentRegister(ComponentId={483D2F70-5A88-4FB0-AB04-9D612BD75C0C},KeyPath=00:\CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\AppId,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:785]: Executing op: ComponentRegister(ComponentId={49C09F70-1A2F-464B-B2B4-203FD0972250},KeyPath=c:\Program Files\Microsoft Security Client\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:785]: Executing op: ComponentRegister(ComponentId={A0D32510-86DE-4CE9-9C48-DF1CA94C43F2},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:785]: Executing op: ComponentRegister(ComponentId={CB1D4670-426F-4D2D-96B9-03BA2C1471DC},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\InstallLocation,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:785]: Executing op: ComponentRegister(ComponentId={FAA3ACF2-A8AC-4DF4-9938-8CE096E9123C},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\ProductAppDataPath,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:785]: Executing op: ComponentRegister(ComponentId={5E7367FF-6A65-4B94-B143-C9476BAA377D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:785]: Executing op: ComponentRegister(ComponentId={85E12645-9495-4A9E-ADB2-2DE7DFAEB656},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:785]: Executing op: ComponentRegister(ComponentId={16AC3D5C-E430-4B0E-8F2B-AD6FE9976944},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:785]: Executing op: ComponentRegister(ComponentId={0FAF7A21-9F7C-47DD-8112-C22D80F1EE93},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:785]: Executing op: ComponentRegister(ComponentId={5F2EB68D-7B1E-45C2-8B73-BD84DAEE6230},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:785]: Executing op: ComponentRegister(ComponentId={D2DBD7DF-CBA2-4834-8626-E12F3B605C65},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\ServiceHardeningFlags,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:785]: Executing op: ComponentRegister(ComponentId={B8FC2473-0D35-46F0-8E2E-09DA802AC31C},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\ProductIcon,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:785]: Executing op: ComponentRegister(ComponentId={D28A926F-C11D-480F-B8C6-4074C9F6F9CF},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\ProductLocalizedName,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:800]: Executing op: ComponentRegister(ComponentId={EDCFEC3D-D41F-4581-886F-1EB56B744805},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\RemediationExe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:800]: Executing op: ComponentRegister(ComponentId={9CC8E4EF-EB63-4610-AE2D-6B61B29B3028},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\WATPath,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:800]: Executing op: ComponentRegister(ComponentId={D5460EB5-7E6C-4E52-BA6C-3BD54DFD8CF5},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Signature Updates\SignatureCategoryID,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:816]: Executing op: ComponentRegister(ComponentId={14631E4E-DE14-4BB6-B6B4-E79E52F82790},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Real-Time Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:816]: Executing op: ComponentRegister(ComponentId={81572173-86BB-4D8D-92AB-2658B3CB721F},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Scan\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:816]: Executing op: ComponentRegister(ComponentId={1C0C0F2E-8651-411F-A100-1C0ED2FF41FC},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:816]: Executing op: ComponentRegister(ComponentId={EB50DE67-E2DC-48F1-A851-6439A894FD1C},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Quarantine\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:816]: Executing op: ComponentRegister(ComponentId={393D8205-76B8-45A6-B3F9-1B5B5FD5D23F},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Features\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:816]: Executing op: ComponentRegister(ComponentId={C38AE09C-78A2-4E55-9D86-988586A3AC25},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Reporting\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:816]: Executing op: ComponentRegister(ComponentId={8DD87069-CFE5-461D-88BE-E3AD4F76862B},KeyPath=c:\Program Files\Microsoft Security Client\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:816]: Executing op: ComponentRegister(ComponentId={939F83A0-0713-4609-9A17-995C3BD07ADB},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Signature Updates\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:816]: Executing op: ComponentRegister(ComponentId={30ABD66B-BFC5-4AB2-A0E2-CA8C3E81418B},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\SpyNet\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:816]: Executing op: ComponentRegister(ComponentId={CB2B8904-C856-451D-819E-CEEFDB3DE496},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\SpyNet\SpyNetReportingLocation,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:816]: Executing op: ComponentRegister(ComponentId={E23399B6-7433-40CB-86E3-20C6616765B0},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Threats\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:816]: Executing op: ComponentRegister(ComponentId={F6B3C28B-10FE-49EE-B229-44281BC0DBE4},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Threats\ThreatIDDefaultAction\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:816]: Executing op: ComponentRegister(ComponentId={2D9A6ECA-99E2-4C7C-A402-6214FBEC8FC3},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Threats\ThreatSeverityDefaultAction\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:816]: Executing op: ComponentRegister(ComponentId={36844642-8228-4F9C-878B-0FDDC9E8CDF0},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:816]: Executing op: ComponentRegister(ComponentId={F51C4056-C2F8-4C71-94F8-7952193E4B4B},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Extensions\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:816]: Executing op: ComponentRegister(ComponentId={B1D2AE89-1931-43E9-AD96-B854C74A29AC},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Paths\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:816]: Executing op: ComponentRegister(ComponentId={FEEDE6B3-513E-4614-ABA5-DA339EBA9D43},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\TemporaryPaths\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:816]: Executing op: ComponentRegister(ComponentId={8F19A3AB-F8BA-4A7C-891D-7F5FBF183997},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Processes\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:816]: Executing op: ComponentRegister(ComponentId={2FB290FE-897B-41DD-9804-91823BD8442E},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\UX Configuration\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:816]: Executing op: ComponentRegister(ComponentId={80C8E102-067E-4D19-9AD6-00955989E028},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Miscellaneous Configuration\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:832]: Executing op: ComponentRegister(ComponentId={268EC4FA-01F2-454D-877F-3CADF64863A6},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\MpEngine\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:832]: Executing op: ComponentRegister(ComponentId={6D7C3697-0FC2-5A7C-A9D4-97F559ED3ECB},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware Setup\RememberedProperties\PRODUCTICON,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:832]: Executing op: ComponentRegister(ComponentId={DA538011-35FF-5004-8B83-2A7126E50E8A},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware Setup\RememberedProperties\PRODUCTLOCALIZEDNAME,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:832]: Executing op: ComponentRegister(ComponentId={7ABC3FE4-1A99-5A81-A989-AA0DF0EACED6},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware Setup\RememberedProperties\REMEDIATIONEXE,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:832]: Executing op: ComponentRegister(ComponentId={3BA0B7A1-0602-58A7-B362-DCC17F4DB5DA},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware Setup\RememberedProperties\SIGNATURECATEGORYID,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:832]: Executing op: ComponentRegister(ComponentId={CF125633-4BA0-56AF-B56E-4D0B41C9B571},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware Setup\RememberedProperties\PRODUCT_SKU,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:832]: Executing op: ComponentRegister(ComponentId={66DE3F16-2191-505E-B754-F8B041D51377},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware Setup\RememberedProperties\INSTALLDIR,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:832]: Executing op: ComponentRegister(ComponentId={6350A691-956A-5B24-A68F-FA032A33C9BF},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware Setup\RememberedProperties\WATCHECKDLL,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:832]: Executing op: ComponentRegister(ComponentId={F021AAC6-006C-5DC0-BFEE-5B9767FE0FDE},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware Setup\RememberedProperties\MARKET,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:832]: Executing op: ComponentRegister(ComponentId={0FCB12EC-0C4A-524D-B2FD-0F2347DE8B14},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:832]: Executing op: ComponentRegister(ComponentId={51076725-7908-51CA-A80C-44BFBB2F0F93},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:832]: Executing op: ComponentRegister(ComponentId={6DD4D1A9-18B2-436D-AFB0-9D781A3CE004},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\NIS\Consumers\IPS\SKU Differentiation\{7A692DFC-A587-4230-B53B-6B8E867B3212},State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:832]: Executing op: ComponentRegister(ComponentId={96982407-1D2E-438B-988B-0855860EE8AE},KeyPath=c:\ProgramData\Microsoft\Microsoft Antimalware\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:832]: Executing op: ComponentRegister(ComponentId={A3D154EB-DA2C-4247-B312-7DA59735A0FD},KeyPath=c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:832]: Executing op: ComponentRegister(ComponentId={28BD5F31-A178-4193-AD34-84BB3F440C71},KeyPath=c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Backup\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:832]: Executing op: ComponentRegister(ComponentId={32407BF5-55AF-42D6-B1E8-434C42C3B5E8},KeyPath=c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Updates\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:832]: Executing op: ComponentRegister(ComponentId={06926483-4D17-441E-A3DE-E4FE14654E87},KeyPath=c:\ProgramData\Microsoft\Microsoft Antimalware\Quarantine\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:832]: Executing op: ComponentRegister(ComponentId={5F3F1131-9E40-4F0F-AB6C-F2E427735D88},KeyPath=c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:832]: Executing op: ComponentRegister(ComponentId={E5D94C66-C25D-4A74-9CE4-763681AAC750},KeyPath=c:\ProgramData\Microsoft\Microsoft Antimalware\Support\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:832]: Executing op: ComponentRegister(ComponentId={AA517464-A451-4D2D-BF5B-D7716522301E},KeyPath=c:\ProgramData\Microsoft\Microsoft Antimalware\Telemetry\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:832]: Executing op: ComponentRegister(ComponentId={F44155F2-E8FD-4FEB-9AC5-CCED427AD5A6},KeyPath=c:\ProgramData\Microsoft\Microsoft Antimalware\LocalCopy\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:832]: Executing op: ComponentRegister(ComponentId={6B9FDF15-3F3C-458F-AC9A-C8465C5F3BEC},KeyPath=c:\ProgramData\Microsoft\Microsoft Antimalware\Clean Store\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:832]: Executing op: ComponentRegister(ComponentId={47FE7C9E-9186-41BC-97F9-9534E85481F4},KeyPath=c:\Program Files\Microsoft Security Client\mpevmsg.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:832]: Executing op: ComponentRegister(ComponentId={FE82257D-13EF-4817-B6B2-B596B6E35D03},KeyPath=c:\Program Files\Microsoft Security Client\en-US\mpevmsg.dll.mui,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:847]: Executing op: ComponentRegister(ComponentId={83C520B6-ADE7-4879-86AE-34A84A7ED30E},KeyPath=c:\Program Files\Microsoft Security Client\MpOAv.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:847]: Executing op: ComponentRegister(ComponentId={D7EF9BD9-051F-455E-8A62-0A4282168321},KeyPath=00:\CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Hosts\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:847]: Executing op: ComponentRegister(ComponentId={BE38C82B-3CDA-4D9A-942E-0D75F8693CE5},KeyPath=00:\CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Hosts\shdocvw\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:847]: Executing op: ComponentRegister(ComponentId={EF3C18C7-FEC6-45E1-9A65-139AAC659F25},KeyPath=00:\CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Hosts\shdocvw\Enable,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:847]: Executing op: ComponentRegister(ComponentId={BF765496-FE25-4DDB-B5C0-90CA0E114458},KeyPath=00:\CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Hosts\urlmon\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:847]: Executing op: ComponentRegister(ComponentId={8C8981EC-C24C-4A37-B95F-2F4E26E5F1EF},KeyPath=00:\CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Hosts\urlmon\Enable,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:847]: Executing op: ComponentRegister(ComponentId={72AC0870-1392-4088-9E77-C0205D6344AF},KeyPath=00:\CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Implemented Categories\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:847]: Executing op: ComponentRegister(ComponentId={A79EB544-F6F6-4543-B1A0-0AF171D25EB6},KeyPath=00:\CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Implemented Categories\{56FFCC30-D398-11D0-B2AE-00A0C908FA49}\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:847]: Executing op: ComponentRegister(ComponentId={C758E1A2-E6C8-A37B-A6F7-E2FCA7F90111},KeyPath=02:\Software\Microsoft\Internet Explorer\Extension Validation\{2781761E-28E1-4109-99FE-B9D127C57AFE}\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:847]: Executing op: ComponentRegister(ComponentId={66A8F465-A40E-4B18-A27B-B8DB599C374B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:847]: Executing op: ComponentRegister(ComponentId={1859C64F-4350-43BD-94B1-3879BBC7AABE},KeyPath=02:\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments\ScanWithAntiVirus,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:847]: Executing op: ComponentRegister(ComponentId={1859C64F-4350-43BD-94B1-3879BBC7AABE},KeyPath=02:\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments\ScanWithAntiVirus,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:847]: Executing op: ComponentRegister(ComponentId={359A7134-8D4C-482B-AD3A-FC0C0B801DC6},KeyPath=c:\Program Files\Microsoft Security Client\DbgHelp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:847]: Executing op: ComponentRegister(ComponentId={2ACF41BD-67CC-48DD-AD4F-60538E0880C2},KeyPath=c:\Program Files\Microsoft Security Client\SymSrv.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:847]: Executing op: ComponentRegister(ComponentId={D8EAFEA7-291C-4A2E-9740-902E5D430B03},KeyPath=c:\Program Files\Microsoft Security Client\SymSrv.yes,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:847]: Executing op: ComponentRegister(ComponentId={EDE2E602-F039-4C52-B72A-54B6991F6DC4},KeyPath=c:\Program Files\Microsoft Security Client\MpRTP.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:847]: Executing op: ComponentRegister(ComponentId={66134CAF-2389-4A6E-B07A-0CB8E3C802A3},KeyPath=02:\SYSTEM\CurrentControlSet\Services\Eventlog\Application\MPSampleSubmission\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:847]: Executing op: ComponentRegister(ComponentId={C36CE143-DC63-4B21-AF4D-7B00B83E8FC7},KeyPath=02:\SYSTEM\CurrentControlSet\Services\Eventlog\Application\MPSampleSubmission\EventMessageFile,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:863]: Executing op: ComponentRegister(ComponentId={EFA04A02-033D-4807-9B5A-F425089999E4},KeyPath=02:\SYSTEM\CurrentControlSet\Services\Eventlog\Application\MPSampleSubmission\TypesSupported,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:863]: Executing op: ComponentRegister(ComponentId={F3A473FE-F208-4168-ADA7-BE726811769E},KeyPath=c:\Program Files\Microsoft Security Client\MsMpEng.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:863]: Executing op: ComponentRegister(ComponentId={91742B55-3A5E-4EC5-BAD7-49C02C108C5D},KeyPath=c:\Program Files\Microsoft Security Client\MpSvc.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:863]: Executing op: ComponentRegister(ComponentId={6AB21232-AF4E-4A74-9561-E493EA1FFA91},KeyPath=c:\Program Files\Microsoft Security Client\MpClient.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:863]: Executing op: ComponentRegister(ComponentId={71053C43-DF13-4066-AFF3-EE4054D5805A},KeyPath=c:\Program Files\Microsoft Security Client\MpCommu.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:863]: Executing op: ComponentRegister(ComponentId={0559B3CC-7BA1-4099-B65F-F1BE604E71AC},KeyPath=c:\Program Files\Microsoft Security Client\MpCmdRun.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:863]: Executing op: ComponentRegister(ComponentId={04231064-7B69-4C74-948D-A23A4B753ED1},KeyPath=c:\Program Files\Microsoft Security Client\MpAsDesc.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:863]: Executing op: ComponentRegister(ComponentId={72BB7D46-3517-4C6F-8E7B-D7C2BCF41F73},KeyPath=02:\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:863]: Executing op: ComponentRegister(ComponentId={C629AAA8-8671-49EA-B5BB-AFEB0DE06F00},KeyPath=02:\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:863]: Executing op: ComponentRegister(ComponentId={911E477E-ABCA-47F0-ACEC-EFFFBF6B5DA3},KeyPath=02:\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MsMpSvc\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:863]: Executing op: ComponentRegister(ComponentId={B5C43D45-04CC-4EE0-A69F-875821BC45A7},KeyPath=02:\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MsMpSvc\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:863]: Executing op: ComponentRegister(ComponentId={C4FA6833-840E-4AAA-AD6B-5E87E8BD6357},KeyPath=02:\SYSTEM\CurrentControlSet\Services\Eventlog\System\Microsoft Antimalware\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:863]: Executing op: ComponentRegister(ComponentId={2CC64C9B-C9BC-4674-990A-CD15081A706F},KeyPath=02:\SYSTEM\CurrentControlSet\Services\Eventlog\System\Microsoft Antimalware\EventMessageFile,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:863]: Executing op: ComponentRegister(ComponentId={1A39FB42-F59A-46B6-A04A-B5A1C09F6B27},KeyPath=02:\SYSTEM\CurrentControlSet\Services\Eventlog\System\Microsoft Antimalware\ParameterMessageFile,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:863]: Executing op: ComponentRegister(ComponentId={F0F8761A-23F9-4006-91D3-E9003E8FB045},KeyPath=02:\SYSTEM\CurrentControlSet\Services\Eventlog\System\Microsoft Antimalware\TypesSupported,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:863]: Executing op: ComponentRegister(ComponentId={09505AE9-6ADE-44E7-A04E-E4D2C2E04061},KeyPath=02:\SYSTEM\CurrentControlSet\Services\MsMpSvc\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:863]: Executing op: ComponentRegister(ComponentId={45AB6D4C-59F6-4FAB-B5AE-DB0C858D39A7},KeyPath=02:\SYSTEM\CurrentControlSet\Services\MsMpSvc\ServiceSidType,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:863]: Executing op: ComponentRegister(ComponentId={850EBAC0-CB99-44D7-A026-F12C2EAF8DEE},KeyPath=02:\SYSTEM\CurrentControlSet\Services\MsMpSvc\RequiredPrivileges,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:863]: Executing op: ComponentRegister(ComponentId={5BFE8FB8-A6D2-45AC-9430-354A3E266E86},KeyPath=c:\Program Files\Microsoft Security Client\en-US\MpAsDesc.dll.mui,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:878]: Executing op: ComponentRegister(ComponentId={153AA63E-3BFD-495C-A35F-85F66650141D},KeyPath=c:\Program Files\Microsoft Security Client\Drivers\mpfilter\mpfilter.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:878]: Executing op: ComponentRegister(ComponentId={5EE9A4D9-4D7B-4A84-B117-65004601365A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:878]: Executing op: ComponentRegister(ComponentId={288D109F-CCAB-4F4D-9B01-8832DA5BDE19},KeyPath=c:\Program Files\Microsoft Security Client\msseces.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:878]: Executing op: ComponentRegister(ComponentId={10A90EE9-CE62-429C-9E55-1CC013D78A6C},KeyPath=c:\Program Files\Microsoft Security Client\shellext.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:878]: Executing op: ComponentRegister(ComponentId={D8E5F1B9-F6C4-431D-A196-3975CF2C07B3},KeyPath=c:\Program Files\Microsoft Security Client\MsMpRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:878]: Executing op: ComponentRegister(ComponentId={DB3D2078-6039-48A0-931C-6042F6C1B9AF},KeyPath=c:\Program Files\Microsoft Security Client\MsseWat.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:878]: Executing op: ComponentRegister(ComponentId={962AF3D0-24E4-4C4D-A15C-AD42A1F78755},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:878]: Executing op: ComponentRegister(ComponentId={A58C5C21-3F0B-436A-9DED-D010C427B9FC},KeyPath=c:\Program Files\Microsoft Security Client\en-us\MsMpRes.dll.mui,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:878]: Executing op: ComponentRegister(ComponentId={770E1C22-939F-4177-9922-B9CCB08071FB},KeyPath=c:\Program Files\Microsoft Security Client\en-us\shellext.dll.mui,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:878]: Executing op: ComponentRegister(ComponentId={7AC5FE15-3712-4CBB-A520-F4AFBBBBC1B5},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MSC,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:878]: Executing op: ComponentRegister(ComponentId={FB30A0B1-4523-4292-97CE-84F40F9DB476},KeyPath=c:\Program Files\Microsoft Security Client\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:878]: Executing op: ComponentRegister(ComponentId={55E56EEA-50FD-41DE-B074-BEC5F75B63C9},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\ClockType,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:878]: Executing op: ComponentRegister(ComponentId={07F1770A-F352-4E9F-AEF0-C81D45537B46},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\FileName,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:878]: Executing op: ComponentRegister(ComponentId={D7006BE3-CED1-45B7-A383-5F3C0844E6B4},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\FlushTimer,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:878]: Executing op: ComponentRegister(ComponentId={24747EBA-C501-4665-B3A4-3EA2E913D216},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\Guid,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:878]: Executing op: ComponentRegister(ComponentId={656D22D2-3679-469B-84E4-97B836757497},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\LogFileMode,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:878]: Executing op: ComponentRegister(ComponentId={AE0E0F2D-D5EB-4815-B762-22380BBD102D},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\MaxFileSize,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:894]: Executing op: ComponentRegister(ComponentId={9A25B6D8-CD9B-4C5B-B393-05D293B7A0F7},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\Start,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:894]: Executing op: ComponentRegister(ComponentId={1D943374-A594-4AF9-9B10-061908C20A9F},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\Status,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:894]: Executing op: ComponentRegister(ComponentId={BAD33DCB-CB7F-4F25-B7F1-8714AB8A0EC5},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\{a1488156-5391-4f34-9214-105e4335f3a4}\Enabled,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:894]: Executing op: ComponentRegister(ComponentId={F9565F41-AB31-4CF0-8034-26319CDF7C3D},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\{a1488156-5391-4f34-9214-105e4335f3a4}\EnableFlags,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:894]: Executing op: ComponentRegister(ComponentId={FBE0A43C-C182-43E0-BB07-EFCF8FB57751},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\{a1488156-5391-4f34-9214-105e4335f3a4}\EnableLevel,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:894]: Executing op: ComponentRegister(ComponentId={8E529257-B0F4-4762-822C-AF25AFBF7A87},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\{a1488156-5391-4f34-9214-105e4335f3a4}\Status,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:894]: Executing op: ComponentRegister(ComponentId={1FD7603F-CACB-4DC1-AA0F-CD932243D616},KeyPath=00:\CLSID\{09A47860-11B0-4DA5-AFA5-26D86198A780}\InprocServer32\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:894]: Executing op: ComponentRegister(ComponentId={7CD0E6A0-F2B6-472A-BB9F-255AE0908F55},KeyPath=00:\*\shellex\ContextMenuHandlers\EPP\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:894]: Executing op: ComponentRegister(ComponentId={F0644D93-2F93-4F51-A702-6605FE472568},KeyPath=00:\Directory\shellex\ContextMenuHandlers\EPP\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:894]: Executing op: ComponentRegister(ComponentId={73FBE0E6-1260-42F0-902A-6F4A9E653202},KeyPath=00:\Drive\shellex\ContextMenuHandlers\EPP\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:894]: Executing op: ComponentRegister(ComponentId={FDB93097-D840-4D5C-B813-9493BDE5F92A},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{09A47860-11B0-4DA5-AFA5-26D86198A780},State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:894]: Executing op: ComponentRegister(ComponentId={C141710F-E43B-5623-910C-720A1682DE84},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware Setup\StartMenu\Microsoft Security Essentials,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:894]: Executing op: ComponentRegister(ComponentId={7ABBEF2F-49F8-5292-89E8-8B24FEDCF220},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:894]: Executing op: ComponentRegister(ComponentId={E891878F-24EA-59F0-A5E7-CBC46D0B6A5B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:894]: Executing op: ComponentRegister(ComponentId={5729F137-6BDC-5273-BF4E-0E2F20727373},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:894]: Executing op: ComponentRegister(ComponentId={133673E4-C3F7-5286-9C9B-449B6E57954F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:910]: Executing op: ComponentRegister(ComponentId={45972AA7-C5DF-5E0B-9FA1-2F02B24C4434},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:910]: Executing op: ComponentRegister(ComponentId={9C6B3015-6071-4BD3-BF14-CB7A83DACF1A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:910]: Executing op: ComponentRegister(ComponentId={E24E1A57-8257-49BF-9A8C-0A45E5752DEC},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Security Client\OOBE,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:910]: Executing op: ComponentRegister(ComponentId={08C3639A-9D5F-4AB2-8C0C-3FF355751838},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Sysprep\Cleanup\08C3639A-9D5F-4AB2-8C0C-3FF355751838,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:910]: Executing op: ComponentRegister(ComponentId={03D05421-CAE3-4D26-80D9-EB0468152921},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE\ClockType,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:910]: Executing op: ComponentRegister(ComponentId={E1B15B90-673A-4E21-8BC1-8F24ECFA5918},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE\FileName,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:910]: Executing op: ComponentRegister(ComponentId={9FF3C9E8-383D-4B79-A666-8331ABF85812},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE\FlushTimer,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:910]: Executing op: ComponentRegister(ComponentId={3508BBD6-0188-4201-9152-1C912C3C2F8A},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE\Guid,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:910]: Executing op: ComponentRegister(ComponentId={83E80E7B-9FB5-4A9C-B245-1401BEA599C0},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE\LogFileMode,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:910]: Executing op: ComponentRegister(ComponentId={EBB53043-458C-42B2-B366-C0100E779D6D},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE\MaxFileSize,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:910]: Executing op: ComponentRegister(ComponentId={C5DB7936-48BC-41DD-AA99-2233C891C24D},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE\Start,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:910]: Executing op: ComponentRegister(ComponentId={D442672C-2168-4B7E-9D7E-D584C920C13F},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE\Status,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:910]: Executing op: ComponentRegister(ComponentId={A8EE2264-9B60-411A-A600-7DCEC3AE3563},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE\{913EFF0B-2CC3-4c64-A840-B0D7A38E90E4}\Enabled,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:910]: Executing op: ComponentRegister(ComponentId={68BC6708-A9AC-47CE-95F3-AD343EBCF684},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE\{913EFF0B-2CC3-4c64-A840-B0D7A38E90E4}\EnableFlags,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:910]: Executing op: ComponentRegister(ComponentId={E88B7E27-A282-4381-8B31-31694C2F8B02},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE\{913EFF0B-2CC3-4c64-A840-B0D7A38E90E4}\EnableLevel,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:910]: Executing op: ComponentRegister(ComponentId={FCBB8AC2-327E-4631-A8DA-98C120CA112B},KeyPath=02:\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE\{913EFF0B-2CC3-4c64-A840-B0D7A38E90E4}\Status,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:910]: Executing op: ComponentRegister(ComponentId={4CD7933E-E394-48C0-8933-38BAA31E177B},KeyPath=c:\Program Files\Microsoft Security Client\msseoobe.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:910]: Executing op: ComponentRegister(ComponentId={F64F7302-D435-4B5C-87EA-4D244541D76D},KeyPath=c:\Program Files\Microsoft Security Client\msseooberes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:925]: Executing op: ComponentRegister(ComponentId={B716D6AE-3866-4D13-8417-AFFBE4D8386D},KeyPath=c:\Program Files\Microsoft Security Client\MSESysprep.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:925]: Executing op: ComponentRegister(ComponentId={292AEB10-5855-4A5F-AA37-7FA2650C4361},KeyPath=c:\Program Files\Microsoft Security Client\en-us\msseooberes.dll.mui,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:925]: Executing op: ComponentRegister(ComponentId={50DC637F-6850-54CE-8235-02F20023AF89},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:925]: Executing op: ComponentRegister(ComponentId={14BB8548-493C-5025-8282-ACF1961169F1},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:925]: Executing op: ComponentRegister(ComponentId={C0B669F9-AF15-541F-BDF5-708A416035BE},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:925]: Executing op: ComponentRegister(ComponentId={316B50C6-89CF-5934-978D-604E328FED21},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:925]: Executing op: ComponentRegister(ComponentId={F977F6A7-2F5E-5A5E-B11A-B5A2911446FA},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:925]: Executing op: ComponentRegister(ComponentId={394BCA19-DF1B-5EE1-970D-378DA8CA68B4},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:925]: Executing op: ComponentRegister(ComponentId={D601A921-1C53-5384-9EC3-197C0B75367B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:925]: Executing op: ComponentRegister(ComponentId={EC57A83A-763A-586C-B8F8-D5D3D0F162AD},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:925]: Executing op: ComponentRegister(ComponentId={94F8FCDF-C4D1-5F32-8644-7431597A810C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:925]: Executing op: ComponentRegister(ComponentId={4FB4CD2E-908C-51BE-BF4A-785602F66310},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:925]: Executing op: ComponentRegister(ComponentId={0348E86E-E95E-5F20-BBE0-13B168AB86D8},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:925]: Executing op: ComponentRegister(ComponentId={6D059301-6ED2-5FD0-BC56-7751A8012EEC},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:925]: Executing op: ComponentRegister(ComponentId={87C1D9A6-FEE8-5204-855C-B06D76E7936C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:925]: Executing op: ComponentRegister(ComponentId={4EF17D48-8A74-5E11-9B37-ECFF81E10BC6},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:925]: Executing op: ComponentRegister(ComponentId={B46BBECE-0D54-5A33-AECF-233ADDFE0878},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:941]: Executing op: ComponentRegister(ComponentId={BC70C1D6-92F5-53F1-A0F9-87B5840BF079},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:941]: Executing op: ComponentRegister(ComponentId={BDC08162-E274-599D-8D16-9FDD24DE5074},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:941]: Executing op: ComponentRegister(ComponentId={DF7EB8C1-31C9-5437-BDC3-D2D4FF86090D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:941]: Executing op: ComponentRegister(ComponentId={71E8B047-66DD-5B97-AB64-F79D9FED718D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:941]: Executing op: ComponentRegister(ComponentId={ACB55349-1D80-5219-A599-F68E69527777},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:941]: Executing op: ComponentRegister(ComponentId={B0907A5F-8120-53BB-BC1C-FD43B311ED7C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:941]: Executing op: ComponentRegister(ComponentId={3BAAF68E-5819-52A4-8B18-D8F98DF062D9},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:941]: Executing op: ComponentRegister(ComponentId={779EB2B4-88A9-5B7A-9907-E805A2847DD4},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:941]: Executing op: ComponentRegister(ComponentId={C51A9A62-354B-5997-89AC-E12460C3BF4C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:941]: Executing op: ComponentRegister(ComponentId={9E7FA0F5-21B9-5436-A640-7BDC7D8041F0},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:941]: Executing op: ComponentRegister(ComponentId={039CE303-6CF1-58E6-AE51-0EFF9C7F2C89},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:941]: Executing op: ComponentRegister(ComponentId={3C9D4DCF-AA55-565B-A925-7B958670F7F8},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:941]: Executing op: ComponentRegister(ComponentId={628F29F8-FCF8-597A-8FF6-5A9B5EAFC8D6},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:941]: Executing op: ComponentRegister(ComponentId={D827C4F5-9CDB-5AB5-85AD-05B565524C21},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:941]: Executing op: ComponentRegister(ComponentId={E67487D3-1082-572B-B6F8-216F5FD98D5D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:941]: Executing op: ComponentRegister(ComponentId={4D239B9C-E138-54C5-9391-5B556E7ADAB4},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:941]: Executing op: ComponentRegister(ComponentId={647AFFF4-A478-5176-A6A2-61C7F5DBD721},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:941]: Executing op: ComponentRegister(ComponentId={8C758692-5ED6-5074-9503-A058757B0C79},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:956]: Executing op: ComponentRegister(ComponentId={6FD3DF46-EA6A-5066-8522-E5983F5EC9BA},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:956]: Executing op: ComponentRegister(ComponentId={32BA8951-4FD4-5838-A299-F09CC526F006},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:956]: Executing op: ComponentRegister(ComponentId={6FE744C5-5CD3-5DF3-A0E5-8ABC7E660F4D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:956]: Executing op: ComponentRegister(ComponentId={A32635DF-42B1-5EEA-BB88-E1CE026BDE41},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:956]: Executing op: ComponentRegister(ComponentId={3451B3C6-3A6C-50B5-B966-3C9C088A5410},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:956]: Executing op: ComponentRegister(ComponentId={6D93A80C-7320-57C3-8C8B-08CA5164C550},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:956]: Executing op: ComponentRegister(ComponentId={D62F6E92-7AA5-5558-95DC-C8ED3531FC86},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:956]: Executing op: ComponentRegister(ComponentId={71FD5EFE-DC01-59ED-8081-66E375C355F0},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:956]: Executing op: ComponentRegister(ComponentId={26977CFE-1359-5F88-A4C7-BCBBAC265CEB},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:956]: Executing op: ComponentRegister(ComponentId={40D618DC-5EAE-5FE3-A422-A6B5A3CC1B7A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:956]: Executing op: ComponentRegister(ComponentId={8BC27DB6-7C22-553D-89B2-469EA8E2FF0A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:956]: Executing op: ComponentRegister(ComponentId={E20B543B-370D-5416-BE50-528B11D6543D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:956]: Executing op: ComponentRegister(ComponentId={B741F6B8-286B-5424-85A1-C9ACAA991EC3},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:956]: Executing op: ComponentRegister(ComponentId={F1D3A429-5CD5-5E1C-B104-E89C6225D7B8},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:956]: Executing op: ComponentRegister(ComponentId={B30B7736-00A0-5F17-92E2-33F8BEB67013},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:956]: Executing op: ComponentRegister(ComponentId={9EBD28A4-32F8-5208-AA82-E3C506B68DF2},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:956]: Executing op: ComponentRegister(ComponentId={F6C7AD54-AE1A-5B4C-B55E-B965E5EE810C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:972]: Executing op: ComponentRegister(ComponentId={8F87FC9D-A193-5348-AF9A-7B9CC72E4A70},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:972]: Executing op: ComponentRegister(ComponentId={655727C8-346F-567A-B194-16455083EAA9},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:972]: Executing op: ComponentRegister(ComponentId={2A0D7E6B-D981-50A8-B562-D32E6AD40739},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:972]: Executing op: ComponentRegister(ComponentId={B64AB683-2311-577B-88DF-D4D3B94899E5},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:972]: Executing op: ComponentRegister(ComponentId={20AD134E-F3BC-5644-92F8-A4DAC5564C89},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:972]: Executing op: ComponentRegister(ComponentId={491B9648-C619-5A06-AAD5-AE384F860198},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:972]: Executing op: ComponentRegister(ComponentId={2C26A849-7F11-52A1-A2E8-A481A8ECFF8F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:972]: Executing op: ComponentRegister(ComponentId={0D82486F-6958-5800-BF2A-7BF4023DC30D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:972]: Executing op: ComponentRegister(ComponentId={96313AB8-107B-55DD-8703-985AB6E76989},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:972]: Executing op: ComponentRegister(ComponentId={79DDDE0F-6917-5E0F-A555-560B8A1B8AF3},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:972]: Executing op: ComponentRegister(ComponentId={DBDBE996-9129-5BBC-B089-39C3711AFCCE},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:972]: Executing op: ComponentRegister(ComponentId={9AB77A0F-5421-5C89-BC3E-BFD5CF1A6832},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:972]: Executing op: ComponentRegister(ComponentId={66437ECD-2004-5748-9CA8-09A0B96F46F9},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:972]: Executing op: ComponentRegister(ComponentId={87DFBC04-6A07-57FA-BBCF-510924A7A793},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:972]: Executing op: ComponentRegister(ComponentId={08522830-DA5F-5CA2-A57E-92C4A58ACEBA},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:972]: Executing op: ComponentRegister(ComponentId={89F8EF6B-371B-55BD-B215-ABC377E4A8AD},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:972]: Executing op: ComponentRegister(ComponentId={A0D375E0-122A-53C2-A4A2-130DFC9A5020},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:988]: Executing op: ComponentRegister(ComponentId={2B40B441-C57B-5F1E-86F3-41FFFDF8E379},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:988]: Executing op: ComponentRegister(ComponentId={7713E6CA-045D-4497-BFBC-20B7EBB42E36},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Security Client\Market,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:988]: Executing op: ComponentRegister(ComponentId={7713E6CA-045D-4497-BFBC-20B7EBB42E36},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Security Client\Market,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:988]: Executing op: ComponentRegister(ComponentId={EEE619A3-3664-4C86-AD72-8A787E6F1A88},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:988]: Executing op: ComponentRegister(ComponentId={AA795EEA-AC2C-4C0A-A13F-BE9D24BE237A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:988]: Executing op: ComponentRegister(ComponentId={B547A46C-58A0-4590-9D9A-F32D85513986},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:988]: Executing op: ComponentRegister(ComponentId={63F969F8-4AF1-47C4-BB57-13B307D2D3AA},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:988]: Executing op: ComponentRegister(ComponentId={92EFE1DD-72AD-4BA2-83AE-476D975859AF},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:988]: Executing op: ComponentRegister(ComponentId={D022BF88-B692-4B72-8A95-534908DB003D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:988]: Executing op: ComponentRegister(ComponentId={47D6A6EE-AB03-4435-A16A-B964E288D571},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:988]: Executing op: ComponentRegister(ComponentId={EE33985F-5B04-4943-8CD6-A60594CF3AFC},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:988]: Executing op: ComponentRegister(ComponentId={9DBF25B2-5274-46A5-9498-340CCBD119DF},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:988]: Executing op: ComponentRegister(ComponentId={0A1DEE5D-E6A3-40B8-AD5A-17DF0C6C044B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:988]: Executing op: ComponentRegister(ComponentId={1FA7B732-5C8B-4C69-B386-4DDE29FFD713},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:988]: Executing op: ComponentRegister(ComponentId={F60C8433-854B-4BDE-ABFA-0C68966BF331},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:988]: Executing op: ComponentRegister(ComponentId={2BFB17E3-FAAD-4FDB-865D-DFF7B145448F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:48:988]: Executing op: ComponentRegister(ComponentId={97867BCC-CFCB-4D44-BFC7-474C8F19B71E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:003]: Executing op: ComponentRegister(ComponentId={CA94B25F-8EB5-4323-B02C-5B56ADD0A46D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:003]: Executing op: ComponentRegister(ComponentId={EE6281F6-164F-482D-8B00-E3F760127A14},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:003]: Executing op: ComponentRegister(ComponentId={4822C605-CD8B-4708-9C56-2DC00C2401A1},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:003]: Executing op: ComponentRegister(ComponentId={5D779958-4D48-41E9-A9D1-F399092279D9},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:003]: Executing op: ComponentRegister(ComponentId={47C3B67A-1174-4832-A8FC-63836C9BB712},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:003]: Executing op: ComponentRegister(ComponentId={41DE87EF-4681-424B-BA09-C9ED0ABE25E8},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:003]: Executing op: ComponentRegister(ComponentId={9DDAF74F-E68B-4043-9894-EA71D29A2F85},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:003]: Executing op: ComponentRegister(ComponentId={1C7EA5A8-66E5-48B1-A7DD-C1C6473B9E8E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:003]: Executing op: ComponentRegister(ComponentId={B18AE006-8C6F-4FDE-9814-599E7B108525},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:003]: Executing op: ComponentRegister(ComponentId={74C0D87E-9FCA-4487-9F58-F4FAE283A357},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:003]: Executing op: ComponentRegister(ComponentId={CDB0A3F2-156B-4D49-B729-DC0AE707A04B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:003]: Executing op: ComponentRegister(ComponentId={40CA4938-B203-45C2-B462-46D42F217BBC},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:003]: Executing op: ComponentRegister(ComponentId={D073CBD8-FE0F-4B4D-B0BE-B5DED27DE1F9},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:003]: Executing op: ComponentRegister(ComponentId={B85B3CA6-AD96-4C99-A536-E4BD09A8DAD2},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:003]: Executing op: ComponentRegister(ComponentId={F57C6FB6-0A79-4491-A3EA-DEA862848C99},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:003]: Executing op: ComponentRegister(ComponentId={315B6A17-CDE8-4FDA-A3C5-83836DCBA1DB},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:019]: Executing op: ComponentRegister(ComponentId={78D5D17D-FD1B-477B-B744-2762281E9A89},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:019]: Executing op: ComponentRegister(ComponentId={6BD211AD-E952-40FD-AC87-09E42C752F8A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:019]: Executing op: ComponentRegister(ComponentId={C548CBCC-E7C6-4DAA-A071-1CEC19D5C5FE},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:019]: Executing op: ComponentRegister(ComponentId={808DC4D6-AE4B-40FB-B3BC-227733AF8272},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:019]: Executing op: ComponentRegister(ComponentId={7818F43C-0308-4505-B4AB-1818F8127CC2},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:019]: Executing op: ComponentRegister(ComponentId={82A2366C-A3B2-48A8-9055-D922FBC8D3A3},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:019]: Executing op: ComponentRegister(ComponentId={3CD1405A-9351-467C-9913-9CBC76675BBD},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:019]: Executing op: ComponentRegister(ComponentId={7CE2242C-2D02-4B75-A806-2E8B94BFDA0B},KeyPath=c:\Program Files\Microsoft Security Client\MsMpLics.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:019]: Executing op: ComponentRegister(ComponentId={9CC8E4EF-EB63-4610-AE2D-6B61B29B3029},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Antimalware\Edt,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:019]: Executing op: ComponentRegister(ComponentId={6A468A0E-130E-414C-A569-A25FB5AACFB5},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:019]: Executing op: ComponentRegister(ComponentId={D58F3DC2-E143-4CE6-920A-0EEA848FC339},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:019]: Executing op: ComponentRegister(ComponentId={A479ED90-0B39-4FDD-BB1C-3060CD6C8107},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:019]: Executing op: ComponentRegister(ComponentId={897CF724-1173-48A9-B03E-072658E87C4B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:019]: Executing op: ComponentRegister(ComponentId={4063D680-4F92-4F3A-9DA9-E9A32AAFA589},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:034]: Executing op: ComponentRegister(ComponentId={B0522ED9-A644-4DC7-A64C-339D4A7E4803},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:034]: Executing op: ComponentRegister(ComponentId={8A98A888-A6A9-451A-9E1B-9E1BE899F60A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:034]: Executing op: ComponentRegister(ComponentId={F785C4FD-1B11-4F1E-8D83-ACCF6D9F19D9},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:034]: Executing op: ComponentRegister(ComponentId={805F0B56-E67D-44F0-9A3C-D04349BEA181},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:034]: Executing op: ComponentRegister(ComponentId={617F2827-EB33-49F4-AD38-D7F71BA009F7},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:034]: Executing op: ComponentRegister(ComponentId={C661F5C3-F9F7-45B6-B321-35B16C01827D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:034]: Executing op: ComponentRegister(ComponentId={8334B3B5-E959-42D3-B91C-794CAE3C82A2},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:034]: Executing op: ComponentRegister(ComponentId={15938DDF-A0D9-4C17-86E9-6BEC3AE95C4E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:034]: Executing op: ComponentRegister(ComponentId={A69A66EE-3010-4D6A-B382-B2EB762FBBBA},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:034]: Executing op: ComponentRegister(ComponentId={438F2320-2625-4FB9-9419-2996F6D17E7F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:034]: Executing op: ComponentRegister(ComponentId={E4A6AC70-4B58-49E3-8EF2-224042316208},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:034]: Executing op: ComponentRegister(ComponentId={31773036-0DF0-4E9E-8794-739AF85848FF},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:034]: Executing op: ComponentRegister(ComponentId={72600F36-C93B-4C85-890F-BF369BDB7F50},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:034]: Executing op: ComponentRegister(ComponentId={50554BEB-99C1-48A2-B9F2-6A1CFE112FD2},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:034]: Executing op: ComponentRegister(ComponentId={FB666800-A8A6-4C63-9D8E-100B54D98F71},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:034]: Executing op: ComponentRegister(ComponentId={61970A00-D3A2-4C70-B71D-F4D3C276EB80},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:050]: Executing op: ComponentRegister(ComponentId={8A58D4B5-AEA6-4A0E-AC21-BEC856796CD0},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:050]: Executing op: ComponentRegister(ComponentId={BE84DF1E-767B-4C43-BEDF-A8EFBCFAB6BE},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:050]: Executing op: ComponentRegister(ComponentId={64DB9E71-B137-43D4-A9B7-41F80C346473},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:050]: Executing op: ComponentRegister(ComponentId={48806EE0-2846-4A01-A9A8-6CE01B2F7CF1},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:050]: Executing op: ComponentRegister(ComponentId={22C87224-26E5-4745-840F-AFA1AA0B8388},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:050]: Executing op: ComponentRegister(ComponentId={C833F700-AF1A-413B-BBD2-44E3EA3C5807},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:050]: Executing op: ComponentRegister(ComponentId={E27FF510-9931-4B31-AAAB-709C9854A365},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:050]: Executing op: ComponentRegister(ComponentId={A5906C3F-7BC5-487B-84BE-0B3C9E5EB3C2},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:050]: Executing op: ComponentRegister(ComponentId={9D220640-15C0-4AAF-82EF-123A777E6870},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:050]: Executing op: ComponentRegister(ComponentId={37F0D397-8338-4AB8-BAE5-6400C4EA1CB9},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:050]: Executing op: ComponentRegister(ComponentId={45F1608D-0A25-48E7-89B2-B484167A43B6},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:050]: Executing op: ComponentRegister(ComponentId={8787AEB8-DA17-4824-8F35-3D12C07A7DEE},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:066]: Executing op: ComponentRegister(ComponentId={8FB83586-F138-44E7-8813-0D5C65C608B0},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:066]: Executing op: ComponentRegister(ComponentId={FB40FA17-0169-4821-BEA5-CCCC2A944C44},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:066]: Executing op: ComponentRegister(ComponentId={64CE1B42-E6CE-445D-A599-9081B0C2A2A9},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:066]: Executing op: ComponentRegister(ComponentId={B5722313-81A5-448D-A9CA-D3B2502AE346},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:066]: Executing op: ComponentRegister(ComponentId={95DDC183-2613-462E-9EA1-7B72E3AE6A8E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:066]: Executing op: ComponentRegister(ComponentId={C835B9E8-8E42-4D26-B027-4D86AD8CAD5D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:066]: Executing op: ComponentRegister(ComponentId={F9026EB0-1EC8-463C-AF98-0FEA127FE753},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:066]: Executing op: ComponentRegister(ComponentId={72D16EEA-5C04-4E2C-87A1-07132820DFA8},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:066]: Executing op: ComponentRegister(ComponentId={D2A1CD70-E4A9-4C84-9807-CB22B30A5528},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:066]: Executing op: ComponentRegister(ComponentId={0A787EE4-CE0F-4E0E-A4A2-21D02521BA76},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:066]: Executing op: ComponentRegister(ComponentId={47058509-8FF3-4249-A45A-31D8F7D90CBC},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:066]: Executing op: ComponentRegister(ComponentId={68A290C2-85ED-40D0-91FD-23383825F3C2},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:066]: Executing op: ComponentRegister(ComponentId={B9F960E2-9232-424A-8D1C-72B1B0DDFB61},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:066]: Executing op: ComponentRegister(ComponentId={8555FB68-955F-4F42-97A6-2BC084141515},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:066]: Executing op: ComponentRegister(ComponentId={5B5BD97B-5443-4C3C-842B-BCAFB54847B2},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:066]: Executing op: ComponentRegister(ComponentId={C4BA3E8D-8EBA-4494-93FA-F6D61CC81C20},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:081]: Executing op: ComponentRegister(ComponentId={63447806-B06D-4934-AD48-9A1C4154DD9C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:081]: Executing op: ComponentRegister(ComponentId={B01E602C-4608-4DF4-AA9C-BB0E6BF40B90},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:081]: Executing op: ComponentRegister(ComponentId={645F7CE1-B391-49FA-A6EF-CC415D1FE56F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:081]: Executing op: ComponentRegister(ComponentId={2711FB02-5D4C-4F53-8731-1273CEB53022},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:081]: Executing op: ComponentRegister(ComponentId={56ADB2C6-9DCD-46E3-BA1D-A8FFF2B8F9A5},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:081]: Executing op: ComponentRegister(ComponentId={C3E21E95-BD72-42EA-B8BB-7293F9CCB2FF},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:081]: Executing op: ComponentRegister(ComponentId={BB255C59-54E9-46EF-AFFE-AE6D125B6B42},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:081]: Executing op: ComponentRegister(ComponentId={D79025A9-DD75-4A4E-A150-649D71323E4A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:081]: Executing op: ComponentRegister(ComponentId={F2158609-9049-4F9C-B607-B55F088EAAA6},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:081]: Executing op: ComponentRegister(ComponentId={39B1D8B9-8877-4F0A-8EF4-1B39B1B9BFA3},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:081]: Executing op: ComponentRegister(ComponentId={1A7F43C5-1DFB-4B65-B62F-CC86393D3812},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:081]: Executing op: ComponentRegister(ComponentId={A3D61F51-D036-4B67-A513-BA902CC35D78},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:081]: Executing op: ComponentRegister(ComponentId={C8C9B1C9-3EC6-45A7-B185-28C4E5262636},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:081]: Executing op: ComponentRegister(ComponentId={9921A79D-077A-4992-88C2-614821EC1C8E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:081]: Executing op: ComponentRegister(ComponentId={D51D9CE3-A161-4B10-946F-840339C58F53},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:081]: Executing op: ComponentRegister(ComponentId={43E9292E-4968-426A-B834-DA5CF39E4A68},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:097]: Executing op: ComponentRegister(ComponentId={438CF612-F3D7-4509-B025-E12CB7DA4116},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:097]: Executing op: ComponentRegister(ComponentId={22A1CA4D-F5FE-45D9-BF86-41DBAE9D2711},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:097]: Executing op: ComponentRegister(ComponentId={00298AD4-8F04-4D89-B115-3C7567372112},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:097]: Executing op: ComponentRegister(ComponentId={2FA9F684-DA99-4964-89CD-DBC054EBA2B6},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:097]: Executing op: ComponentRegister(ComponentId={7C32C33E-41E7-4867-949E-85C2B039E57C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:097]: Executing op: ComponentRegister(ComponentId={F3A88E33-2E08-4A4D-97A2-E6398204E0C9},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:097]: Executing op: ComponentRegister(ComponentId={EC57D365-1D6A-5618-AE49-76B4133E71F5},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:097]: Executing op: ComponentRegister(ComponentId={03FBE17E-D1A7-574F-AB96-88EA19D64CBF},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:097]: Executing op: ComponentRegister(ComponentId={4912FD34-F8EB-5B33-A33E-E94D042AA8C9},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:097]: Executing op: ComponentRegister(ComponentId={803AE3D3-8352-5F78-A765-A7F642006E7A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:097]: Executing op: ComponentRegister(ComponentId={6D9C6DB5-9A46-5E06-A7CF-D2007DF0B43F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:097]: Executing op: ComponentRegister(ComponentId={745F050C-9A61-55B4-91CB-6AC52B428271},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:097]: Executing op: ComponentRegister(ComponentId={E54A787C-04BF-5F44-9278-686D530BBD8A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:097]: Executing op: ComponentRegister(ComponentId={DC77DE2D-9A0A-5FA4-B219-954C376B0430},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:097]: Executing op: ComponentRegister(ComponentId={24B37A1F-24C3-50E0-99AC-162AAD1171E6},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:097]: Executing op: ComponentRegister(ComponentId={FD279F29-714F-59EA-A6E5-3D35B6F58340},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:112]: Executing op: ComponentRegister(ComponentId={71D81043-E41B-58C1-B103-5226E43E68D4},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:112]: Executing op: ComponentRegister(ComponentId={CE19D405-7985-5853-A41D-94290E186448},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:112]: Executing op: ComponentRegister(ComponentId={D9C6F28A-C739-5769-B8DB-A450D8F01906},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:112]: Executing op: ComponentRegister(ComponentId={E9B22FEB-FEA1-5300-8C77-BE28573B24E5},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:112]: Executing op: ComponentRegister(ComponentId={BC1DE39E-B38A-5434-8DC1-62B33C9D9625},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:112]: Executing op: ComponentRegister(ComponentId={1EB0F542-EBA5-5115-A010-4A23BAD74C70},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:112]: Executing op: ComponentRegister(ComponentId={508D9E3A-162F-59E1-9E7D-5C90B6420804},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:112]: Executing op: ComponentRegister(ComponentId={48502043-37F6-5A95-B418-3AC991F5C9F6},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:112]: Executing op: ComponentRegister(ComponentId={07270BE4-7A8E-55FA-BECD-25286A2F0562},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:112]: Executing op: ComponentRegister(ComponentId={623285E5-20B9-55ED-BE1F-A3DA6B743974},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:112]: Executing op: ComponentRegister(ComponentId={FE54118E-6607-5F54-AC08-B2F0777913F1},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:112]: Executing op: ComponentRegister(ComponentId={E5494085-95B3-59B2-BEBA-592A7F491249},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:112]: Executing op: ComponentRegister(ComponentId={B9FC615E-C17B-5C06-AAA6-240562AD88E9},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:112]: Executing op: ComponentRegister(ComponentId={3B796909-C64F-551C-B855-5D81CA6E94B6},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:112]: Executing op: ComponentRegister(ComponentId={F7617A65-F40E-5C0D-8F92-1F93A0CC9651},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:128]: Executing op: ComponentRegister(ComponentId={2459348B-DFBD-5226-AAA0-56F6E2912E97},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:128]: Executing op: ComponentRegister(ComponentId={5BD1A996-EE48-5A6B-9E07-FF2ECB31237C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:128]: Executing op: ComponentRegister(ComponentId={C5A6A94D-C4BE-5893-B8FD-5F0364B6BC26},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:128]: Executing op: ComponentRegister(ComponentId={2AAA5CE4-9B75-569F-BE99-41D641FE683B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:128]: Executing op: ComponentRegister(ComponentId={4C67FE4F-E729-5A33-BCED-51B92BAC3D80},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:128]: Executing op: ComponentRegister(ComponentId={D3D8C16D-01C6-513F-9571-1B7174298F4D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:128]: Executing op: ComponentRegister(ComponentId={1DE2D1F9-9A24-55FF-8930-603940B54522},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:128]: Executing op: ComponentRegister(ComponentId={2671856B-3391-5D01-8E5F-1CEFDE387655},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:128]: Executing op: ComponentRegister(ComponentId={2FF9DCFF-E4BA-55B3-8B53-5E2EFB6C6F3C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:128]: Executing op: ComponentRegister(ComponentId={C4593990-514D-5351-89DF-17EE603B2DB6},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:128]: Executing op: ComponentRegister(ComponentId={4EB3D113-B920-5AD6-AE90-75CE9F87D491},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:128]: Executing op: ComponentRegister(ComponentId={C456577A-2912-5030-B167-6AAAFD469150},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:128]: Executing op: ComponentRegister(ComponentId={EB021D8E-F976-5075-8C54-765B2BFB00C7},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:128]: Executing op: ComponentRegister(ComponentId={148EC1B4-5336-5ECE-89DA-1E906237EC28},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:128]: Executing op: ComponentRegister(ComponentId={9AA6BA31-8652-5E71-9AC7-EF4D05EFCF66},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:128]: Executing op: ComponentRegister(ComponentId={BE1952E5-1F75-5B74-91C7-30A88A402A7A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:128]: Executing op: ComponentRegister(ComponentId={B8C13148-7B36-580A-A824-4F3DA1B54710},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:144]: Executing op: ComponentRegister(ComponentId={4736E240-5E80-500F-9289-6ADBA4E68C6F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:144]: Executing op: ComponentRegister(ComponentId={969540CB-C222-5F18-9BC3-451294A037A1},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:144]: Executing op: ComponentRegister(ComponentId={867A9EB3-5753-5FCA-AF35-FE1EB7CC1B91},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:144]: Executing op: ComponentRegister(ComponentId={25A4F854-5FD3-5F9B-B781-A8D62CF3C7C5},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:144]: Executing op: ComponentRegister(ComponentId={72901122-0541-511E-8A1E-3781663628EA},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:144]: Executing op: ComponentRegister(ComponentId={6B5B282C-FDCB-57E7-A399-E80F90BCDEF8},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:144]: Executing op: ComponentRegister(ComponentId={52318FC3-4E76-50CA-9708-428557451DB5},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:144]: Executing op: ComponentRegister(ComponentId={1B93207E-51F9-5B8C-838B-6333426C7E3D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:144]: Executing op: ComponentRegister(ComponentId={E117C6FF-A8E2-574D-A2A9-7A7DE671FD83},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:144]: Executing op: ComponentRegister(ComponentId={2EA60310-16F6-5924-8BF0-8ABD2B667462},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:144]: Executing op: ComponentRegister(ComponentId={AE74928C-2904-57B4-8FAE-E8C16D428FF9},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:144]: Executing op: ComponentRegister(ComponentId={B7E68431-A5F6-5745-BED4-358CE45CE3F2},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:144]: Executing op: ComponentRegister(ComponentId={16812F42-5887-5113-A2D0-1A26CA3E9564},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:144]: Executing op: ComponentRegister(ComponentId={81E9F7EE-9495-56D7-B101-399A1D78AC00},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:144]: Executing op: ComponentRegister(ComponentId={5611F1DC-34C7-5C1E-99DE-8727490ED6F0},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:144]: Executing op: ComponentRegister(ComponentId={7520A149-620E-57D7-A14E-4D8D2020C61A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:159]: Executing op: ComponentRegister(ComponentId={76FD09C1-4BA7-55A2-8B49-9A362E8CD972},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:159]: Executing op: ComponentRegister(ComponentId={BF56CD10-722F-5D9D-826C-6846089D2190},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:159]: Executing op: ComponentRegister(ComponentId={2AFE600E-D289-5776-BB6B-69931512F1DB},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:159]: Executing op: ComponentRegister(ComponentId={F6CBA4F0-3B5E-56B6-8A2D-C37031F31031},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:159]: Executing op: ComponentRegister(ComponentId={DC939DE9-388C-56F1-B624-6F0BD2F26DB2},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:159]: Executing op: ComponentRegister(ComponentId={7C59CF99-620E-55B2-974D-561E7B4ACE1E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:159]: Executing op: ComponentRegister(ComponentId={F4F8335C-4747-5104-8B68-22D1ED36DD77},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:159]: Executing op: ComponentRegister(ComponentId={677342A5-D005-585C-BEDA-C273F7B39E6F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:159]: Executing op: ComponentRegister(ComponentId={5FA01155-18F0-5322-9C77-67F3ADA7A8D1},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:159]: Executing op: ComponentRegister(ComponentId={44C4FB6C-7D20-5E99-A469-8F21851A15B4},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:159]: Executing op: ComponentRegister(ComponentId={D76DBE08-49F6-4B88-BC37-F8B0B86C8CB0},KeyPath=c:\Program Files\Microsoft Security Client\NisSrv.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:159]: Executing op: ComponentRegister(ComponentId={4827F5C7-1438-4349-8583-EFB5AF8D98CE},KeyPath=02:\SYSTEM\CurrentControlSet\Services\NisSrv\Parameters\ServiceID,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:175]: Executing op: ComponentRegister(ComponentId={CABA715A-85D1-4455-BED7-3DA6C68E9894},KeyPath=c:\Program Files\Microsoft Security Client\NisIpsPlugin.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:175]: Executing op: ComponentRegister(ComponentId={42F97486-BEA7-4999-A861-F4309574888F},KeyPath=c:\Program Files\Microsoft Security Client\NisWFP.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:175]: Executing op: ComponentRegister(ComponentId={FE04FE21-BA8A-48AF-97E6-9164CE87B148},KeyPath=c:\Program Files\Microsoft Security Client\NisLog.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:175]: Executing op: ComponentRegister(ComponentId={CB6676EE-5286-4803-900F-8E0878CF6D27},KeyPath=c:\Program Files\Microsoft Security Client\Drivers\NisDrv\NisDrvWFP.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:175]: Executing op: ComponentRegister(ComponentId={02AFB089-12FC-5A74-A878-D43AEDD11A48},KeyPath=c:\Program Files\Microsoft Security Client\SetupRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:175]: Executing op: ComponentRegister(ComponentId={618C5611-C054-599C-976A-33EE1E76EF70},KeyPath=c:\Program Files\Microsoft Security Client\Setup.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:175]: Executing op: ComponentRegister(ComponentId={8FEA13E3-711A-44CE-B95B-FCC614A4660D},KeyPath=c:\Program Files\Microsoft Security Client\SqmApi.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:175]: Executing op: ComponentRegister(ComponentId={DF9B55F5-0F1C-4981-88A7-6DE4EF837278},KeyPath=c:\Program Files\Microsoft Security Client\EppManifest.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:175]: Executing op: ComponentRegister(ComponentId={BA633D28-434B-4FCA-81FA-C65862097F3A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:175]: Executing op: ComponentRegister(ComponentId={008E1753-0DD8-4019-8B1F-931FC211FA55},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:175]: Executing op: ComponentRegister(ComponentId={D42B77B1-C7BB-40B2-89D2-64F13F3DEAB9},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:190]: Executing op: ComponentRegister(ComponentId={B5161754-EB66-4CED-94A2-F38AA6D40647},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:190]: Executing op: ComponentRegister(ComponentId={54FFFA6E-20A3-4F95-8F68-255F294D0DF3},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:190]: Executing op: ComponentRegister(ComponentId={0001C323-281C-522A-B2D1-7C3398EC447E},KeyPath=c:\Program Files\Microsoft Security Client\en-US\setupres.dll.mui,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:190]: Executing op: ComponentRegister(ComponentId={F94E704C-58E7-5AC3-B83C-CBDD1B0E1E6F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:190]: Executing op: ComponentRegister(ComponentId={C42F0DAF-ED8C-5A2B-BF62-04F52C7E7A52},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:190]: Executing op: ComponentRegister(ComponentId={887FAC21-7B9C-5B7A-A796-FBC659B31324},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:190]: Executing op: ComponentRegister(ComponentId={65F99903-E1D1-5935-A799-B2C6998039B0},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:190]: Executing op: ComponentRegister(ComponentId={C14743EF-F95D-5B34-8A61-70969D06C119},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:190]: Executing op: ComponentRegister(ComponentId={8EDBB148-864E-5534-AACC-77854F194697},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:190]: Executing op: ComponentRegister(ComponentId={3E5ACDE9-7685-5186-B42A-EC630F900605},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:190]: Executing op: ComponentRegister(ComponentId={0059F378-1BDE-54AB-ADDF-64AB46325244},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:190]: Executing op: ComponentRegister(ComponentId={E0F95A0E-ABC7-5D48-B53F-14738DC7E112},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:206]: Executing op: ComponentRegister(ComponentId={1C72A0DE-6AE5-5B08-AB49-CF6FACCEC265},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:206]: Executing op: ComponentRegister(ComponentId={84124635-9F0B-56D0-8421-7403EC0F2ED4},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:206]: Executing op: ComponentRegister(ComponentId={7448A240-8920-5A2E-8D33-18AA05AD706D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:206]: Executing op: ComponentRegister(ComponentId={6D652A21-186C-5606-9152-0929BB71C07A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:206]: Executing op: ComponentRegister(ComponentId={8D0FB34B-C5B9-5BD6-9CA7-6D7B4B3F3C57},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:206]: Executing op: ComponentRegister(ComponentId={9C90B2AA-15E6-52DC-A72B-147C1D6596EF},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:206]: Executing op: ComponentRegister(ComponentId={B7606C03-7DC1-5AAB-B725-AE45E9A7707C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:206]: Executing op: ComponentRegister(ComponentId={1CD25DDE-C084-5946-9793-E89051C1DC51},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:206]: Executing op: ComponentRegister(ComponentId={D900BF9B-9F2F-508E-9C07-053480BBB839},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:206]: Executing op: ComponentRegister(ComponentId={20BC3D55-B8AA-5544-9380-C6A94C6231C7},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:206]: Executing op: ComponentRegister(ComponentId={ED1560DD-BA35-505F-84D9-D586BD48EF0F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:206]: Executing op: ComponentRegister(ComponentId={ABC19385-6704-5593-9507-091C5B7BCDA0},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:206]: Executing op: ComponentRegister(ComponentId={B5743259-1267-55BA-9F8A-315C8A23FE8B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:206]: Executing op: ComponentRegister(ComponentId={B35FE508-A23F-50CE-98DF-62E9299F5FB7},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:206]: Executing op: ComponentRegister(ComponentId={C1760EFB-E5CE-5E1E-8EE4-FCD505CE63ED},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:222]: Executing op: ComponentRegister(ComponentId={71569603-E806-5811-9C70-095511702789},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:222]: Executing op: ComponentRegister(ComponentId={B84FC841-406F-524F-8D3E-C7CC06B39C60},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:222]: Executing op: ComponentRegister(ComponentId={28C62C5C-7A6C-5B12-AEC8-9B194FDB10F5},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:222]: Executing op: ComponentRegister(ComponentId={29278168-BD99-5FA5-83A7-14B6981AC571},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:222]: Executing op: ComponentRegister(ComponentId={F951B33B-E192-5A3E-A10A-56CFE0D63E52},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:222]: Executing op: ComponentRegister(ComponentId={96E5A779-CF38-5650-BCFD-8C571EBA97DB},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:222]: Executing op: ComponentRegister(ComponentId={8D005DC3-6897-5EE1-B4E0-B3D41363F52C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:222]: Executing op: ComponentRegister(ComponentId={276C097F-C726-5D6D-8FBB-2BF3EADBB0C3},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:222]: Executing op: ComponentRegister(ComponentId={0D1A97F9-127C-5DDE-B340-38E218ACD58F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:222]: Executing op: ComponentRegister(ComponentId={512E6C87-51D0-5AFD-804B-B358364AF69C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:49:222]: Executing op: ActionStart(Name=StopServices,Description=Stopping services,Template=Service: [1]) MSI (s) (70:D0) [07:03:49:222]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=1300000) MSI (s) (70:D0) [07:03:49:222]: Executing op: ServiceControl(,Name=MsMpSvc,Action=2,,) MSI (s) (70:D0) [07:03:49:253]: Executing op: ActionStart(Name=DeleteScheduledTasks,,) MSI (s) (70:D0) [07:03:49:253]: Executing op: CustomActionSchedule(Action=DeleteScheduledTasks,ActionType=3137,Source=BinaryData,Target=DeleteTasks,CustomActionData=Microsoft\Microsoft Antimalware) MSI (s) (70:50) [07:03:49:253]: Invoking remote custom action. DLL: C:\windows\Installer\MSI51CF.tmp, Entrypoint: DeleteTasks MSI (s) (70:40) [07:03:49:253]: Generating random cookie. MSI (s) (70:40) [07:03:49:253]: Created Custom Action Server with PID 2908 (0xB5C). MSI (s) (70:A0) [07:03:49:300]: Running as a service. MSI (s) (70:A0) [07:03:49:300]: Hello, I'm your 32bit Elevated custom action server. MSI (s) (70:D0) [07:03:49:440]: Executing op: ActionStart(Name=RemoveRegistryValues,Description=Removing system registry values,Template=Key: [1], Name: [2]) MSI (s) (70:D0) [07:03:49:440]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (70:D0) [07:03:49:440]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Reporting,,BinaryType=0,,) MSI (s) (70:D0) [07:03:49:440]: Executing op: RegRemoveValue(Name=LastHeartbeatReportTime,,) MSI (s) (70:D0) [07:03:49:440]: Executing op: ActionStart(Name=CreateFolders,Description=Creating folders,Template=Folder: [1]) MSI (s) (70:D0) [07:03:49:440]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:440]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:440]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:456]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:456]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:456]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:456]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:456]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:456]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:456]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:456]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:456]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:456]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:456]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:471]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:471]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:471]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:471]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:471]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:471]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:471]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:471]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:471]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:471]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:471]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:487]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:487]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:487]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:487]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:487]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:487]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:487]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:487]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:487]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:487]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:487]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:502]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:502]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:502]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:502]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:502]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:502]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:502]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:502]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:502]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:502]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:502]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:518]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:518]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:534]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Backup\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:565]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Updates\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:580]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Quarantine\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:580]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:596]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Support\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:596]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Telemetry\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:596]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\LocalCopy\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:612]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Clean Store\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:49:612]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,,) MSI (s) (70:D0) [07:03:49:612]: Executing op: ActionStart(Name=InstallFiles,Description=Copying new files,Template=File: [1], Directory: [9], Size: [6]) MSI (s) (70:D0) [07:03:49:612]: Executing op: ProgressTotal(Total=9739146,Type=0,ByteEquivalent=1) MSI (s) (70:D0) [07:03:49:612]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (70:D0) [07:03:49:612]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\|Program Files\Microsoft Security Client\) MSI (s) (70:D0) [07:03:49:612]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=product.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=c:\windows\Installer\44114.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (70:D0) [07:03:49:612]: Executing op: FileCopy(SourceName=MsMpEng.exe,SourceCabKey=Antimalware_MsMpEng.exe,DestName=MsMpEng.exe,Attributes=512,FileSize=22216,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:49:627]: File: c:\Program Files\Microsoft Security Client\MsMpEng.exe; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:49:627]: Source for file 'Antimalware_MsMpEng.exe' is compressed MSI (s) (70:D0) [07:03:49:674]: Executing op: FileCopy(SourceName=DbgHelp.dll,SourceCabKey=DbgHelp.dll,DestName=DbgHelp.dll,Attributes=512,FileSize=1213200,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.12.2.633,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:49:674]: File: c:\Program Files\Microsoft Security Client\DbgHelp.dll; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:49:674]: Source for file 'DbgHelp.dll' is compressed MSI (s) (70:D0) [07:03:49:690]: Executing op: FileCopy(SourceName=gescc3n0.dll|EppManifest.dll,SourceCabKey=EppManifestForMse,DestName=EppManifest.dll,Attributes=512,FileSize=186688,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:49:690]: File: c:\Program Files\Microsoft Security Client\EppManifest.dll; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:49:690]: Source for file 'EppManifestForMse' is compressed MSI (s) (70:D0) [07:03:49:705]: Executing op: FileCopy(SourceName=MsMpLics.dll,SourceCabKey=MORRO_MsMpLics.dll,DestName=MsMpLics.dll,Attributes=512,FileSize=19392,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:49:705]: File: c:\Program Files\Microsoft Security Client\MsMpLics.dll; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:49:705]: Source for file 'MORRO_MsMpLics.dll' is compressed MSI (s) (70:D0) [07:03:49:721]: Executing op: FileCopy(SourceName=MpAsDesc.dll,SourceCabKey=MpAsDesc.dll,DestName=MpAsDesc.dll,Attributes=512,FileSize=152736,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:49:721]: File: c:\Program Files\Microsoft Security Client\MpAsDesc.dll; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:49:721]: Source for file 'MpAsDesc.dll' is compressed MSI (s) (70:D0) [07:03:49:721]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\en-US\) MSI (s) (70:D0) [07:03:49:721]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\en-US\|Program Files\Microsoft Security Client\en-US\) MSI (s) (70:D0) [07:03:49:721]: Executing op: FileCopy(SourceName=50fmqvm4.mui|MpAsDesc.dll.mui,SourceCabKey=MpAsDesc.dll.mui,DestName=MpAsDesc.dll.mui,Attributes=512,FileSize=50336,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:49:721]: File: c:\Program Files\Microsoft Security Client\en-US\MpAsDesc.dll.mui; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:49:721]: Source for file 'MpAsDesc.dll.mui' is compressed MSI (s) (70:D0) [07:03:49:721]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (70:D0) [07:03:49:721]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\|Program Files\Microsoft Security Client\) MSI (s) (70:D0) [07:03:49:721]: Executing op: FileCopy(SourceName=MpClient.dll,SourceCabKey=MpClient.dll,DestName=MpClient.dll,Attributes=512,FileSize=696976,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:49:721]: File: c:\Program Files\Microsoft Security Client\MpClient.dll; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:49:721]: Source for file 'MpClient.dll' is compressed MSI (s) (70:D0) [07:03:49:799]: Executing op: FileCopy(SourceName=MpCmdRun.exe,SourceCabKey=MpCmdRun.exe,DestName=MpCmdRun.exe,Attributes=512,FileSize=326008,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:49:799]: File: c:\Program Files\Microsoft Security Client\MpCmdRun.exe; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:49:799]: Source for file 'MpCmdRun.exe' is compressed MSI (s) (70:D0) [07:03:49:830]: Executing op: FileCopy(SourceName=MpCommu.dll,SourceCabKey=MpCommu.dll,DestName=MpCommu.dll,Attributes=512,FileSize=290256,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:49:830]: File: c:\Program Files\Microsoft Security Client\MpCommu.dll; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:49:830]: Source for file 'MpCommu.dll' is compressed MSI (s) (70:D0) [07:03:49:830]: Executing op: FileCopy(SourceName=mpevmsg.dll,SourceCabKey=mpevmsg.dll,DestName=mpevmsg.dll,Attributes=512,FileSize=39072,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:49:830]: File: c:\Program Files\Microsoft Security Client\mpevmsg.dll; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:49:830]: Source for file 'mpevmsg.dll' is compressed MSI (s) (70:D0) [07:03:49:830]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\en-US\) MSI (s) (70:D0) [07:03:49:830]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\en-US\|Program Files\Microsoft Security Client\en-US\) MSI (s) (70:D0) [07:03:49:830]: Executing op: FileCopy(SourceName=d4iilf9o.mui|mpevmsg.dll.mui,SourceCabKey=mpevmsg.dll.mui,DestName=mpevmsg.dll.mui,Attributes=512,FileSize=39072,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:49:830]: File: c:\Program Files\Microsoft Security Client\en-US\mpevmsg.dll.mui; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:49:830]: Source for file 'mpevmsg.dll.mui' is compressed MSI (s) (70:D0) [07:03:49:830]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\Drivers\mpfilter\) MSI (s) (70:D0) [07:03:49:830]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\Drivers\mpfilter\|Program Files\Microsoft Security Client\Drivers\mpfilter\) MSI (s) (70:D0) [07:03:49:830]: Executing op: FileCopy(SourceName=mpfilter.cat,SourceCabKey=mpfilter.cat,DestName=mpfilter.cat,Attributes=512,FileSize=8416,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-813203508,HashPart2=767463667,HashPart3=1943594435,HashPart4=-1848090949,,) MSI (s) (70:D0) [07:03:49:830]: File: c:\Program Files\Microsoft Security Client\Drivers\mpfilter\mpfilter.cat; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:49:830]: Source for file 'mpfilter.cat' is compressed MSI (s) (70:D0) [07:03:49:877]: Executing op: FileCopy(SourceName=mpfilter.inf,SourceCabKey=mpfilter.inf,DestName=mpfilter.inf,Attributes=512,FileSize=3131,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-462093911,HashPart2=-195022142,HashPart3=-928282699,HashPart4=-950804302,,) MSI (s) (70:D0) [07:03:49:877]: File: c:\Program Files\Microsoft Security Client\Drivers\mpfilter\mpfilter.inf; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:49:877]: Source for file 'mpfilter.inf' is compressed MSI (s) (70:D0) [07:03:49:877]: Executing op: FileCopy(SourceName=mpfilter.sys,SourceCabKey=mpfilter.sys,DestName=mpfilter.sys,Attributes=512,FileSize=245096,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.200.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:49:877]: File: c:\Program Files\Microsoft Security Client\Drivers\mpfilter\mpfilter.sys; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:49:877]: Source for file 'mpfilter.sys' is compressed MSI (s) (70:D0) [07:03:49:877]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (70:D0) [07:03:49:877]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\|Program Files\Microsoft Security Client\) MSI (s) (70:D0) [07:03:49:877]: Executing op: FileCopy(SourceName=MpOAv.dll,SourceCabKey=MpOAv.dll,DestName=MpOAv.dll,Attributes=512,FileSize=212256,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:49:877]: File: c:\Program Files\Microsoft Security Client\MpOAv.dll; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:49:877]: Source for file 'MpOAv.dll' is compressed MSI (s) (70:D0) [07:03:49:892]: Executing op: FileCopy(SourceName=MpRTP.dll,SourceCabKey=MpRTP.dll,DestName=MpRTP.dll,Attributes=512,FileSize=447552,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:49:892]: File: c:\Program Files\Microsoft Security Client\MpRTP.dll; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:49:892]: Source for file 'MpRTP.dll' is compressed MSI (s) (70:D0) [07:03:49:892]: Executing op: FileCopy(SourceName=MpSvc.dll,SourceCabKey=MpSvc.dll,DestName=MpSvc.dll,Attributes=512,FileSize=1429904,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:49:892]: File: c:\Program Files\Microsoft Security Client\MpSvc.dll; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:49:892]: Source for file 'MpSvc.dll' is compressed MSI (s) (70:D0) [07:03:49:939]: Executing op: FileCopy(SourceName=sysprep.dll|MSESysprep.dll,SourceCabKey=MSESysprep.dll,DestName=MSESysprep.dll,Attributes=512,FileSize=74600,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:49:939]: File: c:\Program Files\Microsoft Security Client\MSESysprep.dll; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:49:939]: Source for file 'MSESysprep.dll' is compressed MSI (s) (70:D0) [07:03:49:939]: Executing op: FileCopy(SourceName=MsMpCom.dll,SourceCabKey=MsMpCom.dllPreVista,DestName=MsMpCom.dll,Attributes=512,FileSize=87008,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:49:939]: File: c:\Program Files\Microsoft Security Client\MsMpCom.dll; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:49:939]: Source for file 'MsMpCom.dllPreVista' is compressed MSI (s) (70:D0) [07:03:49:939]: Executing op: FileCopy(SourceName=MsMpRes.dll,SourceCabKey=MsMpRes.dll,DestName=MsMpRes.dll,Attributes=512,FileSize=442016,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:49:939]: File: c:\Program Files\Microsoft Security Client\MsMpRes.dll; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:49:939]: Source for file 'MsMpRes.dll' is compressed MSI (s) (70:D0) [07:03:49:970]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\en-us\) MSI (s) (70:D0) [07:03:49:970]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\en-us\|Program Files\Microsoft Security Client\en-us\) MSI (s) (70:D0) [07:03:49:970]: Executing op: FileCopy(SourceName=MsMpRes.mui|MsMpRes.dll.mui,SourceCabKey=MsMpRes.dll.mui_ENUS,DestName=MsMpRes.dll.mui,Attributes=512,FileSize=96416,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:49:970]: File: c:\Program Files\Microsoft Security Client\en-us\MsMpRes.dll.mui; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:49:970]: Source for file 'MsMpRes.dll.mui_ENUS' is compressed MSI (s) (70:D0) [07:03:49:986]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (70:D0) [07:03:49:986]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\|Program Files\Microsoft Security Client\) MSI (s) (70:D0) [07:03:49:986]: Executing op: FileCopy(SourceName=msseces.exe,SourceCabKey=msseces.exe,DestName=msseces.exe,Attributes=512,FileSize=981688,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:49:986]: File: c:\Program Files\Microsoft Security Client\msseces.exe; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:49:986]: Source for file 'msseces.exe' is compressed MSI (s) (70:D0) [07:03:50:002]: Executing op: FileCopy(SourceName=oobe.exe|msseoobe.exe,SourceCabKey=msseoobe.exe,DestName=msseoobe.exe,Attributes=512,FileSize=452792,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:50:002]: File: c:\Program Files\Microsoft Security Client\msseoobe.exe; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:50:002]: Source for file 'msseoobe.exe' is compressed MSI (s) (70:D0) [07:03:50:002]: Executing op: FileCopy(SourceName=ooberes.dll|msseooberes.dll,SourceCabKey=msseooberes.dll,DestName=msseooberes.dll,Attributes=512,FileSize=8864,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:50:002]: File: c:\Program Files\Microsoft Security Client\msseooberes.dll; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:50:002]: Source for file 'msseooberes.dll' is compressed MSI (s) (70:D0) [07:03:50:002]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\en-us\) MSI (s) (70:D0) [07:03:50:002]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\en-us\|Program Files\Microsoft Security Client\en-us\) MSI (s) (70:D0) [07:03:50:002]: Executing op: FileCopy(SourceName=ooberes.mui|msseooberes.dll.mui,SourceCabKey=msseooberes.dll.mui_ENUS,DestName=msseooberes.dll.mui,Attributes=512,FileSize=16544,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:50:002]: File: c:\Program Files\Microsoft Security Client\en-us\msseooberes.dll.mui; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:50:002]: Source for file 'msseooberes.dll.mui_ENUS' is compressed MSI (s) (70:D0) [07:03:50:002]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (70:D0) [07:03:50:002]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\|Program Files\Microsoft Security Client\) MSI (s) (70:D0) [07:03:50:002]: Executing op: FileCopy(SourceName=MsseWat.dll,SourceCabKey=MsseWat.dll,DestName=MsseWat.dll,Attributes=512,FileSize=92304,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:50:002]: File: c:\Program Files\Microsoft Security Client\MsseWat.dll; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:50:002]: Source for file 'MsseWat.dll' is compressed MSI (s) (70:D0) [07:03:50:017]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\Drivers\NisDrv\) MSI (s) (70:D0) [07:03:50:017]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\Drivers\NisDrv\|Program Files\Microsoft Security Client\Drivers\NisDrv\) MSI (s) (70:D0) [07:03:50:017]: Executing op: FileCopy(SourceName=9luvflik.cat|NisDrvWFP.cat,SourceCabKey=NisDrvWFP.cat,DestName=NisDrvWFP.cat,Attributes=512,FileSize=8253,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1788897970,HashPart2=-1590596299,HashPart3=-2106941150,HashPart4=1777935107,,) MSI (s) (70:D0) [07:03:50:017]: File: c:\Program Files\Microsoft Security Client\Drivers\NisDrv\NisDrvWFP.cat; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:50:017]: Source for file 'NisDrvWFP.cat' is compressed MSI (s) (70:D0) [07:03:50:033]: Executing op: FileCopy(SourceName=tnub74sj.inf|NisDrvWFP.inf,SourceCabKey=NisDrvWFP.inf,DestName=NisDrvWFP.inf,Attributes=512,FileSize=3017,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1092549124,HashPart2=122450057,HashPart3=-1280241371,HashPart4=-1879686250,,) MSI (s) (70:D0) [07:03:50:033]: File: c:\Program Files\Microsoft Security Client\Drivers\NisDrv\NisDrvWFP.inf; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:50:033]: Source for file 'NisDrvWFP.inf' is compressed MSI (s) (70:D0) [07:03:50:033]: Executing op: FileCopy(SourceName=o5durkmj.sys|NisDrvWFP.sys,SourceCabKey=NisDrvWFP.sys,DestName=NisDrvWFP.sys,Attributes=512,FileSize=95408,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.200.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:50:033]: File: c:\Program Files\Microsoft Security Client\Drivers\NisDrv\NisDrvWFP.sys; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:50:033]: Source for file 'NisDrvWFP.sys' is compressed MSI (s) (70:D0) [07:03:50:033]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (70:D0) [07:03:50:033]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\|Program Files\Microsoft Security Client\) MSI (s) (70:D0) [07:03:50:033]: Executing op: FileCopy(SourceName=0nmrfrtl.dll|NisIpsPlugin.dll,SourceCabKey=NisIpsPlugin.dll,DestName=NisIpsPlugin.dll,Attributes=512,FileSize=96400,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:50:033]: File: c:\Program Files\Microsoft Security Client\NisIpsPlugin.dll; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:50:033]: Source for file 'NisIpsPlugin.dll' is compressed MSI (s) (70:D0) [07:03:50:048]: Executing op: FileCopy(SourceName=NisLog.dll,SourceCabKey=NisLog.dll,DestName=NisLog.dll,Attributes=512,FileSize=56440,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:50:048]: File: c:\Program Files\Microsoft Security Client\NisLog.dll; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:50:048]: Source for file 'NisLog.dll' is compressed MSI (s) (70:D0) [07:03:50:048]: Executing op: FileCopy(SourceName=NisSrv.exe,SourceCabKey=NisSrv.exe,DestName=NisSrv.exe,Attributes=512,FileSize=284504,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:50:048]: File: c:\Program Files\Microsoft Security Client\NisSrv.exe; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:50:048]: Source for file 'NisSrv.exe' is compressed MSI (s) (70:D0) [07:03:50:064]: Executing op: FileCopy(SourceName=NisWFP.dll,SourceCabKey=NisWFP.dll,DestName=NisWFP.dll,Attributes=512,FileSize=67824,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:50:064]: File: c:\Program Files\Microsoft Security Client\NisWFP.dll; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:50:064]: Source for file 'NisWFP.dll' is compressed MSI (s) (70:D0) [07:03:50:064]: Executing op: FileCopy(SourceName=Setup.exe,SourceCabKey=Setup.exe,DestName=Setup.exe,Attributes=512,FileSize=834120,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:50:064]: File: c:\Program Files\Microsoft Security Client\Setup.exe; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:50:064]: Source for file 'Setup.exe' is compressed MSI (s) (70:D0) [07:03:50:080]: Executing op: FileCopy(SourceName=SetupRes.dll,SourceCabKey=SetupRes.dll,DestName=SetupRes.dll,Attributes=512,FileSize=8864,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:50:080]: File: c:\Program Files\Microsoft Security Client\SetupRes.dll; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:50:080]: Source for file 'SetupRes.dll' is compressed MSI (s) (70:D0) [07:03:50:080]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\en-US\) MSI (s) (70:D0) [07:03:50:080]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\en-US\|Program Files\Microsoft Security Client\en-US\) MSI (s) (70:D0) [07:03:50:080]: Executing op: FileCopy(SourceName=upno4bpa.mui|setupres.dll.mui,SourceCabKey=SetupResDllMui_EN_US,DestName=setupres.dll.mui,Attributes=512,FileSize=44192,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:50:080]: File: c:\Program Files\Microsoft Security Client\en-US\setupres.dll.mui; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:50:080]: Source for file 'SetupResDllMui_EN_US' is compressed MSI (s) (70:D0) [07:03:50:095]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (70:D0) [07:03:50:095]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\|Program Files\Microsoft Security Client\) MSI (s) (70:D0) [07:03:50:095]: Executing op: FileCopy(SourceName=shellext.dll,SourceCabKey=shellext.dll,DestName=shellext.dll,Attributes=512,FileSize=267936,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:50:095]: File: c:\Program Files\Microsoft Security Client\shellext.dll; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:50:095]: Source for file 'shellext.dll' is compressed MSI (s) (70:D0) [07:03:50:126]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\en-us\) MSI (s) (70:D0) [07:03:50:126]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\en-us\|Program Files\Microsoft Security Client\en-us\) MSI (s) (70:D0) [07:03:50:126]: Executing op: FileCopy(SourceName=shellext.mui|shellext.dll.mui,SourceCabKey=shellext.dll.mui_ENUS,DestName=shellext.dll.mui,Attributes=512,FileSize=9376,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.8.204.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:50:126]: File: c:\Program Files\Microsoft Security Client\en-us\shellext.dll.mui; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:50:126]: Source for file 'shellext.dll.mui_ENUS' is compressed MSI (s) (70:D0) [07:03:50:126]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (70:D0) [07:03:50:126]: Executing op: SetSourceFolder(Folder=1\xlqr-nev\m8czvycy\|Program Files\Microsoft Security Client\) MSI (s) (70:D0) [07:03:50:126]: Executing op: FileCopy(SourceName=SqmApi.dll,SourceCabKey=SqmApi.dll,DestName=SqmApi.dll,Attributes=512,FileSize=196416,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.7600.16385,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:50:126]: File: c:\Program Files\Microsoft Security Client\SqmApi.dll; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:50:126]: Source for file 'SqmApi.dll' is compressed MSI (s) (70:D0) [07:03:50:158]: Executing op: FileCopy(SourceName=SymSrv.dll,SourceCabKey=SymSrv.dll,DestName=SymSrv.dll,Attributes=512,FileSize=131856,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.12.2.633,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (70:D0) [07:03:50:158]: File: c:\Program Files\Microsoft Security Client\SymSrv.dll; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:50:158]: Source for file 'SymSrv.dll' is compressed MSI (s) (70:D0) [07:03:50:158]: Executing op: FileCopy(SourceName=SymSrv.yes,SourceCabKey=SymSrv.yes,DestName=SymSrv.yes,Attributes=512,FileSize=1,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1662118542,HashPart2=700620157,HashPart3=1075483346,HashPart4=1609341416,,) MSI (s) (70:D0) [07:03:50:158]: File: c:\Program Files\Microsoft Security Client\SymSrv.yes; To be installed; Won't patch; No existing file MSI (s) (70:D0) [07:03:50:158]: Source for file 'SymSrv.yes' is compressed MSI (s) (70:D0) [07:03:50:173]: Executing op: CacheSizeFlush(,) MSI (s) (70:D0) [07:03:50:173]: Executing op: ActionStart(Name=InstallDriverRollback,,) MSI (s) (70:D0) [07:03:50:267]: Executing op: CustomActionSchedule(Action=InstallDriverRollback,ActionType=11585,Source=BinaryData,Target=**********,CustomActionData=**********) MSI (s) (70:D0) [07:03:50:267]: Executing op: ActionStart(Name=InstallDriver,,) MSI (s) (70:D0) [07:03:50:267]: Executing op: CustomActionSchedule(Action=InstallDriver,ActionType=11265,Source=BinaryData,Target=**********,CustomActionData=**********) MSI (s) (70:F8) [07:03:50:267]: Invoking remote custom action. DLL: C:\windows\Installer\MSI55C6.tmp, Entrypoint: InstallNisDriver 07:03:50 NIS setup CA INFO : InstallNisDriver started MSI (s) (70:D0) [07:03:50:797]: Executing op: ActionStart(Name=InstallMpFilterDriverRollback,,) 07:03:50 NIS setup CA INFO : InstallNisDriver completed with error result 0 MSI (s) (70:D0) [07:03:50:797]: Executing op: CustomActionSchedule(Action=InstallMpFilterDriverRollback,ActionType=3393,Source=BinaryData,Target=MpUninstallDriver,CustomActionData=c:\Program Files\Microsoft Security Client\Drivers\mpfilter\) MSI (s) (70:D0) [07:03:50:797]: Executing op: ActionStart(Name=InstallMpFilterDriver,,) MSI (s) (70:D0) [07:03:50:797]: Executing op: CustomActionSchedule(Action=InstallMpFilterDriver,ActionType=3073,Source=BinaryData,Target=MpInstallDriver,CustomActionData=c:\Program Files\Microsoft Security Client\Drivers\mpfilter\) MSI (s) (70:EC) [07:03:50:797]: Invoking remote custom action. DLL: C:\windows\Installer\MSI57D9.tmp, Entrypoint: MpInstallDriver WIXFXCA: MpInstallDriver: INFO: MpDrvInst - installation begin. WIXFXCA: MpInstallDriver: INFO: Driver package located at c:\Program Files\Microsoft Security Client\Drivers\mpfilter\ WIXFXCA: MpInstallDriver: INFO: Driver service name is mpfilter WIXFXCA: MpInstallDriver: INFO: MpDrvInst: Reboot is NOT required to finish installation MSI (s) (70:D0) [07:03:51:671]: Executing op: ActionStart(Name=WriteRegistryValues,Description=Writing system registry values,Template=Key: [1], Name: [2], Value: [3]) WIXFXCA: MpInstallDriver: INFO: MpDrvInst - installation end. MSI (s) (70:D0) [07:03:51:671]: Executing op: ProgressTotal(Total=178,Type=1,ByteEquivalent=13200) MSI (s) (70:D0) [07:03:51:671]: Executing op: RegOpenKey(Root=-1,Key=SOFTWARE\Microsoft\Microsoft Antimalware Setup\StartMenu,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:671]: Executing op: RegAddValue(Name=Microsoft Security Essentials,Value=MSEv2,) MSI (s) (70:D0) [07:03:51:671]: Executing op: RegOpenKey(,Key=AppID\{A79DB36D-6218-48E6-9EC9-DCBA9A39BF00},,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:671]: Executing op: RegAddValue(,Value=MsMpCom,) MSI (s) (70:D0) [07:03:51:671]: Executing op: RegAddValue(Name=DllSurrogate,Value= ,) MSI (s) (70:D0) [07:03:51:671]: Executing op: RegOpenKey(,Key=MsMpComExports.MsMpComFactoryFcs,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:671]: Executing op: RegAddValue(,Value=Microsoft AntiMalware Com Layer,) MSI (s) (70:D0) [07:03:51:671]: Executing op: RegOpenKey(,Key=MsMpComExports.MsMpComFactoryFcs\CLSID,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:671]: Executing op: RegAddValue(,Value={546BF232-C9DD-4F28-8E38-30AE2D964D46},) MSI (s) (70:D0) [07:03:51:671]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:671]: Executing op: RegAddValue(,Value=MsMpComExports.MsMpComFactoryFcs,) MSI (s) (70:D0) [07:03:51:671]: Executing op: RegOpenKey(,Key=MsMpComExports.MsMpComFactoryFcs\CurVer,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:671]: Executing op: RegAddValue(,Value=MsMpComExports.MsMpComFactoryFcs.1,) MSI (s) (70:D0) [07:03:51:671]: Executing op: RegOpenKey(,Key=MsMpComExports.MsMpComFactoryFcs.1,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:671]: Executing op: RegAddValue(,Value=Microsoft AntiMalware Com Layer,) MSI (s) (70:D0) [07:03:51:671]: Executing op: RegOpenKey(,Key=MsMpComExports.MsMpComFactoryFcs.1\CLSID,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:671]: Executing op: RegAddValue(,Value={546BF232-C9DD-4F28-8E38-30AE2D964D46},) MSI (s) (70:D0) [07:03:51:671]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\ProgID,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:671]: Executing op: RegAddValue(,Value=MsMpComExports.MsMpComFactoryFcs.1,) MSI (s) (70:D0) [07:03:51:671]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\InprocServer32,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:671]: Executing op: RegAddValue(,Value=c:\Program Files\Microsoft Security Client\MsMpCom.dll,) MSI (s) (70:D0) [07:03:51:671]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46},,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegAddValue(Name=LocalizedString,Value=#%@C:\Program Files\Microsoft Security Client\EppManifest.dll,-1000,) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegAddValue(Name=AppId,Value={A79DB36D-6218-48E6-9EC9-DCBA9A39BF00},) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegAddValue(,Value=Microsoft AntiMalware Com Layer,) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\InprocHandler32,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegAddValue(,Value=c:\Program Files\Microsoft Security Client\MsMpCom.dll,) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\TypeLib,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegAddValue(,Value={8C389764-F036-48F2-9AE2-88C260DCF400},) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\Version,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\Programmable,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:686]: Executing op: RegOpenKey(,Key=Interface\{AC30C2BA-0109-403D-9D8E-140BB4703700},,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegAddValue(,Value=IMsMpComFactory,) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegOpenKey(,Key=Interface\{AC30C2BA-0109-403D-9D8E-140BB4703700}\TypeLib,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegAddValue(,Value={8C389764-F036-48F2-9AE2-88C260DCF400},) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegOpenKey(,Key=Interface\{AC30C2BA-0109-403D-9D8E-140BB4703700}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegOpenKey(,Key=Interface\{E2D74550-8E41-460E-BB51-52E1F9522100},,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegAddValue(,Value=IMsMpClientUtils,) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegOpenKey(,Key=Interface\{E2D74550-8E41-460E-BB51-52E1F9522100}\TypeLib,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegAddValue(,Value={8C389764-F036-48F2-9AE2-88C260DCF400},) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegOpenKey(,Key=Interface\{E2D74550-8E41-460E-BB51-52E1F9522100}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegOpenKey(,Key=Interface\{CDFED399-7999-4309-B064-1EDE04BC5800},,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegAddValue(,Value=IMsMpSimpleConfig,) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegOpenKey(,Key=Interface\{CDFED399-7999-4309-B064-1EDE04BC5800}\TypeLib,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegAddValue(,Value={8C389764-F036-48F2-9AE2-88C260DCF400},) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegOpenKey(,Key=Interface\{CDFED399-7999-4309-B064-1EDE04BC5800}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegOpenKey(,Key=TypeLib\{8C389764-F036-48F2-9AE2-88C260DCF400}\1.0,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegAddValue(,Value=Microsoft AntiMalware 1.0 Type Library,) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegOpenKey(,Key=TypeLib\{8C389764-F036-48F2-9AE2-88C260DCF400}\1.0\0\win32,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:686]: Executing op: RegAddValue(,Value=c:\Program Files\Microsoft Security Client\MsMpCom.dll,) MSI (s) (70:D0) [07:03:51:702]: Executing op: RegOpenKey(,Key=TypeLib\{8C389764-F036-48F2-9AE2-88C260DCF400}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:702]: Executing op: RegAddValue(,Value=0,) MSI (s) (70:D0) [07:03:51:702]: Executing op: RegOpenKey(,Key=TypeLib\{8C389764-F036-48F2-9AE2-88C260DCF400}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:702]: Executing op: RegAddValue(,Value=c:\Program Files\Microsoft Security Client\,) MSI (s) (70:D0) [07:03:51:702]: Executing op: RegOpenKey(,Key=CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4}\InprocServer32,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:702]: Executing op: RegAddValue(,Value=c:\Program Files\Microsoft Security Client\MsMpCom.dll,) MSI (s) (70:D0) [07:03:51:702]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (70:D0) [07:03:51:702]: Executing op: RegOpenKey(,Key=CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4},,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:702]: Executing op: RegAddValue(,Value=Microsoft AntiMalware Com Layer,) MSI (s) (70:D0) [07:03:51:702]: Executing op: RegAddValue(Name=AppId,Value={A79DB36D-6218-48E6-9EC9-DCBA9A39BF00},) MSI (s) (70:D0) [07:03:51:702]: Executing op: RegOpenKey(,Key=CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4}\InprocHandler32,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:702]: Executing op: RegAddValue(,Value=c:\Program Files\Microsoft Security Client\MsMpCom.dll,) MSI (s) (70:D0) [07:03:51:702]: Executing op: RegOpenKey(,Key=CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4}\Version,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:702]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (70:D0) [07:03:51:702]: Executing op: RegOpenKey(,Key=CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4}\Programmable,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:702]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:702]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\Elevation,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:702]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:702]: Executing op: RegAddValue(Name=Enabled,Value=#1,) MSI (s) (70:D0) [07:03:51:702]: Executing op: RegAddValue(Name=IconReference,Value=#%@C:\Program Files\Microsoft Security Client\EppManifest.dll,-100,) MSI (s) (70:D0) [07:03:51:702]: Executing op: RegOpenKey(,Key=APPID\{A79DB36D-6218-48E6-9EC9-DCBA9A39BF00},,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:702]: Executing op: RegAddValue(Name=AccessPermission,Value=#x010004805800000068000000000000001400000002004400030000000000140003000000010100000000000512000000000014000300000001010000000000050A00000000001400030000000101000000000005040000000102000000000005200000002002000001020000000000052000000020020000,) MSI (s) (70:D0) [07:03:51:702]: Executing op: RegAddValue(Name=LaunchPermission,Value=#x010004805C0000006C00000000000000140000000200480003000000000014000B000000010100000000000512000000000018000B00000001020000000000052000000020020000000014000B0000000101000000000005040000000102000000000005200000002002000001020000000000052000000020020000,) MSI (s) (70:D0) [07:03:51:702]: Executing op: RegOpenKey(,Key=CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4}\Implemented Categories\{82BDC749-597A-4DEF-B6CA-833E3F18D4C9},,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:702]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:702]: Executing op: RegOpenKey(,Key=Component Categories\{82BDC749-597A-4DEF-B6CA-833E3F18D4C9},,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:702]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:702]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\InprocServer32,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:702]: Executing op: RegAddValue(,Value=c:\Program Files\Microsoft Security Client\MpOAv.dll,) MSI (s) (70:D0) [07:03:51:702]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE},,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegAddValue(,Value=Microsoft Antimalware IOfficeAntiVirus implementation,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\InprocHandler32,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegAddValue(,Value=c:\Program Files\Microsoft Security Client\MpOAV.dll,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Hosts,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegAddValue(,Value=Scanned Hosting Applications,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Hosts\shdocvw,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegAddValue(,Value=IAttachmentExecute,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegAddValue(Name=Enable,Value=#1,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Hosts\urlmon,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegAddValue(,Value=ActiveX controls,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegAddValue(Name=Enable,Value=#1,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Implemented Categories,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:718]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Implemented Categories\{56FFCC30-D398-11D0-B2AE-00A0C908FA49},,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:718]: Executing op: RegOpenKey(,Key=CLSID\{09A47860-11B0-4DA5-AFA5-26D86198A780}\InprocServer32,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegAddValue(,Value=c:\Program Files\Microsoft Security Client\shellext.dll,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegOpenKey(,Key=CLSID\{09A47860-11B0-4DA5-AFA5-26D86198A780}\Version,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegAddValue(,Value=4.8.0204.0,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegOpenKey(,Key=*\shellex\ContextMenuHandlers\EPP,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegAddValue(,Value={09A47860-11B0-4DA5-AFA5-26D86198A780},) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegOpenKey(,Key=Directory\shellex\ContextMenuHandlers\EPP,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegAddValue(,Value={09A47860-11B0-4DA5-AFA5-26D86198A780},) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegOpenKey(,Key=Drive\shellex\ContextMenuHandlers\EPP,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegAddValue(,Value={09A47860-11B0-4DA5-AFA5-26D86198A780},) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegAddValue(Name=InstallLocation,Value=c:\Program Files\Microsoft Security Client\,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegAddValue(Name=ProductAppDataPath,Value=c:\ProgramData\Microsoft\Microsoft Antimalware,) MSI (s) (70:D0) [07:03:51:718]: Executing op: RegAddValue(Name=ServiceHardeningFlags,Value=#3,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegAddValue(Name=ProductIcon,Value=@C:\Program Files\Microsoft Security Client\EppManifest.dll,-100,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegAddValue(Name=ProductLocalizedName,Value=@C:\Program Files\Microsoft Security Client\EppManifest.dll,-1000,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegAddValue(Name=RemediationExe,Value=C:\Program Files\Microsoft Security Client\msseces.exe,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegAddValue(Name=WATPath,Value=C:\Program Files\Microsoft Security Client\mssewat.dll,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegAddValue(Name=Edt,Value=#x0000000000000000,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:733]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\SpyNet,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegAddValue(Name=SpyNetReportingLocation,Value=[~]REST:https://spynet2.microsoft.com/spyNet.svc/submitReport,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:733]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Miscellaneous Configuration,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:733]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Reporting,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:733]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Signature Updates,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegAddValue(Name=SignatureCategoryID,Value=6b9e8b26-8f50-44b9-94c6-7846084383ec,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:733]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Real-Time Protection,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:733]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Scan,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:733]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Quarantine,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:733]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Features,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:733]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Threats,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:733]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Threats\ThreatIDDefaultAction,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:733]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Threats\ThreatSeverityDefaultAction,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:733]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:733]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Extensions,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:733]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:749]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Paths,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:749]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\TemporaryPaths,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:749]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Processes,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:749]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\UX Configuration,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:749]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\MpEngine,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:749]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware Setup\RememberedProperties,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegAddValue(Name=PRODUCTICON,Value=@C:\Program Files\Microsoft Security Client\EppManifest.dll,-100,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegAddValue(Name=PRODUCTLOCALIZEDNAME,Value=@C:\Program Files\Microsoft Security Client\EppManifest.dll,-1000,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegAddValue(Name=REMEDIATIONEXE,Value=C:\Program Files\Microsoft Security Client\msseces.exe,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegAddValue(Name=SIGNATURECATEGORYID,Value=6b9e8b26-8f50-44b9-94c6-7846084383ec,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegAddValue(Name=PRODUCT_SKU,Value=MSEv2,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegAddValue(Name=INSTALLDIR,Value=c:\Program Files\Microsoft Security Client\,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegAddValue(Name=WATCHECKDLL,Value=C:\Program Files\Microsoft Security Client\mssewat.dll,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegAddValue(Name=MARKET,Value=en-us,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\NIS\Consumers\IPS\SKU Differentiation,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegAddValue(Name={7A692DFC-A587-4230-B53B-6B8E867B3212},Value=#0,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Internet Explorer\Extension Validation\{2781761E-28E1-4109-99FE-B9D127C57AFE},,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:749]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Policies\Attachments,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegAddValue(Name=ScanWithAntiVirus,Value=#3,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\Eventlog\Application\MPSampleSubmission,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegAddValue(,Value=1,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegAddValue(Name=EventMessageFile,Value=C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXE,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegAddValue(Name=TypesSupported,Value=#7,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:749]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegAddValue(,Value=Service,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:749]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MsMpSvc,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:51:749]: Executing op: RegAddValue(,Value=Service,) MSI (s) (70:D0) [07:03:51:764]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:764]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\Eventlog\System\Microsoft Antimalware,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:764]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:51:764]: Executing op: RegAddValue(Name=EventMessageFile,Value=c:\Program Files\Microsoft Security Client\MpEvMsg.dll,) MSI (s) (70:D0) [07:03:51:764]: Executing op: RegAddValue(Name=ParameterMessageFile,Value=c:\Program Files\Microsoft Security Client\MpEvMsg.dll,) MSI (s) (70:D0) [07:03:51:764]: Executing op: RegAddValue(Name=TypesSupported,Value=#7,) MSI (s) (70:D0) [07:03:51:764]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:764]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\MsMpSvc,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:764]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:51:764]: Executing op: RegAddValue(Name=ServiceSidType,Value=#1,) MSI (s) (70:D0) [07:03:51:764]: Executing op: RegAddValue(Name=RequiredPrivileges,Value=SeLoadDriverPrivilege[~]SeImpersonatePrivilege[~]SeBackupPrivilege[~]SeRestorePrivilege[~]SeDebugPrivilege[~]SeChangeNotifyPrivilege[~]SeSecurityPrivilege[~]SeShutdownPrivilege[~]SeIncreaseQuotaPrivilege[~]SeAssignPrimaryTokenPrivilege[~]SeTcbPrivilege[~]SeSystemEnvironmentPrivilege,) MSI (s) (70:D0) [07:03:51:764]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:51:764]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\services\eventlog\Application\Microsoft Security Client,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:764]: Executing op: RegAddValue(Name=EventMessageFile,Value=c:\Program Files\Microsoft Security Client\MsMpRes.dll,) MSI (s) (70:D0) [07:03:51:764]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Run,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:764]: Executing op: RegAddValue(Name=MSC,Value="c:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey,) MSI (s) (70:D0) [07:03:51:764]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:764]: Executing op: RegAddValue(Name=ClockType,Value=#2,) MSI (s) (70:D0) [07:03:51:764]: Executing op: RegAddValue(Name=FileName,Value=C:\ProgramData\Microsoft\Microsoft Security Client\Support\Application.etl,) MSI (s) (70:D0) [07:03:51:764]: Executing op: RegAddValue(Name=FlushTimer,Value=#1,) MSI (s) (70:D0) [07:03:51:764]: Executing op: RegAddValue(Name=Guid,Value={ebb5d2d1-897c-483c-a28d-0b02b8e5f4a5},) MSI (s) (70:D0) [07:03:51:764]: Executing op: RegAddValue(Name=LogFileMode,Value=#2,) MSI (s) (70:D0) [07:03:51:764]: Executing op: RegAddValue(Name=MaxFileSize,Value=#5,) MSI (s) (70:D0) [07:03:51:764]: Executing op: RegAddValue(Name=Start,Value=#1,) MSI (s) (70:D0) [07:03:51:764]: Executing op: RegAddValue(Name=Status,Value=#0,) MSI (s) (70:D0) [07:03:51:764]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\{a1488156-5391-4f34-9214-105e4335f3a4},,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:764]: Executing op: RegAddValue(Name=Enabled,Value=#1,) MSI (s) (70:D0) [07:03:51:780]: Executing op: RegAddValue(Name=EnableFlags,Value=#255,) MSI (s) (70:D0) [07:03:51:780]: Executing op: RegAddValue(Name=EnableLevel,Value=#0,) MSI (s) (70:D0) [07:03:51:780]: Executing op: RegAddValue(Name=Status,Value=#0,) MSI (s) (70:D0) [07:03:51:780]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:780]: Executing op: RegAddValue(Name={09A47860-11B0-4DA5-AFA5-26D86198A780},Value=EPP,) MSI (s) (70:D0) [07:03:51:780]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Security Client,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:780]: Executing op: RegAddValue(Name=OOBE,Value=#0,) MSI (s) (70:D0) [07:03:51:780]: Executing op: RegAddValue(Name=Market,Value=en-us,) MSI (s) (70:D0) [07:03:51:780]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Sysprep\Cleanup,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:780]: Executing op: RegAddValue(Name=08C3639A-9D5F-4AB2-8C0C-3FF355751838,Value=c:\Program Files\Microsoft Security Client\MSESysprep.dll,DllSysprep_Cleanup,) MSI (s) (70:D0) [07:03:51:780]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:780]: Executing op: RegAddValue(Name=ClockType,Value=#2,) MSI (s) (70:D0) [07:03:51:780]: Executing op: RegAddValue(Name=FileName,Value=C:\ProgramData\Microsoft\Microsoft Security Client\Support\EppOobe.etl,) MSI (s) (70:D0) [07:03:51:780]: Executing op: RegAddValue(Name=FlushTimer,Value=#1,) MSI (s) (70:D0) [07:03:51:780]: Executing op: RegAddValue(Name=Guid,Value={8BFBB25E-3C2C-47eb-BFAF-6002768DF89A},) MSI (s) (70:D0) [07:03:51:780]: Executing op: RegAddValue(Name=LogFileMode,Value=#5,) MSI (s) (70:D0) [07:03:51:780]: Executing op: RegAddValue(Name=MaxFileSize,Value=#5,) MSI (s) (70:D0) [07:03:51:780]: Executing op: RegAddValue(Name=Start,Value=#1,) MSI (s) (70:D0) [07:03:51:780]: Executing op: RegAddValue(Name=Status,Value=#0,) MSI (s) (70:D0) [07:03:51:780]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE\{913EFF0B-2CC3-4c64-A840-B0D7A38E90E4},,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:780]: Executing op: RegAddValue(Name=Enabled,Value=#1,) MSI (s) (70:D0) [07:03:51:780]: Executing op: RegAddValue(Name=EnableFlags,Value=#255,) MSI (s) (70:D0) [07:03:51:780]: Executing op: RegAddValue(Name=EnableLevel,Value=#0,) MSI (s) (70:D0) [07:03:51:780]: Executing op: RegAddValue(Name=Status,Value=#0,) MSI (s) (70:D0) [07:03:51:780]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\NisSrv\Parameters,,BinaryType=0,,) MSI (s) (70:D0) [07:03:51:780]: Executing op: RegAddValue(Name=ServiceID,Value=#x01060000000000055000000037bf7e57164ad67335b2da479a3525beabebc66f,) MSI (s) (70:D0) [07:03:51:780]: Executing op: ActionStart(Name=Rollback_RefreshShellFTA,,) MSI (s) (70:D0) [07:03:51:780]: Executing op: CustomActionSchedule(Action=Rollback_RefreshShellFTA,ActionType=1345,Source=BinaryData,Target=RefreshShellFileTypeAssociation,) MSI (s) (70:D0) [07:03:51:796]: Executing op: ActionStart(Name=RefreshShellFTA,,) MSI (s) (70:D0) [07:03:51:796]: Executing op: CustomActionSchedule(Action=RefreshShellFTA,ActionType=1089,Source=BinaryData,Target=RefreshShellFileTypeAssociation,) MSI (s) (70:EC) [07:03:51:796]: Invoking remote custom action. DLL: C:\windows\Installer\MSI5BC1.tmp, Entrypoint: RefreshShellFileTypeAssociation MSI (s) (70:D0) [07:03:51:936]: Executing op: ActionStart(Name=ModifyClientAppLogLocation,,) Custom Action Trace (RefreshShellFileTypeAssociation): Shell file type association was refreshed MSI (s) (70:D0) [07:03:51:936]: Executing op: CustomActionSchedule(Action=ModifyClientAppLogLocation,ActionType=3137,Source=BinaryData,Target=ModifyClientAppLogLocation,) MSI (s) (70:B4) [07:03:51:936]: Invoking remote custom action. DLL: C:\windows\Installer\MSI5C4E.tmp, Entrypoint: ModifyClientAppLogLocation Custom Action Trace (ModifyClientAppLogLocation): Enter Function ModifyClientAppLogLocation Custom Action Trace (ModifyClientAppLogLocation): Set registry value FileName successfully. MSI (s) (70:D0) [07:03:52:014]: Executing op: ActionStart(Name=RegisterClientAppTraceSession,,) Custom Action Trace (ModifyClientAppLogLocation): Exit Function ModifyClientAppLogLocation MSI (s) (70:D0) [07:03:52:014]: Executing op: CustomActionSchedule(Action=RegisterClientAppTraceSession,ActionType=3137,Source=BinaryData,Target=RegisterClientAppTraceSession,) MSI (s) (70:BC) [07:03:52:014]: Invoking remote custom action. DLL: C:\windows\Installer\MSI5C9D.tmp, Entrypoint: RegisterClientAppTraceSession Custom Action Trace (RegisterClientAppTraceSession): Enter Function RegisterClientAppTraceSession MSI (s) (70:D0) [07:03:52:076]: Executing op: ActionStart(Name=InstallServices,Description=Installing new services,Template=Service: [2]) Custom Action Trace (RegisterClientAppTraceSession): Exit Function RegisterClientAppTraceSession MSI (s) (70:D0) [07:03:52:076]: Executing op: ProgressTotal(Total=2,Type=1,ByteEquivalent=1300000) MSI (s) (70:D0) [07:03:52:076]: Executing op: ServiceInstall(Name=MsMpSvc,DisplayName=Microsoft Antimalware Service,ImagePath="c:\Program Files\Microsoft Security Client\MsMpEng.exe",ServiceType=16,StartType=2,ErrorControl=1,LoadOrderGroup=COM Infrastructure,Dependencies=RpcSs[~][~][~],,,Password=**********,Description=@c:\Program Files\Microsoft Security Client\MpAsDesc.dll,-240,,) MSI (s) (70:D0) [07:03:52:810]: Executing op: ServiceInstall(Name=NisSrv,DisplayName=@c:\Program Files\Microsoft Security Client\MpAsDesc.dll,-243,ImagePath="c:\Program Files\Microsoft Security Client\NisSrv.exe",ServiceType=16,StartType=3,ErrorControl=32769,,Dependencies=NisDrv[~][~][~],,,Password=**********,Description=@c:\Program Files\Microsoft Security Client\MpAsDesc.dll,-242,,) MSI (s) (70:D0) [07:03:53:012]: Executing op: ActionStart(Name=MpRollbackServiceConfig,,) MSI (s) (70:D0) [07:03:53:012]: Executing op: CustomActionSchedule(Action=MpRollbackServiceConfig,ActionType=1281,Source=BinaryData,Target=MpRollbackServiceConfig,CustomActionData=MsMpSvc€D:(A;;CCLCSWRPLOCRRC;;;BU)(A;;CCLCSWRPLOCRRC;;;SY)(A;;CCLCSWRPLOCRRC;;;BA)(A;;CCLCSWRPLOCRRC;;;IU)(A;;CCLCSWRPLOCRRC;;;SU)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;S-1-5-80-956008885-3418522649-1831038044-1853292631-2271478464)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;S-1-5-80-391397178-1713532359-3388783719-1671243502-2983178441)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;S-1-5-80-685333868-2237257676-1431965530-1907094206-2438021966)€0) MSI (s) (70:D0) [07:03:53:012]: Executing op: ActionStart(Name=MpExecServiceConfig,,) MSI (s) (70:D0) [07:03:53:012]: Executing op: CustomActionSchedule(Action=MpExecServiceConfig,ActionType=1025,Source=BinaryData,Target=MpExecServiceConfig,CustomActionData=MsMpSvc€1€NisSrv€0) MSI (s) (70:10) [07:03:53:012]: Invoking remote custom action. DLL: C:\windows\Installer\MSI6085.tmp, Entrypoint: MpExecServiceConfig MpExecServiceConfig: Error 0x80070005: Call to MpExecServiceConfigCore failed CustomAction MpExecServiceConfig returned actual error code 1603 (note this may not be 100% accurate if translation happened inside sandbox) MSI (s) (70:D0) [07:03:53:075]: User policy value 'DisableRollback' is 0 MSI (s) (70:D0) [07:03:53:075]: Machine policy value 'DisableRollback' is 0 Action ended 07:03:53: InstallExecute. Return value 3. MSI (s) (70:D0) [07:03:53:090]: Executing op: Header(Signature=1397708873,Version=500,Timestamp=1186216057,LangId=1033,Platform=0,ScriptType=2,ScriptMajorVersion=21,ScriptMinorVersion=4,ScriptAttributes=1) MSI (s) (70:D0) [07:03:53:090]: Executing op: DialogInfo(Type=0,Argument=1033) MSI (s) (70:D0) [07:03:53:090]: Executing op: DialogInfo(Type=1,Argument=Microsoft Security Client) MSI (s) (70:D0) [07:03:53:090]: Executing op: RollbackInfo(,RollbackAction=Rollback,RollbackDescription=Rolling back action:,RollbackTemplate=[1],CleanupAction=RollbackCleanup,CleanupDescription=Removing backup files,CleanupTemplate=File: [1]) MSI (s) (70:D0) [07:03:53:090]: Executing op: ActionStart(Name=MpExecServiceConfig,,) MSI (s) (70:D0) [07:03:53:090]: Executing op: ProductInfo(ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},ProductName=Microsoft Security Client,PackageName=epp.msi,Language=1033,Version=67633356,Assignment=1,ObsoleteArg=0,,,PackageCode={04D249BD-343B-4B3B-9528-7489574C1456},,,InstanceType=0,LUASetting=0,RemoteURTInstalls=0,ProductDeploymentFlags=3) MSI (s) (70:D0) [07:03:53:090]: Executing op: ActionStart(Name=MpRollbackServiceConfig,,) MSI (s) (70:D0) [07:03:53:090]: Executing op: CustomActionRollback(Action=MpRollbackServiceConfig,ActionType=1281,Source=BinaryData,Target=MpRollbackServiceConfig,CustomActionData=MsMpSvc€D:(A;;CCLCSWRPLOCRRC;;;BU)(A;;CCLCSWRPLOCRRC;;;SY)(A;;CCLCSWRPLOCRRC;;;BA)(A;;CCLCSWRPLOCRRC;;;IU)(A;;CCLCSWRPLOCRRC;;;SU)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;S-1-5-80-956008885-3418522649-1831038044-1853292631-2271478464)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;S-1-5-80-391397178-1713532359-3388783719-1671243502-2983178441)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;S-1-5-80-685333868-2237257676-1431965530-1907094206-2438021966)€0) MSI (s) (70:20) [07:03:53:090]: Invoking remote custom action. DLL: C:\windows\Installer\MSI60D4.tmp, Entrypoint: MpRollbackServiceConfig MpRollbackServiceConfig: Error 0x80070005: Call to MpRollbackServiceConfigCore failed CustomAction MpRollbackServiceConfig returned actual error code 1603 but will be translated to success due to continue marking MSI (s) (70:D0) [07:03:53:122]: Executing op: ActionStart(Name=InstallServices,Description=Installing new services,Template=Service: [2]) MSI (s) (70:D0) [07:03:53:122]: Executing op: ServiceControl(,Name=NisSrv,Action=8,,) MSI (s) (70:D0) [07:03:53:122]: Executing op: ServiceInstall(Name=MsMpSvc,DisplayName=Microsoft Antimalware Service,ImagePath="c:\Program Files\Microsoft Security Client\MsMpEng.exe",ServiceType=16,StartType=2,ErrorControl=1,LoadOrderGroup=COM Infrastructure,Dependencies=RpcSs[~][~],TagId=0,StartName=LocalSystem,Password=**********,Description=Helps protect users from malware and other potentially unwanted software,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:53:262]: Executing op: ActionStart(Name=RegisterClientAppTraceSession,,) MSI (s) (70:D0) [07:03:53:262]: Executing op: ActionStart(Name=ModifyClientAppLogLocation,,) MSI (s) (70:D0) [07:03:53:262]: Executing op: ActionStart(Name=RefreshShellFTA,,) MSI (s) (70:D0) [07:03:53:262]: Executing op: ActionStart(Name=Rollback_RefreshShellFTA,,) MSI (s) (70:D0) [07:03:53:262]: Executing op: CustomActionRollback(Action=Rollback_RefreshShellFTA,ActionType=1345,Source=BinaryData,Target=RefreshShellFileTypeAssociation,) MSI (s) (70:D4) [07:03:53:262]: Invoking remote custom action. DLL: C:\windows\Installer\MSI6180.tmp, Entrypoint: RefreshShellFileTypeAssociation Custom Action Trace (RefreshShellFileTypeAssociation): Shell file type association was refreshed MSI (s) (70:D0) [07:03:53:356]: Executing op: ActionStart(Name=WriteRegistryValues,Description=Writing system registry values,Template=Key: [1], Name: [2], Value: [3]) MSI (s) (70:D0) [07:03:53:356]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\NisSrv\Parameters,,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:356]: Executing op: RegRemoveValue(Name=ServiceID,Value=#x01060000000000055000000037bf7e57164ad67335b2da479a3525beabebc66f,) MSI (s) (70:D0) [07:03:53:356]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NisSrv\Parameters 3: 2 MSI (s) (70:D0) [07:03:53:356]: Executing op: RegRemoveKey() MSI (s) (70:D0) [07:03:53:356]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NisSrv\Parameters 3: 2 MSI (s) (70:D0) [07:03:53:356]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE\{913EFF0B-2CC3-4c64-A840-B0D7A38E90E4},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:356]: Executing op: RegRemoveValue(Name=Status,Value=#0,) MSI (s) (70:D0) [07:03:53:356]: Executing op: RegAddValue(Name=Status,Value=#0,) MSI (s) (70:D0) [07:03:53:356]: Executing op: RegRemoveValue(Name=EnableLevel,Value=#0,) MSI (s) (70:D0) [07:03:53:356]: Executing op: RegAddValue(Name=EnableLevel,Value=#0,) MSI (s) (70:D0) [07:03:53:356]: Executing op: RegRemoveValue(Name=EnableFlags,Value=#255,) MSI (s) (70:D0) [07:03:53:356]: Executing op: RegAddValue(Name=EnableFlags,Value=#255,) MSI (s) (70:D0) [07:03:53:356]: Executing op: RegRemoveValue(Name=Enabled,Value=#1,) MSI (s) (70:D0) [07:03:53:356]: Executing op: RegAddValue(Name=Enabled,Value=#1,) MSI (s) (70:D0) [07:03:53:356]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client OOBE,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:356]: Executing op: RegRemoveValue(Name=Status,Value=#0,) MSI (s) (70:D0) [07:03:53:356]: Executing op: RegAddValue(Name=Status,Value=#0,) MSI (s) (70:D0) [07:03:53:371]: Executing op: RegRemoveValue(Name=Start,Value=#1,) MSI (s) (70:D0) [07:03:53:371]: Executing op: RegAddValue(Name=Start,Value=#1,) MSI (s) (70:D0) [07:03:53:371]: Executing op: RegRemoveValue(Name=MaxFileSize,Value=#5,) MSI (s) (70:D0) [07:03:53:371]: Executing op: RegAddValue(Name=MaxFileSize,Value=#5,) MSI (s) (70:D0) [07:03:53:371]: Executing op: RegRemoveValue(Name=LogFileMode,Value=#5,) MSI (s) (70:D0) [07:03:53:371]: Executing op: RegAddValue(Name=LogFileMode,Value=#5,) MSI (s) (70:D0) [07:03:53:371]: Executing op: RegRemoveValue(Name=Guid,Value={8BFBB25E-3C2C-47eb-BFAF-6002768DF89A},) MSI (s) (70:D0) [07:03:53:371]: Executing op: RegAddValue(Name=Guid,Value={8BFBB25E-3C2C-47eb-BFAF-6002768DF89A},) MSI (s) (70:D0) [07:03:53:371]: Executing op: RegRemoveValue(Name=FlushTimer,Value=#1,) MSI (s) (70:D0) [07:03:53:371]: Executing op: RegAddValue(Name=FlushTimer,Value=#1,) MSI (s) (70:D0) [07:03:53:371]: Executing op: RegRemoveValue(Name=FileName,Value=C:\ProgramData\Microsoft\Microsoft Security Client\Support\EppOobe.etl,) MSI (s) (70:D0) [07:03:53:371]: Executing op: RegAddValue(Name=FileName,Value=C:\ProgramData\Microsoft\Microsoft Security Client\Support\EppOobe.etl,) MSI (s) (70:D0) [07:03:53:371]: Executing op: RegRemoveValue(Name=ClockType,Value=#2,) MSI (s) (70:D0) [07:03:53:371]: Executing op: RegAddValue(Name=ClockType,Value=#2,) MSI (s) (70:D0) [07:03:53:371]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Sysprep\Cleanup,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:371]: Executing op: RegRemoveValue(Name=08C3639A-9D5F-4AB2-8C0C-3FF355751838,Value=c:\Program Files\Microsoft Security Client\MSESysprep.dll,DllSysprep_Cleanup,) MSI (s) (70:D0) [07:03:53:371]: Executing op: RegAddValue(Name=08C3639A-9D5F-4AB2-8C0C-3FF355751838,Value=c:\Program Files\Microsoft Security Client\MSESysprep.dll,DllSysprep_Cleanup,) MSI (s) (70:D0) [07:03:53:371]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Security Client,,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:371]: Executing op: RegRemoveValue(Name=Market,Value=en-us,) MSI (s) (70:D0) [07:03:53:371]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:371]: Executing op: RegRemoveValue(Name=OOBE,Value=#0,) MSI (s) (70:D0) [07:03:53:371]: Executing op: RegRemoveKey() MSI (s) (70:D0) [07:03:53:371]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Microsoft Security Client 3: 2 MSI (s) (70:D0) [07:03:53:371]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:371]: Executing op: RegRemoveValue(Name={09A47860-11B0-4DA5-AFA5-26D86198A780},Value=EPP,) MSI (s) (70:D0) [07:03:53:371]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:387]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\{a1488156-5391-4f34-9214-105e4335f3a4},,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:387]: Executing op: RegRemoveValue(Name=Status,Value=#0,) MSI (s) (70:D0) [07:03:53:387]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:387]: Executing op: RegRemoveValue(Name=EnableLevel,Value=#0,) MSI (s) (70:D0) [07:03:53:387]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:387]: Executing op: RegRemoveValue(Name=EnableFlags,Value=#255,) MSI (s) (70:D0) [07:03:53:387]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:387]: Executing op: RegRemoveValue(Name=Enabled,Value=#1,) MSI (s) (70:D0) [07:03:53:387]: Executing op: RegRemoveKey() MSI (s) (70:D0) [07:03:53:387]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client\{a1488156-5391-4f34-9214-105e4335f3a4} 3: 2 MSI (s) (70:D0) [07:03:53:387]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client,,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:387]: Executing op: RegRemoveValue(Name=Status,Value=#0,) MSI (s) (70:D0) [07:03:53:387]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:387]: Executing op: RegRemoveValue(Name=Start,Value=#1,) MSI (s) (70:D0) [07:03:53:387]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:387]: Executing op: RegRemoveValue(Name=MaxFileSize,Value=#5,) MSI (s) (70:D0) [07:03:53:387]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:387]: Executing op: RegRemoveValue(Name=LogFileMode,Value=#2,) MSI (s) (70:D0) [07:03:53:387]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:387]: Executing op: RegRemoveValue(Name=Guid,Value={ebb5d2d1-897c-483c-a28d-0b02b8e5f4a5},) MSI (s) (70:D0) [07:03:53:387]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:387]: Executing op: RegRemoveValue(Name=FlushTimer,Value=#1,) MSI (s) (70:D0) [07:03:53:387]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:387]: Executing op: RegRemoveValue(Name=FileName,Value=C:\ProgramData\Microsoft\Microsoft Security Client\Support\Application.etl,) MSI (s) (70:D0) [07:03:53:387]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:387]: Executing op: RegRemoveValue(Name=ClockType,Value=#2,) MSI (s) (70:D0) [07:03:53:387]: Executing op: RegRemoveKey() MSI (s) (70:D0) [07:03:53:387]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\Microsoft Security Client 3: 2 MSI (s) (70:D0) [07:03:53:387]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Run,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:387]: Executing op: RegRemoveValue(Name=MSC,Value="c:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey,) MSI (s) (70:D0) [07:03:53:387]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:387]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\services\eventlog\Application\Microsoft Security Client,,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:387]: Executing op: RegRemoveValue(Name=EventMessageFile,Value=c:\Program Files\Microsoft Security Client\MsMpRes.dll,) MSI (s) (70:D0) [07:03:53:387]: Executing op: RegRemoveKey() MSI (s) (70:D0) [07:03:53:387]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\eventlog\Application\Microsoft Security Client 3: 2 MSI (s) (70:D0) [07:03:53:387]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\MsMpSvc,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:387]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:387]: Executing op: RegRemoveValue(Name=RequiredPrivileges,Value=SeLoadDriverPrivilege[~]SeImpersonatePrivilege[~]SeBackupPrivilege[~]SeRestorePrivilege[~]SeDebugPrivilege[~]SeChangeNotifyPrivilege[~]SeSecurityPrivilege[~]SeShutdownPrivilege[~]SeIncreaseQuotaPrivilege[~]SeAssignPrimaryTokenPrivilege[~]SeTcbPrivilege[~]SeSystemEnvironmentPrivilege,) MSI (s) (70:D0) [07:03:53:387]: Executing op: RegAddValue(Name=RequiredPrivileges,Value=[~]SeLoadDriverPrivilege[~]SeImpersonatePrivilege[~]SeBackupPrivilege[~]SeRestorePrivilege[~]SeDebugPrivilege[~]SeChangeNotifyPrivilege[~]SeSecurityPrivilege[~]SeShutdownPrivilege[~]SeIncreaseQuotaPrivilege[~]SeAssignPrimaryTokenPrivilege[~]SeTcbPrivilege[~]SeSystemEnvironmentPrivilege[~],) MSI (s) (70:D0) [07:03:53:402]: Executing op: RegRemoveValue(Name=ServiceSidType,Value=#1,) MSI (s) (70:D0) [07:03:53:402]: Executing op: RegAddValue(Name=ServiceSidType,Value=#1,) MSI (s) (70:D0) [07:03:53:402]: Executing op: RegRemoveValue(,,) MSI (s) (70:D0) [07:03:53:402]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:53:402]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\Eventlog\System\Microsoft Antimalware,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:402]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:402]: Executing op: RegRemoveValue(Name=TypesSupported,Value=#7,) MSI (s) (70:D0) [07:03:53:402]: Executing op: RegAddValue(Name=TypesSupported,Value=#7,) MSI (s) (70:D0) [07:03:53:402]: Executing op: RegRemoveValue(Name=ParameterMessageFile,Value=c:\Program Files\Microsoft Security Client\MpEvMsg.dll,) MSI (s) (70:D0) [07:03:53:402]: Executing op: RegAddValue(Name=ParameterMessageFile,Value=c:\Program Files\Microsoft Security Client\MpEvMsg.dll,) MSI (s) (70:D0) [07:03:53:402]: Executing op: RegRemoveValue(Name=EventMessageFile,Value=c:\Program Files\Microsoft Security Client\MpEvMsg.dll,) MSI (s) (70:D0) [07:03:53:402]: Executing op: RegAddValue(Name=EventMessageFile,Value=c:\Program Files\Microsoft Security Client\MpEvMsg.dll,) MSI (s) (70:D0) [07:03:53:402]: Executing op: RegRemoveValue(,,) MSI (s) (70:D0) [07:03:53:402]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:53:402]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MsMpSvc,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:402]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:402]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (70:D0) [07:03:53:402]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:53:402]: Executing op: RegRemoveValue(,,) MSI (s) (70:D0) [07:03:53:418]: Executing op: RegAddValue(,Value=Service,) MSI (s) (70:D0) [07:03:53:418]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:418]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:418]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (70:D0) [07:03:53:418]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:53:418]: Executing op: RegRemoveValue(,,) MSI (s) (70:D0) [07:03:53:418]: Executing op: RegAddValue(,Value=Service,) MSI (s) (70:D0) [07:03:53:418]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\Eventlog\Application\MPSampleSubmission,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:418]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:418]: Executing op: RegRemoveValue(Name=TypesSupported,Value=#7,) MSI (s) (70:D0) [07:03:53:418]: Executing op: RegAddValue(Name=TypesSupported,Value=#7,) MSI (s) (70:D0) [07:03:53:418]: Executing op: RegRemoveValue(Name=EventMessageFile,Value=C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXE,) MSI (s) (70:D0) [07:03:53:418]: Executing op: RegAddValue(Name=EventMessageFile,Value=C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXE,) MSI (s) (70:D0) [07:03:53:418]: Executing op: RegRemoveValue(,Value=1,) MSI (s) (70:D0) [07:03:53:418]: Executing op: RegAddValue(,Value=1,) MSI (s) (70:D0) [07:03:53:418]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Policies\Attachments,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:418]: Executing op: RegRemoveValue(Name=ScanWithAntiVirus,Value=#3,) MSI (s) (70:D0) [07:03:53:418]: Executing op: RegAddValue(Name=ScanWithAntiVirus,Value=#3,) MSI (s) (70:D0) [07:03:53:418]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Internet Explorer\Extension Validation\{2781761E-28E1-4109-99FE-B9D127C57AFE},,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:418]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:434]: Executing op: RegRemoveValue(,,) MSI (s) (70:D0) [07:03:53:434]: Executing op: RegRemoveKey() MSI (s) (70:D0) [07:03:53:434]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Extension Validation\{2781761E-28E1-4109-99FE-B9D127C57AFE} 3: 2 MSI (s) (70:D0) [07:03:53:434]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\NIS\Consumers\IPS\SKU Differentiation,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:434]: Executing op: RegRemoveValue(Name={7A692DFC-A587-4230-B53B-6B8E867B3212},Value=#0,) MSI (s) (70:D0) [07:03:53:434]: Executing op: RegAddValue(Name={7A692DFC-A587-4230-B53B-6B8E867B3212},Value=#0,) MSI (s) (70:D0) [07:03:53:434]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware Setup\RememberedProperties,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:434]: Executing op: RegRemoveValue(Name=MARKET,Value=en-us,) MSI (s) (70:D0) [07:03:53:434]: Executing op: RegAddValue(Name=MARKET,Value=en-us,) MSI (s) (70:D0) [07:03:53:434]: Executing op: RegRemoveValue(Name=WATCHECKDLL,Value=C:\Program Files\Microsoft Security Client\mssewat.dll,) MSI (s) (70:D0) [07:03:53:434]: Executing op: RegAddValue(Name=WATCHECKDLL,Value=C:\Program Files\Microsoft Security Client\mssewat.dll,) MSI (s) (70:D0) [07:03:53:434]: Executing op: RegRemoveValue(Name=INSTALLDIR,Value=c:\Program Files\Microsoft Security Client\,) MSI (s) (70:D0) [07:03:53:434]: Executing op: RegAddValue(Name=INSTALLDIR,Value=c:\Program Files\Microsoft Security Client\,) MSI (s) (70:D0) [07:03:53:434]: Executing op: RegRemoveValue(Name=PRODUCT_SKU,Value=MSEv2,) MSI (s) (70:D0) [07:03:53:434]: Executing op: RegAddValue(Name=PRODUCT_SKU,Value=MSEv2,) MSI (s) (70:D0) [07:03:53:434]: Executing op: RegRemoveValue(Name=SIGNATURECATEGORYID,Value=6b9e8b26-8f50-44b9-94c6-7846084383ec,) MSI (s) (70:D0) [07:03:53:434]: Executing op: RegAddValue(Name=SIGNATURECATEGORYID,Value=6b9e8b26-8f50-44b9-94c6-7846084383ec,) MSI (s) (70:D0) [07:03:53:434]: Executing op: RegRemoveValue(Name=REMEDIATIONEXE,Value=C:\Program Files\Microsoft Security Client\msseces.exe,) MSI (s) (70:D0) [07:03:53:434]: Executing op: RegAddValue(Name=REMEDIATIONEXE,Value=C:\Program Files\Microsoft Security Client\msseces.exe,) MSI (s) (70:D0) [07:03:53:449]: Executing op: RegRemoveValue(Name=PRODUCTLOCALIZEDNAME,Value=@C:\Program Files\Microsoft Security Client\EppManifest.dll,-1000,) MSI (s) (70:D0) [07:03:53:449]: Executing op: RegAddValue(Name=PRODUCTLOCALIZEDNAME,Value=@C:\Program Files\Microsoft Security Client\EppManifest.dll,-1000,) MSI (s) (70:D0) [07:03:53:449]: Executing op: RegRemoveValue(Name=PRODUCTICON,Value=@C:\Program Files\Microsoft Security Client\EppManifest.dll,-100,) MSI (s) (70:D0) [07:03:53:449]: Executing op: RegAddValue(Name=PRODUCTICON,Value=@C:\Program Files\Microsoft Security Client\EppManifest.dll,-100,) MSI (s) (70:D0) [07:03:53:449]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\MpEngine,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:449]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:449]: Executing op: RegRemoveValue(,,) MSI (s) (70:D0) [07:03:53:449]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:53:449]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\UX Configuration,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:449]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:449]: Executing op: RegRemoveValue(,,) MSI (s) (70:D0) [07:03:53:449]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:53:449]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Processes,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:449]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:449]: Executing op: RegRemoveValue(,,) MSI (s) (70:D0) [07:03:53:449]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:53:449]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\TemporaryPaths,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:449]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:449]: Executing op: RegRemoveValue(,,) MSI (s) (70:D0) [07:03:53:449]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:53:465]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Paths,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:465]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:465]: Executing op: RegRemoveValue(,,) MSI (s) (70:D0) [07:03:53:465]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:53:465]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Extensions,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:465]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:465]: Executing op: RegRemoveValue(,,) MSI (s) (70:D0) [07:03:53:465]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:53:465]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:465]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:465]: Executing op: RegRemoveValue(,,) MSI (s) (70:D0) [07:03:53:465]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:53:465]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Threats\ThreatSeverityDefaultAction,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:465]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:465]: Executing op: RegRemoveValue(,,) MSI (s) (70:D0) [07:03:53:465]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:53:465]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Threats\ThreatIDDefaultAction,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:465]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:465]: Executing op: RegRemoveValue(,,) MSI (s) (70:D0) [07:03:53:465]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:53:465]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Threats,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:465]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:480]: Executing op: RegRemoveValue(,,) MSI (s) (70:D0) [07:03:53:480]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:53:480]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Features,,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:480]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:480]: Executing op: RegRemoveValue(,,) MSI (s) (70:D0) [07:03:53:480]: Executing op: RegRemoveKey() MSI (s) (70:D0) [07:03:53:480]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Microsoft Antimalware\Features 3: 2 MSI (s) (70:D0) [07:03:53:480]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Quarantine,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:480]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:480]: Executing op: RegRemoveValue(,,) MSI (s) (70:D0) [07:03:53:480]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:53:480]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Scan,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:480]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:480]: Executing op: RegRemoveValue(,,) MSI (s) (70:D0) [07:03:53:480]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:53:496]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Real-Time Protection,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:496]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:496]: Executing op: RegRemoveValue(,,) MSI (s) (70:D0) [07:03:53:496]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:53:496]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Signature Updates,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:496]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:496]: Executing op: RegRemoveValue(,,) MSI (s) (70:D0) [07:03:53:496]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:53:496]: Executing op: RegRemoveValue(Name=SignatureCategoryID,Value=6b9e8b26-8f50-44b9-94c6-7846084383ec,) MSI (s) (70:D0) [07:03:53:496]: Executing op: RegAddValue(Name=SignatureCategoryID,Value=6b9e8b26-8f50-44b9-94c6-7846084383ec,) MSI (s) (70:D0) [07:03:53:496]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Reporting,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:496]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:496]: Executing op: RegRemoveValue(,,) MSI (s) (70:D0) [07:03:53:496]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:53:496]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Miscellaneous Configuration,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:496]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:496]: Executing op: RegRemoveValue(,,) MSI (s) (70:D0) [07:03:53:496]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:53:496]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\SpyNet,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:496]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:496]: Executing op: RegRemoveValue(Name=SpyNetReportingLocation,Value=[~]REST:https://spynet2.microsoft.com/spyNet.svc/submitReport,) MSI (s) (70:D0) [07:03:53:496]: Executing op: RegAddValue(Name=SpyNetReportingLocation,Value=[~]https://spynet2.microsoft.com/AntiMalwareServices/2/SpynetReportSrvc.asmx[~],) MSI (s) (70:D0) [07:03:53:512]: Executing op: RegRemoveValue(,,) MSI (s) (70:D0) [07:03:53:512]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:53:512]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:512]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:512]: Executing op: RegRemoveValue(Name=Edt,Value=#x0000000000000000,) MSI (s) (70:D0) [07:03:53:512]: Executing op: RegAddValue(Name=Edt,Value=#x0000000000000000,) MSI (s) (70:D0) [07:03:53:512]: Executing op: RegRemoveValue(Name=WATPath,Value=C:\Program Files\Microsoft Security Client\mssewat.dll,) MSI (s) (70:D0) [07:03:53:512]: Executing op: RegAddValue(Name=WATPath,Value=C:\Program Files\Microsoft Security Client\mssewat.dll,) MSI (s) (70:D0) [07:03:53:512]: Executing op: RegRemoveValue(Name=RemediationExe,Value=C:\Program Files\Microsoft Security Client\msseces.exe,) MSI (s) (70:D0) [07:03:53:512]: Executing op: RegAddValue(Name=RemediationExe,Value=C:\Program Files\Microsoft Security Client\msseces.exe,) MSI (s) (70:D0) [07:03:53:512]: Executing op: RegRemoveValue(Name=ProductLocalizedName,Value=@C:\Program Files\Microsoft Security Client\EppManifest.dll,-1000,) MSI (s) (70:D0) [07:03:53:512]: Executing op: RegAddValue(Name=ProductLocalizedName,Value=@C:\Program Files\Microsoft Security Client\EppManifest.dll,-1000,) MSI (s) (70:D0) [07:03:53:512]: Executing op: RegRemoveValue(Name=ProductIcon,Value=@C:\Program Files\Microsoft Security Client\EppManifest.dll,-100,) MSI (s) (70:D0) [07:03:53:512]: Executing op: RegAddValue(Name=ProductIcon,Value=@C:\Program Files\Microsoft Security Client\EppManifest.dll,-100,) MSI (s) (70:D0) [07:03:53:512]: Executing op: RegRemoveValue(Name=ServiceHardeningFlags,Value=#3,) MSI (s) (70:D0) [07:03:53:512]: Executing op: RegAddValue(Name=ServiceHardeningFlags,Value=#3,) MSI (s) (70:D0) [07:03:53:512]: Executing op: RegRemoveValue(Name=ProductAppDataPath,Value=c:\ProgramData\Microsoft\Microsoft Antimalware,) MSI (s) (70:D0) [07:03:53:512]: Executing op: RegAddValue(Name=ProductAppDataPath,Value=c:\ProgramData\Microsoft\Microsoft Antimalware,) MSI (s) (70:D0) [07:03:53:527]: Executing op: RegRemoveValue(Name=InstallLocation,Value=c:\Program Files\Microsoft Security Client\,) MSI (s) (70:D0) [07:03:53:527]: Executing op: RegAddValue(Name=InstallLocation,Value=c:\Program Files\Microsoft Security Client\,) MSI (s) (70:D0) [07:03:53:527]: Executing op: RegRemoveValue(,,) MSI (s) (70:D0) [07:03:53:527]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:53:527]: Executing op: RegOpenKey(,Key=Drive\shellex\ContextMenuHandlers\EPP,,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:527]: Executing op: RegRemoveValue(,Value={09A47860-11B0-4DA5-AFA5-26D86198A780},) MSI (s) (70:D0) [07:03:53:527]: Executing op: RegRemoveKey() MSI (s) (70:D0) [07:03:53:527]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Drive\shellex\ContextMenuHandlers\EPP 3: 2 MSI (s) (70:D0) [07:03:53:527]: Executing op: RegOpenKey(,Key=Directory\shellex\ContextMenuHandlers\EPP,,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:527]: Executing op: RegRemoveValue(,Value={09A47860-11B0-4DA5-AFA5-26D86198A780},) MSI (s) (70:D0) [07:03:53:527]: Executing op: RegRemoveKey() MSI (s) (70:D0) [07:03:53:527]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Directory\shellex\ContextMenuHandlers\EPP 3: 2 MSI (s) (70:D0) [07:03:53:527]: Executing op: RegOpenKey(,Key=*\shellex\ContextMenuHandlers\EPP,,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:527]: Executing op: RegRemoveValue(,Value={09A47860-11B0-4DA5-AFA5-26D86198A780},) MSI (s) (70:D0) [07:03:53:527]: Executing op: RegRemoveKey() MSI (s) (70:D0) [07:03:53:527]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\*\shellex\ContextMenuHandlers\EPP 3: 2 MSI (s) (70:D0) [07:03:53:527]: Executing op: RegOpenKey(,Key=CLSID\{09A47860-11B0-4DA5-AFA5-26D86198A780}\Version,,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:527]: Executing op: RegRemoveValue(,Value=4.8.0204.0,) MSI (s) (70:D0) [07:03:53:527]: Executing op: RegRemoveKey() MSI (s) (70:D0) [07:03:53:527]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{09A47860-11B0-4DA5-AFA5-26D86198A780}\Version 3: 2 MSI (s) (70:D0) [07:03:53:527]: Executing op: RegOpenKey(,Key=CLSID\{09A47860-11B0-4DA5-AFA5-26D86198A780}\InprocServer32,,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:527]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (70:D0) [07:03:53:527]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:527]: Executing op: RegRemoveValue(,Value=c:\PROGRA~1\Microsoft Security Client\shellext.dll,) MSI (s) (70:D0) [07:03:53:527]: Executing op: RegRemoveKey() MSI (s) (70:D0) [07:03:53:527]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{09A47860-11B0-4DA5-AFA5-26D86198A780}\InprocServer32 3: 2 MSI (s) (70:D0) [07:03:53:527]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Implemented Categories\{56FFCC30-D398-11D0-B2AE-00A0C908FA49},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:527]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:527]: Executing op: RegRemoveValue(,,) MSI (s) (70:D0) [07:03:53:527]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:53:543]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Implemented Categories,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:543]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:543]: Executing op: RegRemoveValue(,,) MSI (s) (70:D0) [07:03:53:543]: Executing op: RegAddValue(,,) MSI (s) (70:D0) [07:03:53:543]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Hosts\urlmon,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:543]: Executing op: RegRemoveValue(Name=Enable,Value=#1,) MSI (s) (70:D0) [07:03:53:543]: Executing op: RegAddValue(Name=Enable,Value=#1,) MSI (s) (70:D0) [07:03:53:543]: Executing op: RegRemoveValue(,Value=ActiveX controls,) MSI (s) (70:D0) [07:03:53:543]: Executing op: RegAddValue(,Value=ActiveX controls,) MSI (s) (70:D0) [07:03:53:543]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Hosts\shdocvw,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:543]: Executing op: RegRemoveValue(Name=Enable,Value=#1,) MSI (s) (70:D0) [07:03:53:543]: Executing op: RegAddValue(Name=Enable,Value=#1,) MSI (s) (70:D0) [07:03:53:543]: Executing op: RegRemoveValue(,Value=IAttachmentExecute,) MSI (s) (70:D0) [07:03:53:543]: Executing op: RegAddValue(,Value=IAttachmentExecute,) MSI (s) (70:D0) [07:03:53:543]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\Hosts,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:543]: Executing op: RegRemoveValue(,Value=Scanned Hosting Applications,) MSI (s) (70:D0) [07:03:53:543]: Executing op: RegAddValue(,Value=Scanned Hosting Applications,) MSI (s) (70:D0) [07:03:53:543]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\InprocHandler32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:543]: Executing op: RegRemoveValue(,Value=c:\Program Files\Microsoft Security Client\MpOAV.dll,) MSI (s) (70:D0) [07:03:53:543]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:558]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:558]: Executing op: RegRemoveValue(,Value=Microsoft Antimalware IOfficeAntiVirus implementation,) MSI (s) (70:D0) [07:03:53:558]: Executing op: RegAddValue(,Value=Microsoft Antimalware IOfficeAntiVirus implementation,) MSI (s) (70:D0) [07:03:53:558]: Executing op: RegOpenKey(,Key=CLSID\{2781761E-28E1-4109-99FE-B9D127C57AFE}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:558]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (70:D0) [07:03:53:558]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (70:D0) [07:03:53:558]: Executing op: RegRemoveValue(,Value=c:\Program Files\Microsoft Security Client\MpOAv.dll,) MSI (s) (70:D0) [07:03:53:574]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:574]: Executing op: RegOpenKey(,Key=Component Categories\{82BDC749-597A-4DEF-B6CA-833E3F18D4C9},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:574]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:574]: Executing op: RegOpenKey(,Key=CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4}\Implemented Categories\{82BDC749-597A-4DEF-B6CA-833E3F18D4C9},,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:574]: Executing op: RegRemoveKey() MSI (s) (70:D0) [07:03:53:574]: Executing op: RegOpenKey(,Key=APPID\{A79DB36D-6218-48E6-9EC9-DCBA9A39BF00},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:574]: Executing op: RegRemoveValue(Name=LaunchPermission,Value=#x010004805C0000006C00000000000000140000000200480003000000000014000B000000010100000000000512000000000018000B00000001020000000000052000000020020000000014000B0000000101000000000005040000000102000000000005200000002002000001020000000000052000000020020000,) MSI (s) (70:D0) [07:03:53:574]: Executing op: RegAddValue(Name=LaunchPermission,Value=#x010004805C0000006C00000000000000140000000200480003000000000014000B000000010100000000000512000000000018000B00000001020000000000052000000020020000000014000B0000000101000000000005040000000102000000000005200000002002000001020000000000052000000020020000,) MSI (s) (70:D0) [07:03:53:574]: Executing op: RegRemoveValue(Name=AccessPermission,Value=#x010004805800000068000000000000001400000002004400030000000000140003000000010100000000000512000000000014000300000001010000000000050A00000000001400030000000101000000000005040000000102000000000005200000002002000001020000000000052000000020020000,) MSI (s) (70:D0) [07:03:53:574]: Executing op: RegAddValue(Name=AccessPermission,Value=#x010004805800000068000000000000001400000002004400030000000000140003000000010100000000000512000000000014000300000001010000000000050A00000000001400030000000101000000000005040000000102000000000005200000002002000001020000000000052000000020020000,) MSI (s) (70:D0) [07:03:53:574]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\Elevation,,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:574]: Executing op: RegRemoveValue(Name=IconReference,Value=#%@C:\Program Files\Microsoft Security Client\EppManifest.dll,-100,) MSI (s) (70:D0) [07:03:53:574]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:574]: Executing op: RegRemoveValue(Name=Enabled,Value=#1,) MSI (s) (70:D0) [07:03:53:574]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:574]: Executing op: RegRemoveKey() MSI (s) (70:D0) [07:03:53:574]: Executing op: RegOpenKey(,Key=CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4}\Programmable,,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:574]: Executing op: RegRemoveKey() MSI (s) (70:D0) [07:03:53:574]: Executing op: RegOpenKey(,Key=CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4}\Version,,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:574]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (70:D0) [07:03:53:574]: Executing op: RegRemoveKey() MSI (s) (70:D0) [07:03:53:590]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4}\Version 3: 2 MSI (s) (70:D0) [07:03:53:590]: Executing op: RegOpenKey(,Key=CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4}\InprocHandler32,,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:590]: Executing op: RegRemoveValue(,Value=c:\Program Files\Microsoft Security Client\MsMpCom.dll,) MSI (s) (70:D0) [07:03:53:590]: Executing op: RegRemoveKey() MSI (s) (70:D0) [07:03:53:590]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4}\InprocHandler32 3: 2 MSI (s) (70:D0) [07:03:53:590]: Executing op: RegOpenKey(,Key=CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:590]: Executing op: RegRemoveValue(Name=AppId,Value={A79DB36D-6218-48E6-9EC9-DCBA9A39BF00},) MSI (s) (70:D0) [07:03:53:590]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:590]: Executing op: RegRemoveValue(,Value=Microsoft AntiMalware Com Layer,) MSI (s) (70:D0) [07:03:53:590]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:590]: Executing op: RegOpenKey(,Key=CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4}\InprocServer32,,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:590]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (70:D0) [07:03:53:590]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:590]: Executing op: RegRemoveValue(,Value=c:\Program Files\Microsoft Security Client\MsMpCom.dll,) MSI (s) (70:D0) [07:03:53:590]: Executing op: RegRemoveKey() MSI (s) (70:D0) [07:03:53:590]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{5034A1B7-99A3-43F4-83DB-34B94B13CBA4}\InprocServer32 3: 2 MSI (s) (70:D0) [07:03:53:590]: Executing op: RegOpenKey(,Key=TypeLib\{8C389764-F036-48F2-9AE2-88C260DCF400}\1.0\HELPDIR,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:590]: Executing op: RegRemoveValue(,Value=c:\Program Files\Microsoft Security Client\,) MSI (s) (70:D0) [07:03:53:590]: Executing op: RegAddValue(,Value=c:\Program Files\Microsoft Security Client\,) MSI (s) (70:D0) [07:03:53:590]: Executing op: RegOpenKey(,Key=TypeLib\{8C389764-F036-48F2-9AE2-88C260DCF400}\1.0\FLAGS,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:590]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (70:D0) [07:03:53:590]: Executing op: RegAddValue(,Value=0,) MSI (s) (70:D0) [07:03:53:590]: Executing op: RegOpenKey(,Key=TypeLib\{8C389764-F036-48F2-9AE2-88C260DCF400}\1.0\0\win32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:590]: Executing op: RegRemoveValue(,Value=c:\Program Files\Microsoft Security Client\MsMpCom.dll,) MSI (s) (70:D0) [07:03:53:590]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:590]: Executing op: RegOpenKey(,Key=TypeLib\{8C389764-F036-48F2-9AE2-88C260DCF400}\1.0,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:590]: Executing op: RegRemoveValue(,Value=Microsoft AntiMalware 1.0 Type Library,) MSI (s) (70:D0) [07:03:53:590]: Executing op: RegAddValue(,Value=Microsoft AntiMalware 1.0 Type Library,) MSI (s) (70:D0) [07:03:53:605]: Executing op: RegOpenKey(,Key=Interface\{CDFED399-7999-4309-B064-1EDE04BC5800}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:605]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (70:D0) [07:03:53:605]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (70:D0) [07:03:53:605]: Executing op: RegOpenKey(,Key=Interface\{CDFED399-7999-4309-B064-1EDE04BC5800}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:605]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (70:D0) [07:03:53:605]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (70:D0) [07:03:53:605]: Executing op: RegRemoveValue(,Value={8C389764-F036-48F2-9AE2-88C260DCF400},) MSI (s) (70:D0) [07:03:53:605]: Executing op: RegAddValue(,Value={8C389764-F036-48F2-9AE2-88C260DCF400},) MSI (s) (70:D0) [07:03:53:605]: Executing op: RegOpenKey(,Key=Interface\{CDFED399-7999-4309-B064-1EDE04BC5800},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:605]: Executing op: RegRemoveValue(,Value=IMsMpSimpleConfig,) MSI (s) (70:D0) [07:03:53:605]: Executing op: RegAddValue(,Value=IMsMpSimpleConfig,) MSI (s) (70:D0) [07:03:53:605]: Executing op: RegOpenKey(,Key=Interface\{E2D74550-8E41-460E-BB51-52E1F9522100}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:605]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (70:D0) [07:03:53:605]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (70:D0) [07:03:53:605]: Executing op: RegOpenKey(,Key=Interface\{E2D74550-8E41-460E-BB51-52E1F9522100}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:605]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (70:D0) [07:03:53:605]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (70:D0) [07:03:53:621]: Executing op: RegRemoveValue(,Value={8C389764-F036-48F2-9AE2-88C260DCF400},) MSI (s) (70:D0) [07:03:53:621]: Executing op: RegAddValue(,Value={8C389764-F036-48F2-9AE2-88C260DCF400},) MSI (s) (70:D0) [07:03:53:621]: Executing op: RegOpenKey(,Key=Interface\{E2D74550-8E41-460E-BB51-52E1F9522100},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:621]: Executing op: RegRemoveValue(,Value=IMsMpClientUtils,) MSI (s) (70:D0) [07:03:53:621]: Executing op: RegAddValue(,Value=IMsMpClientUtils,) MSI (s) (70:D0) [07:03:53:621]: Executing op: RegOpenKey(,Key=Interface\{AC30C2BA-0109-403D-9D8E-140BB4703700}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:621]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (70:D0) [07:03:53:621]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (70:D0) [07:03:53:621]: Executing op: RegOpenKey(,Key=Interface\{AC30C2BA-0109-403D-9D8E-140BB4703700}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:621]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (70:D0) [07:03:53:621]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (70:D0) [07:03:53:621]: Executing op: RegRemoveValue(,Value={8C389764-F036-48F2-9AE2-88C260DCF400},) MSI (s) (70:D0) [07:03:53:621]: Executing op: RegAddValue(,Value={8C389764-F036-48F2-9AE2-88C260DCF400},) MSI (s) (70:D0) [07:03:53:621]: Executing op: RegOpenKey(,Key=Interface\{AC30C2BA-0109-403D-9D8E-140BB4703700},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:621]: Executing op: RegRemoveValue(,Value=IMsMpComFactory,) MSI (s) (70:D0) [07:03:53:621]: Executing op: RegAddValue(,Value=IMsMpComFactory,) MSI (s) (70:D0) [07:03:53:636]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\Programmable,,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:636]: Executing op: RegRemoveKey() MSI (s) (70:D0) [07:03:53:652]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\Version,,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:652]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (70:D0) [07:03:53:652]: Executing op: RegRemoveKey() MSI (s) (70:D0) [07:03:53:652]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\Version 3: 2 MSI (s) (70:D0) [07:03:53:652]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\TypeLib,,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:652]: Executing op: RegRemoveValue(,Value={8C389764-F036-48F2-9AE2-88C260DCF400},) MSI (s) (70:D0) [07:03:53:652]: Executing op: RegRemoveKey() MSI (s) (70:D0) [07:03:53:652]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\TypeLib 3: 2 MSI (s) (70:D0) [07:03:53:652]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\InprocHandler32,,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:652]: Executing op: RegRemoveValue(,Value=c:\Program Files\Microsoft Security Client\MsMpCom.dll,) MSI (s) (70:D0) [07:03:53:652]: Executing op: RegRemoveKey() MSI (s) (70:D0) [07:03:53:652]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\InprocHandler32 3: 2 MSI (s) (70:D0) [07:03:53:652]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:652]: Executing op: RegRemoveValue(,Value=Microsoft AntiMalware Com Layer,) MSI (s) (70:D0) [07:03:53:652]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:652]: Executing op: RegRemoveValue(Name=AppId,Value={A79DB36D-6218-48E6-9EC9-DCBA9A39BF00},) MSI (s) (70:D0) [07:03:53:652]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:652]: Executing op: RegRemoveValue(Name=LocalizedString,Value=#%@C:\Program Files\Microsoft Security Client\EppManifest.dll,-1000,) MSI (s) (70:D0) [07:03:53:652]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:652]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\InprocServer32,,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:652]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (70:D0) [07:03:53:652]: Executing op: RegCreateKey() MSI (s) (70:D0) [07:03:53:652]: Executing op: RegRemoveValue(,Value=c:\Program Files\Microsoft Security Client\MsMpCom.dll,) MSI (s) (70:D0) [07:03:53:652]: Executing op: RegRemoveKey() MSI (s) (70:D0) [07:03:53:652]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\InprocServer32 3: 2 MSI (s) (70:D0) [07:03:53:652]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\ProgID,,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:683]: Executing op: RegRemoveValue(,Value=MsMpComExports.MsMpComFactoryFcs.1,) MSI (s) (70:D0) [07:03:53:683]: Executing op: RegRemoveKey() MSI (s) (70:D0) [07:03:53:683]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\ProgID 3: 2 MSI (s) (70:D0) [07:03:53:683]: Executing op: RegOpenKey(,Key=MsMpComExports.MsMpComFactoryFcs.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:683]: Executing op: RegRemoveValue(,Value={546BF232-C9DD-4F28-8E38-30AE2D964D46},) MSI (s) (70:D0) [07:03:53:683]: Executing op: RegAddValue(,Value={546BF232-C9DD-4F28-8E38-30AE2D964D46},) MSI (s) (70:D0) [07:03:53:699]: Executing op: RegOpenKey(,Key=MsMpComExports.MsMpComFactoryFcs.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:699]: Executing op: RegRemoveValue(,Value=Microsoft AntiMalware Com Layer,) MSI (s) (70:D0) [07:03:53:699]: Executing op: RegAddValue(,Value=Microsoft AntiMalware Com Layer,) MSI (s) (70:D0) [07:03:53:699]: Executing op: RegOpenKey(,Key=MsMpComExports.MsMpComFactoryFcs\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:699]: Executing op: RegRemoveValue(,Value=MsMpComExports.MsMpComFactoryFcs.1,) MSI (s) (70:D0) [07:03:53:699]: Executing op: RegAddValue(,Value=MsMpComExports.MsMpComFactoryFcs.1,) MSI (s) (70:D0) [07:03:53:699]: Executing op: RegOpenKey(,Key=CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:699]: Executing op: RegRemoveValue(,Value=MsMpComExports.MsMpComFactoryFcs,) MSI (s) (70:D0) [07:03:53:699]: Executing op: RegRemoveKey() MSI (s) (70:D0) [07:03:53:699]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{546BF232-C9DD-4F28-8E38-30AE2D964D46}\VersionIndependentProgID 3: 2 MSI (s) (70:D0) [07:03:53:699]: Executing op: RegOpenKey(,Key=MsMpComExports.MsMpComFactoryFcs\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:699]: Executing op: RegRemoveValue(,Value={546BF232-C9DD-4F28-8E38-30AE2D964D46},) MSI (s) (70:D0) [07:03:53:699]: Executing op: RegAddValue(,Value={546BF232-C9DD-4F28-8E38-30AE2D964D46},) MSI (s) (70:D0) [07:03:53:714]: Executing op: RegOpenKey(,Key=MsMpComExports.MsMpComFactoryFcs,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:714]: Executing op: RegRemoveValue(,Value=Microsoft AntiMalware Com Layer,) MSI (s) (70:D0) [07:03:53:714]: Executing op: RegAddValue(,Value=Microsoft AntiMalware Com Layer,) MSI (s) (70:D0) [07:03:53:714]: Executing op: RegOpenKey(,Key=AppID\{A79DB36D-6218-48E6-9EC9-DCBA9A39BF00},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:714]: Executing op: RegRemoveValue(Name=DllSurrogate,Value= ,) MSI (s) (70:D0) [07:03:53:714]: Executing op: RegAddValue(Name=DllSurrogate,,) MSI (s) (70:D0) [07:03:53:714]: Executing op: RegRemoveValue(,Value=MsMpCom,) MSI (s) (70:D0) [07:03:53:714]: Executing op: RegAddValue(,Value=MsMpCom,) MSI (s) (70:D0) [07:03:53:714]: Executing op: RegOpenKey(Root=-1,Key=SOFTWARE\Microsoft\Microsoft Antimalware Setup\StartMenu,,BinaryType=0,,) MSI (s) (70:D0) [07:03:53:714]: Executing op: RegRemoveValue(Name=Microsoft Security Essentials,Value=MSEv2,) MSI (s) (70:D0) [07:03:53:714]: Executing op: RegRemoveKey() MSI (s) (70:D0) [07:03:53:714]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Microsoft Antimalware Setup\StartMenu 3: 2 MSI (s) (70:D0) [07:03:53:714]: Executing op: ActionStart(Name=InstallMpFilterDriver,,) MSI (s) (70:D0) [07:03:53:714]: Executing op: ActionStart(Name=InstallMpFilterDriverRollback,,) MSI (s) (70:D0) [07:03:53:714]: Executing op: CustomActionRollback(Action=InstallMpFilterDriverRollback,ActionType=3393,Source=BinaryData,Target=MpUninstallDriver,CustomActionData=c:\Program Files\Microsoft Security Client\Drivers\mpfilter\) MSI (s) (70:48) [07:03:53:714]: Invoking remote custom action. DLL: C:\windows\Installer\MSI6346.tmp, Entrypoint: MpUninstallDriver WIXFXCA: MpUninstallDriver: INFO: MpDrvInst - uninstallation begin. WIXFXCA: MpUninstallDriver: INFO: Driver package located at c:\Program Files\Microsoft Security Client\Drivers\mpfilter\ WIXFXCA: MpUninstallDriver: INFO: Driver service name is mpfilter WIXFXCA: MpUninstallDriver: ERROR: HrControlService failed, code 0x80070426 WIXFXCA: MpUninstallDriver: INFO: MpDrvInst - uninstallation end. MSI (s) (70:D0) [07:03:53:839]: Executing op: ActionStart(Name=InstallDriver,,) MSI (s) (70:D0) [07:03:53:839]: Executing op: ActionStart(Name=InstallDriverRollback,,) MSI (s) (70:D0) [07:03:53:839]: Executing op: CustomActionRollback(Action=InstallDriverRollback,ActionType=11585,Source=BinaryData,Target=**********,CustomActionData=**********) MSI (s) (70:4C) [07:03:53:855]: Invoking remote custom action. DLL: C:\windows\Installer\MSI63C3.tmp, Entrypoint: InstallNisDriver 07:03:53 NIS setup CA INFO : InstallNisDriver started 07:03:53 NIS setup CA INFO : About to delete c:\Program Files\Microsoft Security Client\Drivers\Snapshots 07:03:53 NIS setup CA WARNING: SHFileOperation failed with 2 07:03:53 NIS setup CA INFO : About to delete C:\ProgramData\Microsoft\Network Inspection System 07:03:54 NIS setup CA WARNING: SHFileOperation failed with 2 07:03:54 NIS setup CA INFO : InstallNisDriver completed with error result 0 MSI (s) (70:D0) [07:03:54:011]: Executing op: ActionStart(Name=InstallFiles,Description=Copying new files,Template=File: [1], Directory: [9], Size: [6]) MSI (s) (70:D0) [07:03:54:011]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (70:D0) [07:03:54:011]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\SymSrv.yes,,) MSI (s) (70:D0) [07:03:54:026]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\SymSrv.dll,,) MSI (s) (70:D0) [07:03:54:026]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\SqmApi.dll,,) MSI (s) (70:D0) [07:03:54:026]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\en-us\) MSI (s) (70:D0) [07:03:54:026]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\en-us\shellext.dll.mui,,) MSI (s) (70:D0) [07:03:54:026]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (70:D0) [07:03:54:026]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\shellext.dll,,) MSI (s) (70:D0) [07:03:54:026]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\en-US\) MSI (s) (70:D0) [07:03:54:026]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\en-US\setupres.dll.mui,,) MSI (s) (70:D0) [07:03:54:026]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (70:D0) [07:03:54:026]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\SetupRes.dll,,) MSI (s) (70:D0) [07:03:54:026]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\Setup.exe,,) MSI (s) (70:D0) [07:03:54:026]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\NisWFP.dll,,) MSI (s) (70:D0) [07:03:54:026]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\NisSrv.exe,,) MSI (s) (70:D0) [07:03:54:026]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\NisLog.dll,,) MSI (s) (70:D0) [07:03:54:026]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\NisIpsPlugin.dll,,) MSI (s) (70:D0) [07:03:54:042]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\Drivers\NisDrv\) MSI (s) (70:D0) [07:03:54:042]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\Drivers\NisDrv\NisDrvWFP.sys,,) MSI (s) (70:D0) [07:03:54:042]: Note: 1: 2318 2: MSI (s) (70:D0) [07:03:54:042]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\Drivers\NisDrv\NisDrvWFP.inf,,) MSI (s) (70:D0) [07:03:54:042]: Note: 1: 2318 2: MSI (s) (70:D0) [07:03:54:042]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\Drivers\NisDrv\NisDrvWFP.cat,,) MSI (s) (70:D0) [07:03:54:042]: Note: 1: 2318 2: MSI (s) (70:D0) [07:03:54:042]: Note: 1: 2318 2: MSI (s) (70:D0) [07:03:54:042]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (70:D0) [07:03:54:042]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\MsseWat.dll,,) MSI (s) (70:D0) [07:03:54:042]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\en-us\) MSI (s) (70:D0) [07:03:54:042]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\en-us\msseooberes.dll.mui,,) MSI (s) (70:D0) [07:03:54:042]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (70:D0) [07:03:54:042]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\msseooberes.dll,,) MSI (s) (70:D0) [07:03:54:058]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\msseoobe.exe,,) MSI (s) (70:D0) [07:03:54:058]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\msseces.exe,,) MSI (s) (70:D0) [07:03:54:058]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\en-us\) MSI (s) (70:D0) [07:03:54:058]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\en-us\MsMpRes.dll.mui,,) MSI (s) (70:D0) [07:03:54:058]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (70:D0) [07:03:54:058]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\MsMpRes.dll,,) MSI (s) (70:D0) [07:03:54:058]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\MsMpCom.dll,,) MSI (s) (70:D0) [07:03:54:058]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\MSESysprep.dll,,) MSI (s) (70:D0) [07:03:54:058]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\MpSvc.dll,,) MSI (s) (70:D0) [07:03:54:058]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\MpRTP.dll,,) MSI (s) (70:D0) [07:03:54:058]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\MpOAv.dll,,) MSI (s) (70:D0) [07:03:54:058]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\Drivers\mpfilter\) MSI (s) (70:D0) [07:03:54:058]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\Drivers\mpfilter\mpfilter.sys,,) MSI (s) (70:D0) [07:03:54:058]: Note: 1: 2318 2: MSI (s) (70:D0) [07:03:54:058]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\Drivers\mpfilter\mpfilter.inf,,) MSI (s) (70:D0) [07:03:54:073]: Note: 1: 2318 2: MSI (s) (70:D0) [07:03:54:073]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\Drivers\mpfilter\mpfilter.cat,,) MSI (s) (70:D0) [07:03:54:073]: Note: 1: 2318 2: MSI (s) (70:D0) [07:03:54:073]: Note: 1: 2318 2: MSI (s) (70:D0) [07:03:54:073]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\en-US\) MSI (s) (70:D0) [07:03:54:073]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\en-US\mpevmsg.dll.mui,,) MSI (s) (70:D0) [07:03:54:073]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (70:D0) [07:03:54:073]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\mpevmsg.dll,,) MSI (s) (70:D0) [07:03:54:089]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\MpCommu.dll,,) MSI (s) (70:D0) [07:03:54:089]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\MpCmdRun.exe,,) MSI (s) (70:D0) [07:03:54:089]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\MpClient.dll,,) MSI (s) (70:D0) [07:03:54:089]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\en-US\) MSI (s) (70:D0) [07:03:54:089]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\en-US\MpAsDesc.dll.mui,,) MSI (s) (70:D0) [07:03:54:089]: Executing op: SetTargetFolder(Folder=c:\Program Files\Microsoft Security Client\) MSI (s) (70:D0) [07:03:54:089]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\MpAsDesc.dll,,) MSI (s) (70:D0) [07:03:54:089]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\MsMpLics.dll,,) MSI (s) (70:D0) [07:03:54:089]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\EppManifest.dll,,) MSI (s) (70:D0) [07:03:54:089]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\DbgHelp.dll,,) MSI (s) (70:D0) [07:03:54:104]: Executing op: FileRemove(,FileName=c:\Program Files\Microsoft Security Client\MsMpEng.exe,,) MSI (s) (70:D0) [07:03:54:104]: Executing op: ActionStart(Name=CreateFolders,Description=Creating folders,Template=Folder: [1]) MSI (s) (70:D0) [07:03:54:104]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:104]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Clean Store\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:104]: Executing op: FolderRemove(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\LocalCopy\,Foreign=0) MSI (s) (70:D0) [07:03:54:104]: Note: 1: 2318 2: MSI (s) (70:D0) [07:03:54:104]: Note: 1: 2318 2: MSI (s) (70:D0) [07:03:54:104]: Executing op: FolderRemove(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Telemetry\,Foreign=0) MSI (s) (70:D0) [07:03:54:104]: Note: 1: 2318 2: MSI (s) (70:D0) [07:03:54:120]: Note: 1: 2318 2: MSI (s) (70:D0) [07:03:54:120]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Support\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:120]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:120]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Quarantine\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:120]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Updates\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:120]: Executing op: FolderRemove(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Backup\,Foreign=0) MSI (s) (70:D0) [07:03:54:120]: Note: 1: 2318 2: MSI (s) (70:D0) [07:03:54:120]: Note: 1: 2318 2: MSI (s) (70:D0) [07:03:54:120]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:120]: Executing op: FolderCreate(Folder=c:\ProgramData\Microsoft\Microsoft Antimalware\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:136]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:136]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:136]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:136]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:136]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:136]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:136]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:136]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:136]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:136]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:136]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:136]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:136]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:136]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:151]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:151]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:151]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:151]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:151]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:151]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:151]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:151]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:151]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:151]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:151]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:151]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:151]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:151]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:167]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:697]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:697]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:697]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:697]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:697]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:697]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:697]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:697]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:697]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:697]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:697]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:697]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:713]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:713]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:713]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:713]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:713]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:713]: Executing op: FolderCreate(Folder=c:\Program Files\Microsoft Security Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (70:D0) [07:03:54:713]: Executing op: ActionStart(Name=RemoveRegistryValues,Description=Removing system registry values,Template=Key: [1], Name: [2]) MSI (s) (70:D0) [07:03:54:713]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Microsoft Antimalware\Reporting,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (70:D0) [07:03:54:713]: Executing op: RegAddValue(Name=LastHeartbeatReportTime,Value=#xBE8652AB5439CF01,) MSI (s) (70:D0) [07:03:54:713]: Executing op: ActionStart(Name=DeleteScheduledTasks,,) MSI (s) (70:D0) [07:03:54:713]: Executing op: ActionStart(Name=StopServices,Description=Stopping services,Template=Service: [1]) MSI (s) (70:D0) [07:03:54:713]: Executing op: ActionStart(Name=ProcessComponents,Description=Updating component registration,) MSI (s) (70:D0) [07:03:54:713]: Executing op: ComponentUnregister(ComponentId={512E6C87-51D0-5AFD-804B-B358364AF69C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:713]: Executing op: ComponentUnregister(ComponentId={0D1A97F9-127C-5DDE-B340-38E218ACD58F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:713]: Executing op: ComponentUnregister(ComponentId={276C097F-C726-5D6D-8FBB-2BF3EADBB0C3},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:713]: Executing op: ComponentUnregister(ComponentId={8D005DC3-6897-5EE1-B4E0-B3D41363F52C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:713]: Executing op: ComponentUnregister(ComponentId={96E5A779-CF38-5650-BCFD-8C571EBA97DB},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:713]: Executing op: ComponentUnregister(ComponentId={F951B33B-E192-5A3E-A10A-56CFE0D63E52},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:713]: Executing op: ComponentUnregister(ComponentId={29278168-BD99-5FA5-83A7-14B6981AC571},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:713]: Executing op: ComponentUnregister(ComponentId={28C62C5C-7A6C-5B12-AEC8-9B194FDB10F5},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:713]: Executing op: ComponentUnregister(ComponentId={B84FC841-406F-524F-8D3E-C7CC06B39C60},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={71569603-E806-5811-9C70-095511702789},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={C1760EFB-E5CE-5E1E-8EE4-FCD505CE63ED},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={B35FE508-A23F-50CE-98DF-62E9299F5FB7},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={B5743259-1267-55BA-9F8A-315C8A23FE8B},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={ABC19385-6704-5593-9507-091C5B7BCDA0},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={ED1560DD-BA35-505F-84D9-D586BD48EF0F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={20BC3D55-B8AA-5544-9380-C6A94C6231C7},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={D900BF9B-9F2F-508E-9C07-053480BBB839},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={1CD25DDE-C084-5946-9793-E89051C1DC51},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={B7606C03-7DC1-5AAB-B725-AE45E9A7707C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={9C90B2AA-15E6-52DC-A72B-147C1D6596EF},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={8D0FB34B-C5B9-5BD6-9CA7-6D7B4B3F3C57},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={6D652A21-186C-5606-9152-0929BB71C07A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={7448A240-8920-5A2E-8D33-18AA05AD706D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={84124635-9F0B-56D0-8421-7403EC0F2ED4},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={1C72A0DE-6AE5-5B08-AB49-CF6FACCEC265},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={E0F95A0E-ABC7-5D48-B53F-14738DC7E112},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={0059F378-1BDE-54AB-ADDF-64AB46325244},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={3E5ACDE9-7685-5186-B42A-EC630F900605},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={8EDBB148-864E-5534-AACC-77854F194697},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={C14743EF-F95D-5B34-8A61-70969D06C119},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={65F99903-E1D1-5935-A799-B2C6998039B0},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={887FAC21-7B9C-5B7A-A796-FBC659B31324},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={C42F0DAF-ED8C-5A2B-BF62-04F52C7E7A52},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={F94E704C-58E7-5AC3-B83C-CBDD1B0E1E6F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={0001C323-281C-522A-B2D1-7C3398EC447E},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={54FFFA6E-20A3-4F95-8F68-255F294D0DF3},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={B5161754-EB66-4CED-94A2-F38AA6D40647},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={D42B77B1-C7BB-40B2-89D2-64F13F3DEAB9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={008E1753-0DD8-4019-8B1F-931FC211FA55},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={BA633D28-434B-4FCA-81FA-C65862097F3A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={DF9B55F5-0F1C-4981-88A7-6DE4EF837278},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={8FEA13E3-711A-44CE-B95B-FCC614A4660D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:728]: Executing op: ComponentUnregister(ComponentId={618C5611-C054-599C-976A-33EE1E76EF70},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:744]: Executing op: ComponentUnregister(ComponentId={02AFB089-12FC-5A74-A878-D43AEDD11A48},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:744]: Executing op: ComponentUnregister(ComponentId={CB6676EE-5286-4803-900F-8E0878CF6D27},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:744]: Executing op: ComponentUnregister(ComponentId={FE04FE21-BA8A-48AF-97E6-9164CE87B148},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:744]: Executing op: ComponentUnregister(ComponentId={42F97486-BEA7-4999-A861-F4309574888F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:744]: Executing op: ComponentUnregister(ComponentId={CABA715A-85D1-4455-BED7-3DA6C68E9894},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:744]: Executing op: ComponentUnregister(ComponentId={4827F5C7-1438-4349-8583-EFB5AF8D98CE},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:744]: Executing op: ComponentUnregister(ComponentId={D76DBE08-49F6-4B88-BC37-F8B0B86C8CB0},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:744]: Executing op: ComponentUnregister(ComponentId={44C4FB6C-7D20-5E99-A469-8F21851A15B4},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:744]: Executing op: ComponentUnregister(ComponentId={5FA01155-18F0-5322-9C77-67F3ADA7A8D1},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:744]: Executing op: ComponentUnregister(ComponentId={677342A5-D005-585C-BEDA-C273F7B39E6F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:744]: Executing op: ComponentUnregister(ComponentId={F4F8335C-4747-5104-8B68-22D1ED36DD77},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:744]: Executing op: ComponentUnregister(ComponentId={7C59CF99-620E-55B2-974D-561E7B4ACE1E},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:744]: Executing op: ComponentUnregister(ComponentId={DC939DE9-388C-56F1-B624-6F0BD2F26DB2},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:744]: Executing op: ComponentUnregister(ComponentId={F6CBA4F0-3B5E-56B6-8A2D-C37031F31031},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:744]: Executing op: ComponentUnregister(ComponentId={2AFE600E-D289-5776-BB6B-69931512F1DB},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:744]: Executing op: ComponentUnregister(ComponentId={BF56CD10-722F-5D9D-826C-6846089D2190},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:744]: Executing op: ComponentUnregister(ComponentId={76FD09C1-4BA7-55A2-8B49-9A362E8CD972},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:744]: Executing op: ComponentUnregister(ComponentId={7520A149-620E-57D7-A14E-4D8D2020C61A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:744]: Executing op: ComponentUnregister(ComponentId={5611F1DC-34C7-5C1E-99DE-8727490ED6F0},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:744]: Executing op: ComponentUnregister(ComponentId={81E9F7EE-9495-56D7-B101-399A1D78AC00},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:744]: Executing op: ComponentUnregister(ComponentId={16812F42-5887-5113-A2D0-1A26CA3E9564},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:744]: Executing op: ComponentUnregister(ComponentId={B7E68431-A5F6-5745-BED4-358CE45CE3F2},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:744]: Executing op: ComponentUnregister(ComponentId={AE74928C-2904-57B4-8FAE-E8C16D428FF9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:744]: Executing op: ComponentUnregister(ComponentId={2EA60310-16F6-5924-8BF0-8ABD2B667462},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:760]: Executing op: ComponentUnregister(ComponentId={E117C6FF-A8E2-574D-A2A9-7A7DE671FD83},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:760]: Executing op: ComponentUnregister(ComponentId={1B93207E-51F9-5B8C-838B-6333426C7E3D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:760]: Executing op: ComponentUnregister(ComponentId={52318FC3-4E76-50CA-9708-428557451DB5},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:760]: Executing op: ComponentUnregister(ComponentId={6B5B282C-FDCB-57E7-A399-E80F90BCDEF8},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:760]: Executing op: ComponentUnregister(ComponentId={72901122-0541-511E-8A1E-3781663628EA},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:760]: Executing op: ComponentUnregister(ComponentId={25A4F854-5FD3-5F9B-B781-A8D62CF3C7C5},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:760]: Executing op: ComponentUnregister(ComponentId={867A9EB3-5753-5FCA-AF35-FE1EB7CC1B91},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:760]: Executing op: ComponentUnregister(ComponentId={969540CB-C222-5F18-9BC3-451294A037A1},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:760]: Executing op: ComponentUnregister(ComponentId={4736E240-5E80-500F-9289-6ADBA4E68C6F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:760]: Executing op: ComponentUnregister(ComponentId={B8C13148-7B36-580A-A824-4F3DA1B54710},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:760]: Executing op: ComponentUnregister(ComponentId={BE1952E5-1F75-5B74-91C7-30A88A402A7A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:760]: Executing op: ComponentUnregister(ComponentId={9AA6BA31-8652-5E71-9AC7-EF4D05EFCF66},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:760]: Executing op: ComponentUnregister(ComponentId={148EC1B4-5336-5ECE-89DA-1E906237EC28},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:760]: Executing op: ComponentUnregister(ComponentId={EB021D8E-F976-5075-8C54-765B2BFB00C7},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:760]: Executing op: ComponentUnregister(ComponentId={C456577A-2912-5030-B167-6AAAFD469150},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:775]: Executing op: ComponentUnregister(ComponentId={4EB3D113-B920-5AD6-AE90-75CE9F87D491},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:775]: Executing op: ComponentUnregister(ComponentId={C4593990-514D-5351-89DF-17EE603B2DB6},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:775]: Executing op: ComponentUnregister(ComponentId={2FF9DCFF-E4BA-55B3-8B53-5E2EFB6C6F3C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:775]: Executing op: ComponentUnregister(ComponentId={2671856B-3391-5D01-8E5F-1CEFDE387655},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:775]: Executing op: ComponentUnregister(ComponentId={1DE2D1F9-9A24-55FF-8930-603940B54522},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:775]: Executing op: ComponentUnregister(ComponentId={D3D8C16D-01C6-513F-9571-1B7174298F4D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:775]: Executing op: ComponentUnregister(ComponentId={4C67FE4F-E729-5A33-BCED-51B92BAC3D80},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:775]: Executing op: ComponentUnregister(ComponentId={2AAA5CE4-9B75-569F-BE99-41D641FE683B},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:775]: Executing op: ComponentUnregister(ComponentId={C5A6A94D-C4BE-5893-B8FD-5F0364B6BC26},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:775]: Executing op: ComponentUnregister(ComponentId={5BD1A996-EE48-5A6B-9E07-FF2ECB31237C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:775]: Executing op: ComponentUnregister(ComponentId={2459348B-DFBD-5226-AAA0-56F6E2912E97},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:791]: Executing op: ComponentUnregister(ComponentId={F7617A65-F40E-5C0D-8F92-1F93A0CC9651},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:791]: Executing op: ComponentUnregister(ComponentId={3B796909-C64F-551C-B855-5D81CA6E94B6},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:806]: Executing op: ComponentUnregister(ComponentId={B9FC615E-C17B-5C06-AAA6-240562AD88E9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:806]: Executing op: ComponentUnregister(ComponentId={E5494085-95B3-59B2-BEBA-592A7F491249},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:806]: Executing op: ComponentUnregister(ComponentId={FE54118E-6607-5F54-AC08-B2F0777913F1},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:806]: Executing op: ComponentUnregister(ComponentId={623285E5-20B9-55ED-BE1F-A3DA6B743974},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:806]: Executing op: ComponentUnregister(ComponentId={07270BE4-7A8E-55FA-BECD-25286A2F0562},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:806]: Executing op: ComponentUnregister(ComponentId={48502043-37F6-5A95-B418-3AC991F5C9F6},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:806]: Executing op: ComponentUnregister(ComponentId={508D9E3A-162F-59E1-9E7D-5C90B6420804},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:806]: Executing op: ComponentUnregister(ComponentId={1EB0F542-EBA5-5115-A010-4A23BAD74C70},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:822]: Executing op: ComponentUnregister(ComponentId={BC1DE39E-B38A-5434-8DC1-62B33C9D9625},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:869]: Executing op: ComponentUnregister(ComponentId={E9B22FEB-FEA1-5300-8C77-BE28573B24E5},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:869]: Executing op: ComponentUnregister(ComponentId={D9C6F28A-C739-5769-B8DB-A450D8F01906},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:869]: Executing op: ComponentUnregister(ComponentId={CE19D405-7985-5853-A41D-94290E186448},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:884]: Executing op: ComponentUnregister(ComponentId={71D81043-E41B-58C1-B103-5226E43E68D4},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:884]: Executing op: ComponentUnregister(ComponentId={FD279F29-714F-59EA-A6E5-3D35B6F58340},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:884]: Executing op: ComponentUnregister(ComponentId={24B37A1F-24C3-50E0-99AC-162AAD1171E6},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:884]: Executing op: ComponentUnregister(ComponentId={DC77DE2D-9A0A-5FA4-B219-954C376B0430},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:900]: Executing op: ComponentUnregister(ComponentId={E54A787C-04BF-5F44-9278-686D530BBD8A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:916]: Executing op: ComponentUnregister(ComponentId={745F050C-9A61-55B4-91CB-6AC52B428271},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:916]: Executing op: ComponentUnregister(ComponentId={6D9C6DB5-9A46-5E06-A7CF-D2007DF0B43F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:916]: Executing op: ComponentUnregister(ComponentId={803AE3D3-8352-5F78-A765-A7F642006E7A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:916]: Executing op: ComponentUnregister(ComponentId={4912FD34-F8EB-5B33-A33E-E94D042AA8C9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:916]: Executing op: ComponentUnregister(ComponentId={03FBE17E-D1A7-574F-AB96-88EA19D64CBF},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:916]: Executing op: ComponentUnregister(ComponentId={EC57D365-1D6A-5618-AE49-76B4133E71F5},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:916]: Executing op: ComponentUnregister(ComponentId={F3A88E33-2E08-4A4D-97A2-E6398204E0C9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:916]: Executing op: ComponentUnregister(ComponentId={7C32C33E-41E7-4867-949E-85C2B039E57C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:916]: Executing op: ComponentUnregister(ComponentId={2FA9F684-DA99-4964-89CD-DBC054EBA2B6},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:931]: Executing op: ComponentUnregister(ComponentId={00298AD4-8F04-4D89-B115-3C7567372112},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:931]: Executing op: ComponentUnregister(ComponentId={22A1CA4D-F5FE-45D9-BF86-41DBAE9D2711},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:931]: Executing op: ComponentUnregister(ComponentId={438CF612-F3D7-4509-B025-E12CB7DA4116},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:931]: Executing op: ComponentUnregister(ComponentId={43E9292E-4968-426A-B834-DA5CF39E4A68},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:931]: Executing op: ComponentUnregister(ComponentId={D51D9CE3-A161-4B10-946F-840339C58F53},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:931]: Executing op: ComponentUnregister(ComponentId={9921A79D-077A-4992-88C2-614821EC1C8E},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:931]: Executing op: ComponentUnregister(ComponentId={C8C9B1C9-3EC6-45A7-B185-28C4E5262636},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:931]: Executing op: ComponentUnregister(ComponentId={A3D61F51-D036-4B67-A513-BA902CC35D78},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:931]: Executing op: ComponentUnregister(ComponentId={1A7F43C5-1DFB-4B65-B62F-CC86393D3812},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:931]: Executing op: ComponentUnregister(ComponentId={39B1D8B9-8877-4F0A-8EF4-1B39B1B9BFA3},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:931]: Executing op: ComponentUnregister(ComponentId={F2158609-9049-4F9C-B607-B55F088EAAA6},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:931]: Executing op: ComponentUnregister(ComponentId={D79025A9-DD75-4A4E-A150-649D71323E4A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:931]: Executing op: ComponentUnregister(ComponentId={BB255C59-54E9-46EF-AFFE-AE6D125B6B42},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:931]: Executing op: ComponentUnregister(ComponentId={C3E21E95-BD72-42EA-B8BB-7293F9CCB2FF},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:931]: Executing op: ComponentUnregister(ComponentId={56ADB2C6-9DCD-46E3-BA1D-A8FFF2B8F9A5},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:931]: Executing op: ComponentUnregister(ComponentId={2711FB02-5D4C-4F53-8731-1273CEB53022},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:947]: Executing op: ComponentUnregister(ComponentId={645F7CE1-B391-49FA-A6EF-CC415D1FE56F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:947]: Executing op: ComponentUnregister(ComponentId={B01E602C-4608-4DF4-AA9C-BB0E6BF40B90},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:947]: Executing op: ComponentUnregister(ComponentId={63447806-B06D-4934-AD48-9A1C4154DD9C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:947]: Executing op: ComponentUnregister(ComponentId={C4BA3E8D-8EBA-4494-93FA-F6D61CC81C20},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:947]: Executing op: ComponentUnregister(ComponentId={5B5BD97B-5443-4C3C-842B-BCAFB54847B2},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:947]: Executing op: ComponentUnregister(ComponentId={8555FB68-955F-4F42-97A6-2BC084141515},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:947]: Executing op: ComponentUnregister(ComponentId={B9F960E2-9232-424A-8D1C-72B1B0DDFB61},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:947]: Executing op: ComponentUnregister(ComponentId={68A290C2-85ED-40D0-91FD-23383825F3C2},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:947]: Executing op: ComponentUnregister(ComponentId={47058509-8FF3-4249-A45A-31D8F7D90CBC},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:947]: Executing op: ComponentUnregister(ComponentId={0A787EE4-CE0F-4E0E-A4A2-21D02521BA76},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:947]: Executing op: ComponentUnregister(ComponentId={D2A1CD70-E4A9-4C84-9807-CB22B30A5528},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:947]: Executing op: ComponentUnregister(ComponentId={72D16EEA-5C04-4E2C-87A1-07132820DFA8},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:947]: Executing op: ComponentUnregister(ComponentId={F9026EB0-1EC8-463C-AF98-0FEA127FE753},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:962]: Executing op: ComponentUnregister(ComponentId={C835B9E8-8E42-4D26-B027-4D86AD8CAD5D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:962]: Executing op: ComponentUnregister(ComponentId={95DDC183-2613-462E-9EA1-7B72E3AE6A8E},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:962]: Executing op: ComponentUnregister(ComponentId={B5722313-81A5-448D-A9CA-D3B2502AE346},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:962]: Executing op: ComponentUnregister(ComponentId={64CE1B42-E6CE-445D-A599-9081B0C2A2A9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:962]: Executing op: ComponentUnregister(ComponentId={FB40FA17-0169-4821-BEA5-CCCC2A944C44},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:962]: Executing op: ComponentUnregister(ComponentId={8FB83586-F138-44E7-8813-0D5C65C608B0},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:962]: Executing op: ComponentUnregister(ComponentId={8787AEB8-DA17-4824-8F35-3D12C07A7DEE},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:962]: Executing op: ComponentUnregister(ComponentId={45F1608D-0A25-48E7-89B2-B484167A43B6},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:962]: Executing op: ComponentUnregister(ComponentId={37F0D397-8338-4AB8-BAE5-6400C4EA1CB9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:962]: Executing op: ComponentUnregister(ComponentId={9D220640-15C0-4AAF-82EF-123A777E6870},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:962]: Executing op: ComponentUnregister(ComponentId={A5906C3F-7BC5-487B-84BE-0B3C9E5EB3C2},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:962]: Executing op: ComponentUnregister(ComponentId={E27FF510-9931-4B31-AAAB-709C9854A365},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:962]: Executing op: ComponentUnregister(ComponentId={C833F700-AF1A-413B-BBD2-44E3EA3C5807},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:962]: Executing op: ComponentUnregister(ComponentId={22C87224-26E5-4745-840F-AFA1AA0B8388},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:962]: Executing op: ComponentUnregister(ComponentId={48806EE0-2846-4A01-A9A8-6CE01B2F7CF1},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:962]: Executing op: ComponentUnregister(ComponentId={64DB9E71-B137-43D4-A9B7-41F80C346473},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:962]: Executing op: ComponentUnregister(ComponentId={BE84DF1E-767B-4C43-BEDF-A8EFBCFAB6BE},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:962]: Executing op: ComponentUnregister(ComponentId={8A58D4B5-AEA6-4A0E-AC21-BEC856796CD0},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:962]: Executing op: ComponentUnregister(ComponentId={61970A00-D3A2-4C70-B71D-F4D3C276EB80},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:962]: Executing op: ComponentUnregister(ComponentId={FB666800-A8A6-4C63-9D8E-100B54D98F71},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:962]: Executing op: ComponentUnregister(ComponentId={50554BEB-99C1-48A2-B9F2-6A1CFE112FD2},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:962]: Executing op: ComponentUnregister(ComponentId={72600F36-C93B-4C85-890F-BF369BDB7F50},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:962]: Executing op: ComponentUnregister(ComponentId={31773036-0DF0-4E9E-8794-739AF85848FF},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:962]: Executing op: ComponentUnregister(ComponentId={E4A6AC70-4B58-49E3-8EF2-224042316208},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:978]: Executing op: ComponentUnregister(ComponentId={438F2320-2625-4FB9-9419-2996F6D17E7F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:978]: Executing op: ComponentUnregister(ComponentId={A69A66EE-3010-4D6A-B382-B2EB762FBBBA},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:978]: Executing op: ComponentUnregister(ComponentId={15938DDF-A0D9-4C17-86E9-6BEC3AE95C4E},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:978]: Executing op: ComponentUnregister(ComponentId={8334B3B5-E959-42D3-B91C-794CAE3C82A2},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:978]: Executing op: ComponentUnregister(ComponentId={C661F5C3-F9F7-45B6-B321-35B16C01827D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:978]: Executing op: ComponentUnregister(ComponentId={617F2827-EB33-49F4-AD38-D7F71BA009F7},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:978]: Executing op: ComponentUnregister(ComponentId={805F0B56-E67D-44F0-9A3C-D04349BEA181},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:978]: Executing op: ComponentUnregister(ComponentId={F785C4FD-1B11-4F1E-8D83-ACCF6D9F19D9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:978]: Executing op: ComponentUnregister(ComponentId={8A98A888-A6A9-451A-9E1B-9E1BE899F60A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:978]: Executing op: ComponentUnregister(ComponentId={B0522ED9-A644-4DC7-A64C-339D4A7E4803},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:978]: Executing op: ComponentUnregister(ComponentId={4063D680-4F92-4F3A-9DA9-E9A32AAFA589},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:978]: Executing op: ComponentUnregister(ComponentId={897CF724-1173-48A9-B03E-072658E87C4B},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:978]: Executing op: ComponentUnregister(ComponentId={A479ED90-0B39-4FDD-BB1C-3060CD6C8107},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:978]: Executing op: ComponentUnregister(ComponentId={D58F3DC2-E143-4CE6-920A-0EEA848FC339},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:978]: Executing op: ComponentUnregister(ComponentId={6A468A0E-130E-414C-A569-A25FB5AACFB5},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:978]: Executing op: ComponentUnregister(ComponentId={9CC8E4EF-EB63-4610-AE2D-6B61B29B3029},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:995]: Executing op: ComponentUnregister(ComponentId={7CE2242C-2D02-4B75-A806-2E8B94BFDA0B},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:995]: Executing op: ComponentUnregister(ComponentId={3CD1405A-9351-467C-9913-9CBC76675BBD},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:995]: Executing op: ComponentUnregister(ComponentId={82A2366C-A3B2-48A8-9055-D922FBC8D3A3},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:995]: Executing op: ComponentUnregister(ComponentId={7818F43C-0308-4505-B4AB-1818F8127CC2},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:54:995]: Executing op: ComponentUnregister(ComponentId={808DC4D6-AE4B-40FB-B3BC-227733AF8272},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:010]: Executing op: ComponentUnregister(ComponentId={C548CBCC-E7C6-4DAA-A071-1CEC19D5C5FE},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:010]: Executing op: ComponentUnregister(ComponentId={6BD211AD-E952-40FD-AC87-09E42C752F8A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:010]: Executing op: ComponentUnregister(ComponentId={78D5D17D-FD1B-477B-B744-2762281E9A89},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:010]: Executing op: ComponentUnregister(ComponentId={315B6A17-CDE8-4FDA-A3C5-83836DCBA1DB},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:010]: Executing op: ComponentUnregister(ComponentId={F57C6FB6-0A79-4491-A3EA-DEA862848C99},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:010]: Executing op: ComponentUnregister(ComponentId={B85B3CA6-AD96-4C99-A536-E4BD09A8DAD2},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:010]: Executing op: ComponentUnregister(ComponentId={D073CBD8-FE0F-4B4D-B0BE-B5DED27DE1F9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:010]: Executing op: ComponentUnregister(ComponentId={40CA4938-B203-45C2-B462-46D42F217BBC},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:010]: Executing op: ComponentUnregister(ComponentId={CDB0A3F2-156B-4D49-B729-DC0AE707A04B},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:010]: Executing op: ComponentUnregister(ComponentId={74C0D87E-9FCA-4487-9F58-F4FAE283A357},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:010]: Executing op: ComponentUnregister(ComponentId={B18AE006-8C6F-4FDE-9814-599E7B108525},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:010]: Executing op: ComponentUnregister(ComponentId={1C7EA5A8-66E5-48B1-A7DD-C1C6473B9E8E},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:010]: Executing op: ComponentUnregister(ComponentId={9DDAF74F-E68B-4043-9894-EA71D29A2F85},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={41DE87EF-4681-424B-BA09-C9ED0ABE25E8},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={47C3B67A-1174-4832-A8FC-63836C9BB712},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={5D779958-4D48-41E9-A9D1-F399092279D9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={4822C605-CD8B-4708-9C56-2DC00C2401A1},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={EE6281F6-164F-482D-8B00-E3F760127A14},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={CA94B25F-8EB5-4323-B02C-5B56ADD0A46D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={97867BCC-CFCB-4D44-BFC7-474C8F19B71E},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={2BFB17E3-FAAD-4FDB-865D-DFF7B145448F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={F60C8433-854B-4BDE-ABFA-0C68966BF331},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={1FA7B732-5C8B-4C69-B386-4DDE29FFD713},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={0A1DEE5D-E6A3-40B8-AD5A-17DF0C6C044B},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={9DBF25B2-5274-46A5-9498-340CCBD119DF},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={EE33985F-5B04-4943-8CD6-A60594CF3AFC},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={47D6A6EE-AB03-4435-A16A-B964E288D571},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={D022BF88-B692-4B72-8A95-534908DB003D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={92EFE1DD-72AD-4BA2-83AE-476D975859AF},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={63F969F8-4AF1-47C4-BB57-13B307D2D3AA},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={B547A46C-58A0-4590-9D9A-F32D85513986},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={AA795EEA-AC2C-4C0A-A13F-BE9D24BE237A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={EEE619A3-3664-4C86-AD72-8A787E6F1A88},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentRegister(ComponentId={7713E6CA-045D-4497-BFBC-20B7EBB42E36},KeyPath=02:\SOFTWARE\Microsoft\Microsoft Security Client\Market,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={7713E6CA-045D-4497-BFBC-20B7EBB42E36},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={2B40B441-C57B-5F1E-86F3-41FFFDF8E379},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={A0D375E0-122A-53C2-A4A2-130DFC9A5020},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={89F8EF6B-371B-55BD-B215-ABC377E4A8AD},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={08522830-DA5F-5CA2-A57E-92C4A58ACEBA},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={87DFBC04-6A07-57FA-BBCF-510924A7A793},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={66437ECD-2004-5748-9CA8-09A0B96F46F9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={9AB77A0F-5421-5C89-BC3E-BFD5CF1A6832},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={DBDBE996-9129-5BBC-B089-39C3711AFCCE},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={79DDDE0F-6917-5E0F-A555-560B8A1B8AF3},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={96313AB8-107B-55DD-8703-985AB6E76989},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={0D82486F-6958-5800-BF2A-7BF4023DC30D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:026]: Executing op: ComponentUnregister(ComponentId={2C26A849-7F11-52A1-A2E8-A481A8ECFF8F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={491B9648-C619-5A06-AAD5-AE384F860198},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={20AD134E-F3BC-5644-92F8-A4DAC5564C89},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={B64AB683-2311-577B-88DF-D4D3B94899E5},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={2A0D7E6B-D981-50A8-B562-D32E6AD40739},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={655727C8-346F-567A-B194-16455083EAA9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={8F87FC9D-A193-5348-AF9A-7B9CC72E4A70},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={F6C7AD54-AE1A-5B4C-B55E-B965E5EE810C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={9EBD28A4-32F8-5208-AA82-E3C506B68DF2},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={B30B7736-00A0-5F17-92E2-33F8BEB67013},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={F1D3A429-5CD5-5E1C-B104-E89C6225D7B8},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={B741F6B8-286B-5424-85A1-C9ACAA991EC3},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={E20B543B-370D-5416-BE50-528B11D6543D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={8BC27DB6-7C22-553D-89B2-469EA8E2FF0A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={40D618DC-5EAE-5FE3-A422-A6B5A3CC1B7A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={26977CFE-1359-5F88-A4C7-BCBBAC265CEB},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={71FD5EFE-DC01-59ED-8081-66E375C355F0},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={D62F6E92-7AA5-5558-95DC-C8ED3531FC86},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={6D93A80C-7320-57C3-8C8B-08CA5164C550},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={3451B3C6-3A6C-50B5-B966-3C9C088A5410},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={A32635DF-42B1-5EEA-BB88-E1CE026BDE41},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={6FE744C5-5CD3-5DF3-A0E5-8ABC7E660F4D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={32BA8951-4FD4-5838-A299-F09CC526F006},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={6FD3DF46-EA6A-5066-8522-E5983F5EC9BA},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={8C758692-5ED6-5074-9503-A058757B0C79},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={647AFFF4-A478-5176-A6A2-61C7F5DBD721},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={4D239B9C-E138-54C5-9391-5B556E7ADAB4},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={E67487D3-1082-572B-B6F8-216F5FD98D5D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={D827C4F5-9CDB-5AB5-85AD-05B565524C21},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={628F29F8-FCF8-597A-8FF6-5A9B5EAFC8D6},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:041]: Executing op: ComponentUnregister(ComponentId={3C9D4DCF-AA55-565B-A925-7B958670F7F8},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={039CE303-6CF1-58E6-AE51-0EFF9C7F2C89},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={9E7FA0F5-21B9-5436-A640-7BDC7D8041F0},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={C51A9A62-354B-5997-89AC-E12460C3BF4C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={779EB2B4-88A9-5B7A-9907-E805A2847DD4},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={3BAAF68E-5819-52A4-8B18-D8F98DF062D9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={B0907A5F-8120-53BB-BC1C-FD43B311ED7C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={ACB55349-1D80-5219-A599-F68E69527777},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={71E8B047-66DD-5B97-AB64-F79D9FED718D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={DF7EB8C1-31C9-5437-BDC3-D2D4FF86090D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={BDC08162-E274-599D-8D16-9FDD24DE5074},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={BC70C1D6-92F5-53F1-A0F9-87B5840BF079},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={B46BBECE-0D54-5A33-AECF-233ADDFE0878},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={4EF17D48-8A74-5E11-9B37-ECFF81E10BC6},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={87C1D9A6-FEE8-5204-855C-B06D76E7936C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={6D059301-6ED2-5FD0-BC56-7751A8012EEC},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={0348E86E-E95E-5F20-BBE0-13B168AB86D8},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={4FB4CD2E-908C-51BE-BF4A-785602F66310},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={94F8FCDF-C4D1-5F32-8644-7431597A810C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={EC57A83A-763A-586C-B8F8-D5D3D0F162AD},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={D601A921-1C53-5384-9EC3-197C0B75367B},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={394BCA19-DF1B-5EE1-970D-378DA8CA68B4},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={F977F6A7-2F5E-5A5E-B11A-B5A2911446FA},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={316B50C6-89CF-5934-978D-604E328FED21},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={C0B669F9-AF15-541F-BDF5-708A416035BE},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={14BB8548-493C-5025-8282-ACF1961169F1},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={50DC637F-6850-54CE-8235-02F20023AF89},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={292AEB10-5855-4A5F-AA37-7FA2650C4361},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={B716D6AE-3866-4D13-8417-AFFBE4D8386D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={F64F7302-D435-4B5C-87EA-4D244541D76D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={4CD7933E-E394-48C0-8933-38BAA31E177B},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={FCBB8AC2-327E-4631-A8DA-98C120CA112B},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={E88B7E27-A282-4381-8B31-31694C2F8B02},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={68BC6708-A9AC-47CE-95F3-AD343EBCF684},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={A8EE2264-9B60-411A-A600-7DCEC3AE3563},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={D442672C-2168-4B7E-9D7E-D584C920C13F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:057]: Executing op: ComponentUnregister(ComponentId={C5DB7936-48BC-41DD-AA99-2233C891C24D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={EBB53043-458C-42B2-B366-C0100E779D6D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={83E80E7B-9FB5-4A9C-B245-1401BEA599C0},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={3508BBD6-0188-4201-9152-1C912C3C2F8A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={9FF3C9E8-383D-4B79-A666-8331ABF85812},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={E1B15B90-673A-4E21-8BC1-8F24ECFA5918},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={03D05421-CAE3-4D26-80D9-EB0468152921},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={08C3639A-9D5F-4AB2-8C0C-3FF355751838},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={E24E1A57-8257-49BF-9A8C-0A45E5752DEC},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={9C6B3015-6071-4BD3-BF14-CB7A83DACF1A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={45972AA7-C5DF-5E0B-9FA1-2F02B24C4434},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={133673E4-C3F7-5286-9C9B-449B6E57954F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={5729F137-6BDC-5273-BF4E-0E2F20727373},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={E891878F-24EA-59F0-A5E7-CBC46D0B6A5B},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={7ABBEF2F-49F8-5292-89E8-8B24FEDCF220},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={C141710F-E43B-5623-910C-720A1682DE84},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={FDB93097-D840-4D5C-B813-9493BDE5F92A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={73FBE0E6-1260-42F0-902A-6F4A9E653202},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={F0644D93-2F93-4F51-A702-6605FE472568},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={7CD0E6A0-F2B6-472A-BB9F-255AE0908F55},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={1FD7603F-CACB-4DC1-AA0F-CD932243D616},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={8E529257-B0F4-4762-822C-AF25AFBF7A87},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={FBE0A43C-C182-43E0-BB07-EFCF8FB57751},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={F9565F41-AB31-4CF0-8034-26319CDF7C3D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={BAD33DCB-CB7F-4F25-B7F1-8714AB8A0EC5},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={1D943374-A594-4AF9-9B10-061908C20A9F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={9A25B6D8-CD9B-4C5B-B393-05D293B7A0F7},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={AE0E0F2D-D5EB-4815-B762-22380BBD102D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={656D22D2-3679-469B-84E4-97B836757497},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={24747EBA-C501-4665-B3A4-3EA2E913D216},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:073]: Executing op: ComponentUnregister(ComponentId={D7006BE3-CED1-45B7-A383-5F3C0844E6B4},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:088]: Executing op: ComponentUnregister(ComponentId={07F1770A-F352-4E9F-AEF0-C81D45537B46},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:088]: Executing op: ComponentUnregister(ComponentId={55E56EEA-50FD-41DE-B074-BEC5F75B63C9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:088]: Executing op: ComponentUnregister(ComponentId={FB30A0B1-4523-4292-97CE-84F40F9DB476},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:088]: Executing op: ComponentUnregister(ComponentId={7AC5FE15-3712-4CBB-A520-F4AFBBBBC1B5},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:088]: Executing op: ComponentUnregister(ComponentId={770E1C22-939F-4177-9922-B9CCB08071FB},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:088]: Executing op: ComponentUnregister(ComponentId={A58C5C21-3F0B-436A-9DED-D010C427B9FC},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:088]: Executing op: ComponentUnregister(ComponentId={962AF3D0-24E4-4C4D-A15C-AD42A1F78755},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:088]: Executing op: ComponentUnregister(ComponentId={DB3D2078-6039-48A0-931C-6042F6C1B9AF},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:088]: Executing op: ComponentUnregister(ComponentId={D8E5F1B9-F6C4-431D-A196-3975CF2C07B3},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:088]: Executing op: ComponentUnregister(ComponentId={10A90EE9-CE62-429C-9E55-1CC013D78A6C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:088]: Executing op: ComponentUnregister(ComponentId={288D109F-CCAB-4F4D-9B01-8832DA5BDE19},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:088]: Executing op: ComponentUnregister(ComponentId={5EE9A4D9-4D7B-4A84-B117-65004601365A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:088]: Executing op: ComponentUnregister(ComponentId={153AA63E-3BFD-495C-A35F-85F66650141D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:088]: Executing op: ComponentUnregister(ComponentId={5BFE8FB8-A6D2-45AC-9430-354A3E266E86},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:088]: Executing op: ComponentUnregister(ComponentId={850EBAC0-CB99-44D7-A026-F12C2EAF8DEE},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:088]: Executing op: ComponentUnregister(ComponentId={45AB6D4C-59F6-4FAB-B5AE-DB0C858D39A7},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:088]: Executing op: ComponentUnregister(ComponentId={09505AE9-6ADE-44E7-A04E-E4D2C2E04061},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:088]: Executing op: ComponentUnregister(ComponentId={F0F8761A-23F9-4006-91D3-E9003E8FB045},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:088]: Executing op: ComponentUnregister(ComponentId={1A39FB42-F59A-46B6-A04A-B5A1C09F6B27},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:088]: Executing op: ComponentUnregister(ComponentId={2CC64C9B-C9BC-4674-990A-CD15081A706F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={C4FA6833-840E-4AAA-AD6B-5E87E8BD6357},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={B5C43D45-04CC-4EE0-A69F-875821BC45A7},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={911E477E-ABCA-47F0-ACEC-EFFFBF6B5DA3},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={C629AAA8-8671-49EA-B5BB-AFEB0DE06F00},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={72BB7D46-3517-4C6F-8E7B-D7C2BCF41F73},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={04231064-7B69-4C74-948D-A23A4B753ED1},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={0559B3CC-7BA1-4099-B65F-F1BE604E71AC},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={71053C43-DF13-4066-AFF3-EE4054D5805A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={6AB21232-AF4E-4A74-9561-E493EA1FFA91},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={91742B55-3A5E-4EC5-BAD7-49C02C108C5D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={F3A473FE-F208-4168-ADA7-BE726811769E},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={EFA04A02-033D-4807-9B5A-F425089999E4},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={C36CE143-DC63-4B21-AF4D-7B00B83E8FC7},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={66134CAF-2389-4A6E-B07A-0CB8E3C802A3},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={EDE2E602-F039-4C52-B72A-54B6991F6DC4},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={D8EAFEA7-291C-4A2E-9740-902E5D430B03},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={2ACF41BD-67CC-48DD-AD4F-60538E0880C2},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={359A7134-8D4C-482B-AD3A-FC0C0B801DC6},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentRegister(ComponentId={1859C64F-4350-43BD-94B1-3879BBC7AABE},KeyPath=02:\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments\ScanWithAntiVirus,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={1859C64F-4350-43BD-94B1-3879BBC7AABE},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={66A8F465-A40E-4B18-A27B-B8DB599C374B},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={C758E1A2-E6C8-A37B-A6F7-E2FCA7F90111},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={A79EB544-F6F6-4543-B1A0-0AF171D25EB6},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={72AC0870-1392-4088-9E77-C0205D6344AF},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={8C8981EC-C24C-4A37-B95F-2F4E26E5F1EF},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={BF765496-FE25-4DDB-B5C0-90CA0E114458},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={EF3C18C7-FEC6-45E1-9A65-139AAC659F25},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={BE38C82B-3CDA-4D9A-942E-0D75F8693CE5},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={D7EF9BD9-051F-455E-8A62-0A4282168321},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={83C520B6-ADE7-4879-86AE-34A84A7ED30E},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={FE82257D-13EF-4817-B6B2-B596B6E35D03},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:104]: Executing op: ComponentUnregister(ComponentId={47FE7C9E-9186-41BC-97F9-9534E85481F4},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={6B9FDF15-3F3C-458F-AC9A-C8465C5F3BEC},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={F44155F2-E8FD-4FEB-9AC5-CCED427AD5A6},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={AA517464-A451-4D2D-BF5B-D7716522301E},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={E5D94C66-C25D-4A74-9CE4-763681AAC750},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={5F3F1131-9E40-4F0F-AB6C-F2E427735D88},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={06926483-4D17-441E-A3DE-E4FE14654E87},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={32407BF5-55AF-42D6-B1E8-434C42C3B5E8},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={28BD5F31-A178-4193-AD34-84BB3F440C71},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={A3D154EB-DA2C-4247-B312-7DA59735A0FD},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={96982407-1D2E-438B-988B-0855860EE8AE},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={6DD4D1A9-18B2-436D-AFB0-9D781A3CE004},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={51076725-7908-51CA-A80C-44BFBB2F0F93},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={0FCB12EC-0C4A-524D-B2FD-0F2347DE8B14},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={F021AAC6-006C-5DC0-BFEE-5B9767FE0FDE},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={6350A691-956A-5B24-A68F-FA032A33C9BF},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={66DE3F16-2191-505E-B754-F8B041D51377},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={CF125633-4BA0-56AF-B56E-4D0B41C9B571},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={3BA0B7A1-0602-58A7-B362-DCC17F4DB5DA},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={7ABC3FE4-1A99-5A81-A989-AA0DF0EACED6},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={DA538011-35FF-5004-8B83-2A7126E50E8A},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={6D7C3697-0FC2-5A7C-A9D4-97F559ED3ECB},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={268EC4FA-01F2-454D-877F-3CADF64863A6},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={80C8E102-067E-4D19-9AD6-00955989E028},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={2FB290FE-897B-41DD-9804-91823BD8442E},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={8F19A3AB-F8BA-4A7C-891D-7F5FBF183997},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={FEEDE6B3-513E-4614-ABA5-DA339EBA9D43},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={B1D2AE89-1931-43E9-AD96-B854C74A29AC},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={F51C4056-C2F8-4C71-94F8-7952193E4B4B},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={36844642-8228-4F9C-878B-0FDDC9E8CDF0},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={2D9A6ECA-99E2-4C7C-A402-6214FBEC8FC3},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={F6B3C28B-10FE-49EE-B229-44281BC0DBE4},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={E23399B6-7433-40CB-86E3-20C6616765B0},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={CB2B8904-C856-451D-819E-CEEFDB3DE496},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={30ABD66B-BFC5-4AB2-A0E2-CA8C3E81418B},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:119]: Executing op: ComponentUnregister(ComponentId={939F83A0-0713-4609-9A17-995C3BD07ADB},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:135]: Executing op: ComponentUnregister(ComponentId={8DD87069-CFE5-461D-88BE-E3AD4F76862B},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:135]: Executing op: ComponentUnregister(ComponentId={C38AE09C-78A2-4E55-9D86-988586A3AC25},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:135]: Executing op: ComponentUnregister(ComponentId={393D8205-76B8-45A6-B3F9-1B5B5FD5D23F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:135]: Executing op: ComponentUnregister(ComponentId={EB50DE67-E2DC-48F1-A851-6439A894FD1C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:135]: Executing op: ComponentUnregister(ComponentId={1C0C0F2E-8651-411F-A100-1C0ED2FF41FC},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:135]: Executing op: ComponentUnregister(ComponentId={81572173-86BB-4D8D-92AB-2658B3CB721F},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:135]: Executing op: ComponentUnregister(ComponentId={14631E4E-DE14-4BB6-B6B4-E79E52F82790},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:135]: Executing op: ComponentUnregister(ComponentId={D5460EB5-7E6C-4E52-BA6C-3BD54DFD8CF5},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:135]: Executing op: ComponentUnregister(ComponentId={9CC8E4EF-EB63-4610-AE2D-6B61B29B3028},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:135]: Executing op: ComponentUnregister(ComponentId={EDCFEC3D-D41F-4581-886F-1EB56B744805},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:135]: Executing op: ComponentUnregister(ComponentId={D28A926F-C11D-480F-B8C6-4074C9F6F9CF},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:135]: Executing op: ComponentUnregister(ComponentId={B8FC2473-0D35-46F0-8E2E-09DA802AC31C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:135]: Executing op: ComponentUnregister(ComponentId={D2DBD7DF-CBA2-4834-8626-E12F3B605C65},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:135]: Executing op: ComponentUnregister(ComponentId={5F2EB68D-7B1E-45C2-8B73-BD84DAEE6230},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:135]: Executing op: ComponentUnregister(ComponentId={0FAF7A21-9F7C-47DD-8112-C22D80F1EE93},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:135]: Executing op: ComponentUnregister(ComponentId={16AC3D5C-E430-4B0E-8F2B-AD6FE9976944},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:135]: Executing op: ComponentUnregister(ComponentId={85E12645-9495-4A9E-ADB2-2DE7DFAEB656},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:135]: Executing op: ComponentUnregister(ComponentId={5E7367FF-6A65-4B94-B143-C9476BAA377D},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:135]: Executing op: ComponentUnregister(ComponentId={FAA3ACF2-A8AC-4DF4-9938-8CE096E9123C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:135]: Executing op: ComponentUnregister(ComponentId={CB1D4670-426F-4D2D-96B9-03BA2C1471DC},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:135]: Executing op: ComponentUnregister(ComponentId={A0D32510-86DE-4CE9-9C48-DF1CA94C43F2},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:135]: Executing op: ComponentUnregister(ComponentId={49C09F70-1A2F-464B-B2B4-203FD0972250},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:135]: Executing op: ComponentUnregister(ComponentId={483D2F70-5A88-4FB0-AB04-9D612BD75C0C},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:135]: Executing op: ComponentUnregister(ComponentId={0D96A595-6EE4-4F3A-AAA8-99AD8F05E811},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:135]: Executing op: ComponentUnregister(ComponentId={8D9BBE90-49D1-461B-B1AC-1574B77FE8A9},ProductKey={6E3939AE-9996-4D07-9A30-14C78AE93576},BinaryType=0,) MSI (s) (70:D0) [07:03:55:135]: Executing op: End(Checksum=0,ProgressTotalHDWord=0,ProgressTotalLDWord=0) MSI (s) (70:D0) [07:03:55:135]: Error in rollback skipped. Return: 5 MSI (s) (70:D0) [07:03:55:151]: No System Restore sequence number for this installation. MSI (s) (70:D0) [07:03:55:151]: Unlocking Server MSI (s) (70:D0) [07:03:55:213]: PROPERTY CHANGE: Deleting UpdateStarted property. Its current value is '1'. Action ended 07:03:55: INSTALL. Return value 3. Property(S): UpgradeCode = {93F31D62-E849-45D1-B610-605B3559409D} Property(S): DRWATSON20PATH = ********** Property(S): FLTMGRREGVALUE = #1 Property(S): PRODUCTICON = @C:\Program Files\Microsoft Security Client\EppManifest.dll,-100 Property(S): PRODUCTICONREMEMBERED = @C:\Program Files\Microsoft Security Client\EppManifest.dll,-100 Property(S): PRODUCTLOCALIZEDNAME = @C:\Program Files\Microsoft Security Client\EppManifest.dll,-1000 Property(S): PRODUCTLOCALIZEDNAMEREMEMBERED = @C:\Program Files\Microsoft Security Client\EppManifest.dll,-1000 Property(S): REMEDIATIONEXE = C:\Program Files\Microsoft Security Client\msseces.exe Property(S): REMEDIATIONEXEREMEMBERED = C:\Program Files\Microsoft Security Client\msseces.exe Property(S): SIGNATURECATEGORYID = 6b9e8b26-8f50-44b9-94c6-7846084383ec Property(S): SIGNATURECATEGORYIDREMEMBERED = 6b9e8b26-8f50-44b9-94c6-7846084383ec Property(S): PRODUCT_SKU = MSEv2 Property(S): PRODUCT_SKUREMEMBERED = MSEv2 Property(S): INSTALLDIR = c:\Program Files\Microsoft Security Client\ Property(S): INSTALLDIRREMEMBERED = c:\Program Files\Microsoft Security Client\ Property(S): WATCHECKDLL = C:\Program Files\Microsoft Security Client\mssewat.dll Property(S): WATCHECKDLLREMEMBERED = C:\Program Files\Microsoft Security Client\mssewat.dll Property(S): MARKET = en-us Property(S): MARKETREMEMBERED = en-us Property(S): MSI_INSTALLED = c:\windows\system32\msi.dll Property(S): MSMPAPPDATAFOLDER = c:\ProgramData\Microsoft\Microsoft Antimalware\ Property(S): SignatureRootFolder = c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\ Property(S): Backup = c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Backup\ Property(S): Updates = c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Updates\ Property(S): QuarantineLocationFolder = c:\ProgramData\Microsoft\Microsoft Antimalware\Quarantine\ Property(S): ScanLocationFolder = c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\ Property(S): SupportFolder = c:\ProgramData\Microsoft\Microsoft Antimalware\Support\ Property(S): TelemetryFolder = c:\ProgramData\Microsoft\Microsoft Antimalware\Telemetry\ Property(S): LocalCopyFolder = c:\ProgramData\Microsoft\Microsoft Antimalware\LocalCopy\ Property(S): CleanStoreFolder = c:\ProgramData\Microsoft\Microsoft Antimalware\Clean Store\ Property(S): MuiLang = c:\Program Files\Microsoft Security Client\en-US\ Property(S): MPFILTER = c:\Program Files\Microsoft Security Client\Drivers\mpfilter\ Property(S): enus = c:\Program Files\Microsoft Security Client\en-us\ Property(S): TARGETDIR = c:\Program Files\Microsoft Security Client\ Property(S): ProgramMenuFolder = c:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Property(S): MuiLang_BG_BG = c:\Program Files\Microsoft Security Client\BG-BG\ Property(S): MuiLang_CS_CZ = c:\Program Files\Microsoft Security Client\CS-CZ\ Property(S): MuiLang_DA_DK = c:\Program Files\Microsoft Security Client\DA-DK\ Property(S): MuiLang_DE_DE = c:\Program Files\Microsoft Security Client\DE-DE\ Property(S): MuiLang_EL_GR = c:\Program Files\Microsoft Security Client\EL-GR\ Property(S): MuiLang_ES_ES = c:\Program Files\Microsoft Security Client\ES-ES\ Property(S): MuiLang_ET_EE = c:\Program Files\Microsoft Security Client\ET-EE\ Property(S): MuiLang_FI_FI = c:\Program Files\Microsoft Security Client\FI-FI\ Property(S): MuiLang_FR_FR = c:\Program Files\Microsoft Security Client\FR-FR\ Property(S): MuiLang_HR_HR = c:\Program Files\Microsoft Security Client\HR-HR\ Property(S): MuiLang_HU_HU = c:\Program Files\Microsoft Security Client\HU-HU\ Property(S): MuiLang_IT_IT = c:\Program Files\Microsoft Security Client\IT-IT\ Property(S): MuiLang_LT_LT = c:\Program Files\Microsoft Security Client\LT-LT\ Property(S): MuiLang_JA_JP = c:\Program Files\Microsoft Security Client\JA-JP\ Property(S): MuiLang_KO_KR = c:\Program Files\Microsoft Security Client\KO-KR\ Property(S): MuiLang_LV_LV = c:\Program Files\Microsoft Security Client\LV-LV\ Property(S): MuiLang_NB_NO = c:\Program Files\Microsoft Security Client\NB-NO\ Property(S): MuiLang_NL_NL = c:\Program Files\Microsoft Security Client\NL-NL\ Property(S): MuiLang_PL_PL = c:\Program Files\Microsoft Security Client\PL-PL\ Property(S): MuiLang_PS_MI = c:\Program Files\Microsoft Security Client\qps-plocm\ Property(S): MuiLang_PS_PS = c:\Program Files\Microsoft Security Client\qps-ploc\ Property(S): MuiLang_PT_BR = c:\Program Files\Microsoft Security Client\PT-BR\ Property(S): MuiLang_PT_PT = c:\Program Files\Microsoft Security Client\PT-PT\ Property(S): MuiLang_RO_RO = c:\Program Files\Microsoft Security Client\RO-RO\ Property(S): MuiLang_RU_RU = c:\Program Files\Microsoft Security Client\RU-RU\ Property(S): MuiLang_SK_SK = c:\Program Files\Microsoft Security Client\SK-SK\ Property(S): MuiLang_SV_SE = c:\Program Files\Microsoft Security Client\SV-SE\ Property(S): MuiLang_TH_TH = c:\Program Files\Microsoft Security Client\TH-TH\ Property(S): MuiLang_TR_TR = c:\Program Files\Microsoft Security Client\TR-TR\ Property(S): MuiLang_UK_UA = c:\Program Files\Microsoft Security Client\UK-UA\ Property(S): MuiLang_VI_VN = c:\Program Files\Microsoft Security Client\VI-VN\ Property(S): MuiLang_ZH_CN = c:\Program Files\Microsoft Security Client\ZH-CN\ Property(S): MuiLang_ZH_TW = c:\Program Files\Microsoft Security Client\ZH-TW\ Property(S): MuiLang_SR_LATN = c:\Program Files\Microsoft Security Client\SR-LATN-CS\ Property(S): MPBOOT = c:\Program Files\Microsoft Security Client\Drivers\MpBoot\ Property(S): NIS_DRIVER = c:\Program Files\Microsoft Security Client\Drivers\NisDrv\ Property(S): UpgradeParams = MSIRESTARTMANAGERCONTROL=DisableShutdown Property(S): InstallMpFilterDriverRollback = c:\Program Files\Microsoft Security Client\Drivers\mpfilter\ Property(S): InstallMpFilterDriver = c:\Program Files\Microsoft Security Client\Drivers\mpfilter\ Property(S): AMPRODUCT = MORRO Property(S): ARPINSTALLLOCATION = c:\Program Files\Microsoft Security Client\ Property(S): MSMPAPPDATAFOLDERNOBS = c:\ProgramData\Microsoft\Microsoft Antimalware Property(S): RegistrySaveKeyParams = RegBackupKey;HKLM;;HKLM;SOFTWARE\Microsoft\Microsoft Antimalware Property(S): ConfigServiceHardening = MsMpSvc;c:\Program Files\Microsoft Security Client\MsMpEng.exe Property(S): ServiceDescription = @c:\Program Files\Microsoft Security Client\MpAsDesc.dll,-240 Property(S): ValidateServiceStart = c:\Program Files\Microsoft Security Client\ Property(S): CollectErrorLogFiles = c:\ProgramData\Microsoft\Microsoft Antimalware\Support\ Property(S): DeleteScheduledTasks = Microsoft\Microsoft Antimalware Property(S): EnableWDRollback = Microsoft Antimalware Property(S): MpSchedServiceConfig = AntimalwareService|MsMpSvc|1|NisSrv|NisSrv|0 Property(S): MpExecServiceConfig = MsMpSvc€1€NisSrv€0 Property(S): MpRollbackServiceConfig = MsMpSvc€D:(A;;CCLCSWRPLOCRRC;;;BU)(A;;CCLCSWRPLOCRRC;;;SY)(A;;CCLCSWRPLOCRRC;;;BA)(A;;CCLCSWRPLOCRRC;;;IU)(A;;CCLCSWRPLOCRRC;;;SU)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;S-1-5-80-956008885-3418522649-1831038044-1853292631-2271478464)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;S-1-5-80-391397178-1713532359-3388783719-1671243502-2983178441)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;S-1-5-80-685333868-2237257676-1431965530-1907094206-2438021966)€0 Property(S): OEMRegValue = 0 Property(S): WixOP_FreshInstall = Yes Property(S): InstallOOBEComponents = 1 Property(S): MarketValue = en-us Property(S): NISService = @c:\Program Files\Microsoft Security Client\MpAsDesc.dll,-243 Property(S): NISServiceDesc = @c:\Program Files\Microsoft Security Client\MpAsDesc.dll,-242 Property(S): FinalizeNisInstall = ********** Property(S): InstallDriverRollback = ********** Property(S): InstallDriver = ********** Property(S): METROUISHORTCUTDIR = c:\Program Files\Microsoft Security Client\Programs\ Property(S): HomeDir = c:\Program Files\Microsoft Security Client\ Property(S): ProgramFilesFolder = c:\Program Files\ Property(S): Symbols = c:\Program Files\Microsoft Security Client\Symbols\ Property(S): ScanContextsFolder = c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Contexts\ Property(S): ScanHistoryFolder = c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\ Property(S): QuickResultsFolder = c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Results\Quick\ Property(S): ScanResultsFolder = c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Results\ Property(S): ScanResourceFolder = c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Results\Resource\ Property(S): ResultsSystemFolder = c:\ProgramData\Microsoft\Microsoft Antimalware\Scans\History\Results\System\ Property(S): CommonFiles64Folder = c:\Program Files\Microsoft Security Client\ Property(S): CommonFilesFolder = c:\Program Files\Common Files\ Property(S): ProgramFiles64Folder = c:\Program Files\Microsoft Security Client\ Property(S): StartMenuFolder = c:\ProgramData\Microsoft\Windows\Start Menu\ Property(S): System16Folder = c:\windows\system\ Property(S): System64Folder = c:\Program Files\Microsoft Security Client\ Property(S): SystemFolder = c:\windows\system32\ Property(S): TempFolder = c:\Users\Jeanne\AppData\Local\Temp\ Property(S): WindowsFolder = c:\windows\ Property(S): SourceDir = c:\c05ef6e0dca024dd6b\x86\ Property(S): ALLUSERSPROFILE = c:\Program Files\Microsoft Security Client\ Property(S): USERPROFILE = c:\Program Files\Microsoft Security Client\ Property(S): DriverFolder = c:\windows\system32\Drivers\ Property(S): InfFolder = c:\windows\ Property(S): MPFILTER_Backup = c:\Program Files\Microsoft Security Client\Drivers\Backup\mpfilter\ Property(S): DRIVERBACKUP = c:\Program Files\Microsoft Security Client\Drivers\Backup\ Property(S): DRIVERS = c:\Program Files\Microsoft Security Client\Drivers\ Property(S): MPBOOT_Backup = c:\Program Files\Microsoft Security Client\Drivers\Backup\MpBoot\ Property(S): NIS_DRIVER_Backup = c:\Program Files\Microsoft Security Client\Drivers\Backup\NisDrv\ Property(S): VersionNT = 601 Property(S): Privileged = 1 Property(S): ALLUSERS = 1 Property(S): Manufacturer = Microsoft Corporation Property(S): ProductCode = {6E3939AE-9996-4D07-9A30-14C78AE93576} Property(S): ProductLanguage = 1033 Property(S): ProductName = Microsoft Security Client Property(S): ProductVersion = 4.8.0204.0 Property(S): ARPNOMODIFY = 1 Property(S): ARPSYSTEMCOMPONENT = 1 Property(S): MSIENFORCEUPGRADECOMPONENTRULES = 1 Property(S): MSIRESTARTMANAGERCONTROL = DisableShutdown Property(S): MsiLogging = voicewarmup! Property(S): RegConfigRoot = SOFTWARE\Microsoft\Microsoft Antimalware Property(S): ServiceShortName = MsMpSvc Property(S): ServiceEventSourceName = Microsoft Antimalware Property(S): ServiceName = Microsoft Antimalware Service Property(S): PROMPTROLLBACKCOST = P Property(S): REBOOT = ReallySuppress Property(S): INSTALLLEVEL = 100 Property(S): SecureCustomProperties = ASB1FOUND;MCPB1FOUND;NEWERFOUND;NEWERFOUND_AMBITS;NEWERFOUND_AMLOC;NEWERFOUND_EPP;NEWERFOUND_EPPLOC;OLDERFOUND;OLDERFOUND_AMBITS;OLDERFOUND_AMLOC;OLDERFOUND_EPP;OLDERFOUND_EPPLOC;ONECAREFOUND;WDFOUND Property(S): MsiHiddenProperties = ActionText;CommonLaunchConditions;CommonProperties;CustomActions;Directories;DRWATSON20PATH;Error;FinalizeNisInstall;InstallDriver;InstallDriverRollback;InstallExecuteSequence;LaunchConditions;NO_UI;ProductComponents;ProductCustom;ProductFeatures;StandardActions;StandardDirectories;StandardLaunchConditions;UacFeature;UninstallDriver;UninstallDriverRollback;UninstallOldDriver;UninstallOldDriverRollback;Upgrade;WixFX_Module;WixFX_Product Property(S): WixPdbPath = h:\av\amcf_rel.obj.x86fre\amcore\antimalware\source\setup\epp\objfre\i386\epp.wixpdb Property(S): DesktopFolder = c:\Users\Public\Desktop\ Property(S): MsiLogFileLocation = C:\ProgramData\Microsoft\Microsoft Security Client\Support\MSSecurityClient_Setup_4.8.204.0_epp_Install.log Property(S): PackageCode = {04D249BD-343B-4B3B-9528-7489574C1456} Property(S): ProductState = -1 Property(S): PackagecodeChanging = 1 Property(S): DEPLOYOEMFILES = 1 Property(S): INSTALLNIS = 0 Property(S): OEMMODE = 0 Property(S): PRESERVEWSCREGISTRATION = 1 Property(S): CURRENTDIRECTORY = c:\c05ef6e0dca024dd6b\x86 Property(S): CLIENTUILEVEL = 3 Property(S): MSICLIENTUSESEXTERNALUI = 1 Property(S): CLIENTPROCESSID = 3628 Property(S): VersionDatabase = 200 Property(S): VersionMsi = 5.00 Property(S): WindowsBuild = 7601 Property(S): ServicePackLevel = 1 Property(S): ServicePackLevelMinor = 0 Property(S): MsiNTProductType = 1 Property(S): MsiNTSuitePersonal = 1 Property(S): WindowsVolume = c:\ Property(S): RemoteAdminTS = 1 Property(S): AppDataFolder = C:\Users\Jeanne\AppData\Roaming\ Property(S): FavoritesFolder = C:\Users\Jeanne\Favorites\ Property(S): NetHoodFolder = C:\Users\Jeanne\AppData\Roaming\Microsoft\Windows\Network Shortcuts\ Property(S): PersonalFolder = C:\Users\Jeanne\Documents\ Property(S): PrintHoodFolder = C:\Users\Jeanne\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\ Property(S): RecentFolder = C:\Users\Jeanne\AppData\Roaming\Microsoft\Windows\Recent\ Property(S): SendToFolder = C:\Users\Jeanne\AppData\Roaming\Microsoft\Windows\SendTo\ Property(S): TemplateFolder = C:\ProgramData\Microsoft\Windows\Templates\ Property(S): CommonAppDataFolder = C:\ProgramData\ Property(S): LocalAppDataFolder = C:\Users\Jeanne\AppData\Local\ Property(S): MyPicturesFolder = C:\Users\Jeanne\Pictures\ Property(S): AdminToolsFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ Property(S): StartupFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ Property(S): FontsFolder = C:\windows\Fonts\ Property(S): GPTSupport = 1 Property(S): OLEAdvtSupport = 1 Property(S): ShellAdvtSupport = 1 Property(S): Intel = 6 Property(S): PhysicalMemory = 2009 Property(S): VirtualMemory = 3114 Property(S): AdminUser = 1 Property(S): MsiTrueAdminUser = 1 Property(S): LogonUser = Jeanne Property(S): UserSID = S-1-5-21-611895501-4201313495-1634798728-1000 Property(S): UserLanguageID = 7177 Property(S): ComputerName = MELANY-PC Property(S): SystemLanguageID = 7177 Property(S): ScreenX = 1024 Property(S): ScreenY = 768 Property(S): CaptionHeight = 22 Property(S): BorderTop = 1 Property(S): BorderSide = 1 Property(S): TextHeight = 16 Property(S): TextInternalLeading = 3 Property(S): ColorBits = 32 Property(S): TTCSupport = 1 Property(S): Time = 07:03:55 Property(S): Date = 2015/05/20 Property(S): MsiNetAssemblySupport = 4.0.30319.34209 Property(S): MsiWin32AssemblySupport = 6.1.7601.17514 Property(S): RedirectedDllSupport = 2 Property(S): MsiRunningElevated = 1 Property(S): USERNAME = Jeanne Property(S): DATABASE = c:\windows\Installer\44114.msi Property(S): OriginalDatabase = c:\c05ef6e0dca024dd6b\x86\epp.msi Property(S): UILevel = 2 Property(S): MsiUISourceResOnly = 1 Property(S): ACTION = INSTALL Property(S): WinNullSid = NULL SID Property(S): WinWorldSid = Everyone Property(S): WinLocalSid = LOCAL Property(S): WinCreatorOwnerSid = CREATOR OWNER Property(S): WinCreatorGroupSid = CREATOR GROUP Property(S): WinCreatorOwnerServerSid = CREATOR OWNER SERVER Property(S): WinCreatorGroupServerSid = CREATOR GROUP SERVER Property(S): WinNtAuthoritySid = NT Pseudo Domain Property(S): WinDialupSid = DIALUP Property(S): WinNetworkSid = NETWORK Property(S): WinBatchSid = BATCH Property(S): WinInteractiveSid = INTERACTIVE Property(S): WinServiceSid = SERVICE Property(S): WinAnonymousSid = ANONYMOUS LOGON Property(S): WinProxySid = PROXY Property(S): WinEnterpriseControllersSid = ENTERPRISE DOMAIN CONTROLLERS Property(S): WinSelfSid = SELF Property(S): WinAuthenticatedUserSid = Authenticated Users Property(S): WinRestrictedCodeSid = RESTRICTED Property(S): WinTerminalServerSid = TERMINAL SERVER USER Property(S): WinRemoteLogonIdSid = REMOTE INTERACTIVE LOGON Property(S): WinLocalSystemSid = SYSTEM Property(S): WinLocalServiceSid = LOCAL SERVICE Property(S): WinNetworkServiceSid = NETWORK SERVICE Property(S): WinBuiltinDomainSid = BUILTIN Property(S): WinBuiltinAdministratorsSid = Administrators Property(S): WinBuiltinUsersSid = Users Property(S): WinBuiltinGuestsSid = Guests Property(S): WinNTLMAuthenticationSid = NTLM Authentication Property(S): WinDigestAuthenticationSid = Digest Authentication Property(S): WinSChannelAuthenticationSid = SChannel Authentication Property(S): WinThisOrganizationSid = This Organization Property(S): WinOtherOrganizationSid = Other Organization Property(S): WinBuiltinPerfMonitoringUsersSid = Performance Monitor Users Property(S): WinBuiltinPerfLoggingUsersSid = Performance Log Users Property(S): WinBuiltinDCOMUsersSid = Distributed COM Users Property(S): WinBuiltinIUsersSid = IIS_IUSRS Property(S): WinIUserSid = IUSR Property(S): WinUntrustedLabelSid = Untrusted Mandatory Level Property(S): WinLowLabelSid = Low Mandatory Level Property(S): WinMediumLabelSid = Medium Mandatory Level Property(S): WinHighLabelSid = High Mandatory Level Property(S): WinSystemLabelSid = System Mandatory Level Property(S): WinWriteRestrictedCodeSid = WRITE RESTRICTED Property(S): WinCreatorOwnerRightsSid = OWNER RIGHTS Property(S): WinEnterpriseReadonlyControllersSid = ENTERPRISE READ-ONLY DOMAIN CONTROLLERS BETA Property(S): WinBuiltinEventLogReadersGroup = Event Log Readers Property(S): ROOTDRIVE = c:\ Property(S): CostingComplete = 1 Property(S): OutOfDiskSpace = 0 Property(S): OutOfNoRbDiskSpace = 0 Property(S): PrimaryVolumeSpaceAvailable = 0 Property(S): PrimaryVolumeSpaceRequired = 0 Property(S): PrimaryVolumeSpaceRemaining = 0 Property(S): SOURCEDIR = c:\c05ef6e0dca024dd6b\x86\ Property(S): SourcedirProduct = {6E3939AE-9996-4D07-9A30-14C78AE93576} Property(S): ProductToBeRegistered = 1 MSI (s) (70:D0) [07:03:55:307]: Note: 1: 1708 MSI (s) (70:D0) [07:03:55:307]: Product: Microsoft Security Client -- Installation failed. MSI (s) (70:D0) [07:03:55:307]: Windows Installer installed the product. Product Name: Microsoft Security Client. Product Version: 4.8.0204.0. Product Language: 1033. Manufacturer: Microsoft Corporation. Installation success or error status: 1603. MSI (s) (70:D0) [07:03:55:322]: Deferring clean up of packages/files, if any exist MSI (s) (70:D0) [07:03:55:322]: MainEngineThread is returning 1603 MSI (s) (70:A0) [07:03:55:322]: RESTART MANAGER: Session closed. MSI (s) (70:A0) [07:03:55:322]: No System Restore sequence number for this installation. === Logging stopped: 2015/05/20 07:03:55 === MSI (s) (70:A0) [07:03:55:322]: User policy value 'DisableRollback' is 0 MSI (s) (70:A0) [07:03:55:322]: Machine policy value 'DisableRollback' is 0 MSI (s) (70:A0) [07:03:55:322]: Incrementing counter to disable shutdown. Counter after increment: 0 MSI (s) (70:A0) [07:03:55:322]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (70:A0) [07:03:55:322]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (70:A0) [07:03:55:322]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1 MSI (s) (70:A0) [07:03:55:322]: Restoring environment variables MSI (s) (70:A0) [07:03:55:322]: Destroying RemoteAPI object. MSI (s) (70:40) [07:03:55:322]: Custom Action Manager thread ending. MSI (c) (2C:D4) [07:03:55:338]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1 MSI (c) (2C:D4) [07:03:55:338]: MainEngineThread is returning 1603 === Verbose logging stopped: 2015/05/20 07:03:55 ===