=== Verbose logging started: 30.03.2017 02:17:53 Build type: SHIP UNICODE 5.00.9600.00 Calling process: D:\\Downloads\VMware-player-12.5.4-5192485.exe === MSI (c) (6C:C0) [02:17:53:727]: Font created. Charset: Req=0, Ret=0, Font: Req=MS Shell Dlg, Ret=MS Shell Dlg MSI (c) (6C:C0) [02:17:53:727]: Font created. Charset: Req=0, Ret=0, Font: Req=MS Shell Dlg, Ret=MS Shell Dlg MSI (c) (6C:38) [02:17:53:733]: Resetting cached policy values MSI (c) (6C:38) [02:17:53:733]: Machine policy value 'Debug' is 0 MSI (c) (6C:38) [02:17:53:733]: ******* RunEngine: ******* Product: C:\Program Files (x86)\Common Files\VMware\InstallerCache\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}.msi ******* Action: ******* CommandLine: ********** MSI (c) (6C:38) [02:17:53:733]: Machine policy value 'DisableUserInstalls' is 0 MSI (c) (6C:38) [02:17:53:797]: SOFTWARE RESTRICTION POLICY: Verifying package --> 'C:\Program Files (x86)\Common Files\VMware\InstallerCache\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}.msi' against software restriction policy MSI (c) (6C:38) [02:17:53:797]: SOFTWARE RESTRICTION POLICY: C:\Program Files (x86)\Common Files\VMware\InstallerCache\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}.msi has a digital signature MSI (c) (6C:38) [02:17:54:011]: SOFTWARE RESTRICTION POLICY: C:\Program Files (x86)\Common Files\VMware\InstallerCache\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}.msi is permitted to run at the 'unrestricted' authorization level. MSI (c) (6C:38) [02:17:54:048]: Cloaking enabled. MSI (c) (6C:38) [02:17:54:048]: Attempting to enable all disabled privileges before calling Install on Server MSI (c) (6C:38) [02:17:54:049]: End dialog not enabled MSI (c) (6C:38) [02:17:54:049]: Original package ==> C:\Program Files (x86)\Common Files\VMware\InstallerCache\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}.msi MSI (c) (6C:38) [02:17:54:049]: Package we're running from ==> C:\Program Files (x86)\Common Files\VMware\InstallerCache\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}.msi MSI (c) (6C:38) [02:17:54:054]: APPCOMPAT: Compatibility mode property overrides found. MSI (c) (6C:38) [02:17:54:058]: APPCOMPAT: looking for appcompat database entry with ProductCode '{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}'. MSI (c) (6C:38) [02:17:54:059]: APPCOMPAT: no matching ProductCode found in database. MSI (c) (6C:38) [02:17:54:073]: MSCOREE not loaded loading copy from system32 MSI (c) (6C:38) [02:17:54:077]: Machine policy value 'TransformsSecure' is 0 MSI (c) (6C:38) [02:17:54:077]: User policy value 'TransformsAtSource' is 0 MSI (c) (6C:38) [02:17:54:079]: Machine policy value 'DisablePatch' is 0 MSI (c) (6C:38) [02:17:54:079]: Machine policy value 'AllowLockdownPatch' is 0 MSI (c) (6C:38) [02:17:54:079]: Machine policy value 'DisableLUAPatching' is 0 MSI (c) (6C:38) [02:17:54:080]: Machine policy value 'DisableFlyWeightPatching' is 0 MSI (c) (6C:38) [02:17:54:081]: APPCOMPAT: looking for appcompat database entry with ProductCode '{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}'. MSI (c) (6C:38) [02:17:54:081]: APPCOMPAT: no matching ProductCode found in database. MSI (c) (6C:38) [02:17:54:081]: Transforms are not secure. MSI (c) (6C:38) [02:17:54:081]: PROPERTY CHANGE: Adding MsiLogFileLocation property. Its value is 'D:\\AppData\Local\Temp\vmmsi.log'. MSI (c) (6C:38) [02:17:54:081]: Command Line: ProductLanguage=1033 CURRENTDIRECTORY=D:\\AppData\Local\Temp\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}~setup CLIENTUILEVEL=0 CLIENTPROCESSID=1644 MSI (c) (6C:38) [02:17:54:081]: PROPERTY CHANGE: Adding PackageCode property. Its value is '{69574E95-C905-46DD-902B-16A04AF03318}'. MSI (c) (6C:38) [02:17:54:081]: Product Code passed to Engine.Initialize: '' MSI (c) (6C:38) [02:17:54:081]: Product Code from property table before transforms: '{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}' MSI (c) (6C:38) [02:17:54:081]: Product Code from property table after transforms: '{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}' MSI (c) (6C:38) [02:17:54:081]: Product not registered: beginning first-time install MSI (c) (6C:38) [02:17:54:082]: PROPERTY CHANGE: Adding ProductState property. Its value is '-1'. MSI (c) (6C:38) [02:17:54:082]: Entering CMsiConfigurationManager::SetLastUsedSource. MSI (c) (6C:38) [02:17:54:082]: User policy value 'SearchOrder' is 'nmu' MSI (c) (6C:38) [02:17:54:082]: Adding new sources is allowed. MSI (c) (6C:38) [02:17:54:082]: PROPERTY CHANGE: Adding PackagecodeChanging property. Its value is '1'. MSI (c) (6C:38) [02:17:54:082]: Package name extracted from package path: '{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}.msi' MSI (c) (6C:38) [02:17:54:082]: Package to be registered: '{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}.msi' MSI (c) (6C:38) [02:17:54:083]: Note: 1: 2262 2: AdminProperties 3: -2147287038 MSI (c) (6C:38) [02:17:54:083]: Machine policy value 'DisableMsi' is 0 MSI (c) (6C:38) [02:17:54:083]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (c) (6C:38) [02:17:54:083]: User policy value 'AlwaysInstallElevated' is 0 MSI (c) (6C:38) [02:17:54:083]: Product installation will be elevated because user is admin and product is being installed per-machine. MSI (c) (6C:38) [02:17:54:083]: Running product '{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}' with elevated privileges: Product is assigned. MSI (c) (6C:38) [02:17:54:083]: PROPERTY CHANGE: Adding PRODUCTLANGUAGE property. Its value is '1033'. MSI (c) (6C:38) [02:17:54:083]: PROPERTY CHANGE: Adding CURRENTDIRECTORY property. Its value is 'D:\\AppData\Local\Temp\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}~setup'. MSI (c) (6C:38) [02:17:54:083]: PROPERTY CHANGE: Adding CLIENTUILEVEL property. Its value is '0'. MSI (c) (6C:38) [02:17:54:083]: PROPERTY CHANGE: Adding CLIENTPROCESSID property. Its value is '1644'. MSI (c) (6C:38) [02:17:54:083]: TRANSFORMS property is now: MSI (c) (6C:38) [02:17:54:083]: PROPERTY CHANGE: Adding VersionDatabase property. Its value is '500'. MSI (c) (6C:38) [02:17:54:084]: SHELL32::SHGetFolderPath returned: D:\\AppData\Roaming MSI (c) (6C:38) [02:17:54:084]: SHELL32::SHGetFolderPath returned: D:\\Favorites MSI (c) (6C:38) [02:17:54:084]: SHELL32::SHGetFolderPath returned: D:\\AppData\Roaming\Microsoft\Windows\Network Shortcuts MSI (c) (6C:38) [02:17:54:084]: SHELL32::SHGetFolderPath returned: D:\\Documents MSI (c) (6C:38) [02:17:54:084]: SHELL32::SHGetFolderPath returned: D:\\AppData\Roaming\Microsoft\Windows\Printer Shortcuts MSI (c) (6C:38) [02:17:54:084]: SHELL32::SHGetFolderPath returned: D:\\AppData\Roaming\Microsoft\Windows\Recent MSI (c) (6C:38) [02:17:54:084]: SHELL32::SHGetFolderPath returned: D:\\AppData\Roaming\Microsoft\Windows\SendTo MSI (c) (6C:38) [02:17:54:084]: SHELL32::SHGetFolderPath returned: D:\\AppData\Roaming\Microsoft\Windows\Templates MSI (c) (6C:38) [02:17:54:085]: SHELL32::SHGetFolderPath returned: C:\ProgramData MSI (c) (6C:38) [02:17:54:085]: SHELL32::SHGetFolderPath returned: D:\\AppData\Local MSI (c) (6C:38) [02:17:54:085]: SHELL32::SHGetFolderPath returned: D:\\Pictures MSI (c) (6C:38) [02:17:54:085]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools MSI (c) (6C:38) [02:17:54:085]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup MSI (c) (6C:38) [02:17:54:085]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs MSI (c) (6C:38) [02:17:54:085]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu MSI (c) (6C:38) [02:17:54:085]: SHELL32::SHGetFolderPath returned: C:\Users\Public\Desktop MSI (c) (6C:38) [02:17:54:085]: SHELL32::SHGetFolderPath returned: D:\\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools MSI (c) (6C:38) [02:17:54:086]: SHELL32::SHGetFolderPath returned: D:\\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup MSI (c) (6C:38) [02:17:54:086]: SHELL32::SHGetFolderPath returned: D:\\AppData\Roaming\Microsoft\Windows\Start Menu\Programs MSI (c) (6C:38) [02:17:54:086]: SHELL32::SHGetFolderPath returned: D:\\AppData\Roaming\Microsoft\Windows\Start Menu MSI (c) (6C:38) [02:17:54:086]: SHELL32::SHGetFolderPath returned: D:\\Desktop MSI (c) (6C:38) [02:17:54:086]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Templates MSI (c) (6C:38) [02:17:54:086]: SHELL32::SHGetFolderPath returned: C:\Windows\Fonts MSI (c) (6C:38) [02:17:54:087]: Note: 1: 2898 2: MS Sans Serif 3: MS Sans Serif 4: 0 5: 16 MSI (c) (6C:38) [02:17:54:090]: MSI_LUA: Setting AdminUser property to 1 because this is the client or the user has already permitted elevation MSI (c) (6C:38) [02:17:54:090]: MSI_LUA: Setting MsiRunningElevated property to 1 because the install is already running elevated. MSI (c) (6C:38) [02:17:54:090]: PROPERTY CHANGE: Adding MsiRunningElevated property. Its value is '1'. MSI (c) (6C:38) [02:17:54:090]: PROPERTY CHANGE: Adding Privileged property. Its value is '1'. MSI (c) (6C:38) [02:17:54:090]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (c) (6C:38) [02:17:54:091]: PROPERTY CHANGE: Adding USERNAME property. Its value is ''. MSI (c) (6C:38) [02:17:54:091]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (c) (6C:38) [02:17:54:091]: PROPERTY CHANGE: Adding DATABASE property. Its value is 'C:\Program Files (x86)\Common Files\VMware\InstallerCache\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}.msi'. MSI (c) (6C:38) [02:17:54:091]: PROPERTY CHANGE: Adding OriginalDatabase property. Its value is 'C:\Program Files (x86)\Common Files\VMware\InstallerCache\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}.msi'. MSI (c) (6C:38) [02:17:54:091]: Machine policy value 'MsiDisableEmbeddedUI' is 0 MSI (c) (6C:38) [02:17:54:091]: PROPERTY CHANGE: Adding SourceDir property. Its value is 'C:\Program Files (x86)\Common Files\VMware\InstallerCache\'. MSI (c) (6C:38) [02:17:54:091]: PROPERTY CHANGE: Adding SOURCEDIR property. Its value is 'C:\Program Files (x86)\Common Files\VMware\InstallerCache\'. MSI (c) (6C:C0) [02:17:54:092]: PROPERTY CHANGE: Adding VersionHandler property. Its value is '5.00'. === Logging started: 30.03.2017 02:17:54 === MSI (c) (6C:38) [02:17:54:096]: Note: 1: 2205 2: 3: PatchPackage MSI (c) (6C:38) [02:17:54:096]: Machine policy value 'DisableRollback' is 0 MSI (c) (6C:38) [02:17:54:096]: User policy value 'DisableRollback' is 0 MSI (c) (6C:38) [02:17:54:096]: PROPERTY CHANGE: Adding UILevel property. Its value is '5'. MSI (c) (6C:38) [02:17:54:121]: Note: 1: 2203 2: C:\Windows\Installer\inprogressinstallinfo.ipi 3: -2147287038 MSI (c) (6C:38) [02:17:54:121]: APPCOMPAT: [DetectVersionLaunchCondition] Launch condition already passes. MSI (c) (6C:38) [02:17:54:124]: PROPERTY CHANGE: Adding ACTION property. Its value is 'INSTALL'. MSI (c) (6C:38) [02:17:54:124]: Doing action: INSTALL Action 02:17:54: INSTALL. Action start 02:17:54: INSTALL. MSI (c) (6C:38) [02:17:54:125]: UI Sequence table 'InstallUISequence' is present and populated. MSI (c) (6C:38) [02:17:54:125]: Running UISequence MSI (c) (6C:38) [02:17:54:125]: PROPERTY CHANGE: Adding EXECUTEACTION property. Its value is 'INSTALL'. MSI (c) (6C:38) [02:17:54:126]: Doing action: CommonAppDataFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 Action 02:17:54: CommonAppDataFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Action start 02:17:54: CommonAppDataFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07. MSI (c) (6C:38) [02:17:54:126]: PROPERTY CHANGE: Adding CommonAppDataFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\ProgramData\'. Action ended 02:17:54: CommonAppDataFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Return value 1. MSI (c) (6C:38) [02:17:54:126]: Doing action: SystemFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 Action 02:17:54: SystemFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Action start 02:17:54: SystemFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07. MSI (c) (6C:38) [02:17:54:126]: PROPERTY CHANGE: Adding SystemFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\Windows\SysWOW64\'. Action ended 02:17:54: SystemFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Return value 1. MSI (c) (6C:38) [02:17:54:126]: Doing action: System64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 Action 02:17:54: System64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Action start 02:17:54: System64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07. MSI (c) (6C:38) [02:17:54:126]: PROPERTY CHANGE: Adding System64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\Windows\system32\'. Action ended 02:17:54: System64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Return value 1. MSI (c) (6C:38) [02:17:54:127]: Doing action: CommonFiles64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 Action 02:17:54: CommonFiles64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Action start 02:17:54: CommonFiles64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07. MSI (c) (6C:38) [02:17:54:127]: PROPERTY CHANGE: Adding CommonFiles64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\Program Files\'. Action ended 02:17:54: CommonFiles64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Return value 1. MSI (c) (6C:38) [02:17:54:127]: Doing action: CommonAppDataFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012 Action 02:17:54: CommonAppDataFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012. Action start 02:17:54: CommonAppDataFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012. MSI (c) (6C:38) [02:17:54:127]: PROPERTY CHANGE: Adding CommonAppDataFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'C:\ProgramData\'. Action ended 02:17:54: CommonAppDataFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012. Return value 1. MSI (c) (6C:38) [02:17:54:127]: Doing action: SystemFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012 Action 02:17:54: SystemFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012. Action start 02:17:54: SystemFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012. MSI (c) (6C:38) [02:17:54:127]: PROPERTY CHANGE: Adding SystemFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'C:\Windows\SysWOW64\'. Action ended 02:17:54: SystemFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012. Return value 1. MSI (c) (6C:38) [02:17:54:127]: Doing action: System64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012 Action 02:17:54: System64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012. Action start 02:17:54: System64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012. MSI (c) (6C:38) [02:17:54:128]: PROPERTY CHANGE: Adding System64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'C:\Windows\system32\'. Action ended 02:17:54: System64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012. Return value 1. MSI (c) (6C:38) [02:17:54:128]: Doing action: CommonFiles64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012 Action 02:17:54: CommonFiles64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012. Action start 02:17:54: CommonFiles64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012. MSI (c) (6C:38) [02:17:54:128]: PROPERTY CHANGE: Adding CommonFiles64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'C:\Program Files\'. Action ended 02:17:54: CommonFiles64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012. Return value 1. MSI (c) (6C:38) [02:17:54:128]: Doing action: CommonFilesFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56 Action 02:17:54: CommonFilesFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56. Action start 02:17:54: CommonFilesFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56. MSI (c) (6C:38) [02:17:54:128]: PROPERTY CHANGE: Adding CommonFilesFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action ended 02:17:54: CommonFilesFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56. Return value 1. MSI (c) (6C:38) [02:17:54:128]: Doing action: CommonFiles64Folder.AB568CC9_1F06_4225_B985_9531B0D3BB56 Action 02:17:54: CommonFiles64Folder.AB568CC9_1F06_4225_B985_9531B0D3BB56. Action start 02:17:54: CommonFiles64Folder.AB568CC9_1F06_4225_B985_9531B0D3BB56. MSI (c) (6C:38) [02:17:54:129]: PROPERTY CHANGE: Adding CommonFiles64Folder.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files\'. Action ended 02:17:54: CommonFiles64Folder.AB568CC9_1F06_4225_B985_9531B0D3BB56. Return value 1. MSI (c) (6C:38) [02:17:54:129]: Doing action: SystemFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56 Action 02:17:54: SystemFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56. Action start 02:17:54: SystemFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56. MSI (c) (6C:38) [02:17:54:129]: PROPERTY CHANGE: Adding SystemFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Windows\SysWOW64\'. Action ended 02:17:54: SystemFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56. Return value 1. MSI (c) (6C:38) [02:17:54:129]: Doing action: CommonFilesFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 Action 02:17:54: CommonFilesFolder.DD54F5AC_00A0_4160_B070_AB2769A46242. Action start 02:17:54: CommonFilesFolder.DD54F5AC_00A0_4160_B070_AB2769A46242. MSI (c) (6C:38) [02:17:54:129]: PROPERTY CHANGE: Adding CommonFilesFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action ended 02:17:54: CommonFilesFolder.DD54F5AC_00A0_4160_B070_AB2769A46242. Return value 1. MSI (c) (6C:38) [02:17:54:129]: Doing action: TempFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 Action 02:17:54: TempFolder.DD54F5AC_00A0_4160_B070_AB2769A46242. Action start 02:17:54: TempFolder.DD54F5AC_00A0_4160_B070_AB2769A46242. MSI (c) (6C:38) [02:17:54:129]: PROPERTY CHANGE: Adding TempFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 property. Its value is 'D:\\AppData\Local\Temp\'. Action ended 02:17:54: TempFolder.DD54F5AC_00A0_4160_B070_AB2769A46242. Return value 1. MSI (c) (6C:38) [02:17:54:129]: Doing action: SystemFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 Action 02:17:54: SystemFolder.DD54F5AC_00A0_4160_B070_AB2769A46242. Action start 02:17:54: SystemFolder.DD54F5AC_00A0_4160_B070_AB2769A46242. MSI (c) (6C:38) [02:17:54:130]: PROPERTY CHANGE: Adding SystemFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 property. Its value is 'C:\Windows\SysWOW64\'. Action ended 02:17:54: SystemFolder.DD54F5AC_00A0_4160_B070_AB2769A46242. Return value 1. MSI (c) (6C:38) [02:17:54:130]: Doing action: FindRelatedProducts Action 02:17:54: FindRelatedProducts. Searching for related applications Action start 02:17:54: FindRelatedProducts. Action ended 02:17:54: FindRelatedProducts. Return value 1. MSI (c) (6C:38) [02:17:54:130]: Skipping action: VM_NEWPRODUCTFOUND (condition is false) MSI (c) (6C:38) [02:17:54:130]: Doing action: HostedPrepareDlg Action 02:17:54: HostedPrepareDlg. Action start 02:17:54: HostedPrepareDlg. Info 2898.For WixUI_Font_Normal textstyle, the system created a 'Tahoma' font, in 0 character set, of 13 pixels height. Info 2898.For WixUI_Font_Bigger textstyle, the system created a 'Tahoma' font, in 0 character set, of 14 pixels height. Action 02:17:54: HostedPrepareDlg. Dialog created Action ended 02:17:54: HostedPrepareDlg. Return value 1. MSI (c) (6C:38) [02:17:54:170]: Doing action: AppSearch Action 02:17:54: AppSearch. Searching for installed applications Action start 02:17:54: AppSearch. AppSearch: Property: REG_NO_UNINSTALL_VMX86, Signature: sigNO_UNINSTALL_VMX86 MSI (c) (6C:38) [02:17:54:174]: Note: 1: 2262 2: Signature 3: -2147287038 MSI (c) (6C:38) [02:17:54:174]: Note: 1: 1402 2: HKEY_CURRENT_USER32\Software\VMware, Inc.\UninstallProps 3: 2 AppSearch: Property: EXISTING_PLAYER_RVM_URI, Signature: EXISTING_PLAYER_RVM_URI MSI (c) (6C:38) [02:17:54:176]: Note: 1: 2262 2: Signature 3: -2147287038 MSI (c) (6C:38) [02:17:54:176]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\VMware, Inc.\* 3: 2 AppSearch: Property: CORE_PRODUCT_INSTALLED, Signature: coreProductInstalled MSI (c) (6C:38) [02:17:54:177]: Note: 1: 2262 2: Signature 3: -2147287038 AppSearch: Property: OLD_PRODUCT_VERSION, Signature: regOLD_PRODUCT_VERSION MSI (c) (6C:38) [02:17:54:179]: Note: 1: 2262 2: Signature 3: -2147287038 MSI (c) (6C:38) [02:17:54:179]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\VMware, Inc.\VMware Player 3: 2 AppSearch: Property: INSTALLDIR_REG, Signature: regINSTALLDIR MSI (c) (6C:38) [02:17:54:180]: Note: 1: 2262 2: Signature 3: -2147287038 MSI (c) (6C:38) [02:17:54:180]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\VMware, Inc.\VMware Player 3: 2 AppSearch: Property: REG_NO_UNINSTALL_VMKBD, Signature: sigNO_UNINSTALL_VMKBD MSI (c) (6C:38) [02:17:54:181]: Note: 1: 2262 2: Signature 3: -2147287038 MSI (c) (6C:38) [02:17:54:181]: Note: 1: 1402 2: HKEY_CURRENT_USER32\Software\VMware, Inc.\UninstallProps 3: 2 AppSearch: Property: REG_NO_UNINSTALL_WS_NETWORKING, Signature: sigNO_UNINSTALL_WS_NETWORKING MSI (c) (6C:38) [02:17:54:183]: Note: 1: 2262 2: Signature 3: -2147287038 MSI (c) (6C:38) [02:17:54:183]: Note: 1: 1402 2: HKEY_CURRENT_USER32\Software\VMware, Inc.\UninstallProps 3: 2 AppSearch: Property: LANGENTRY.DD54F5AC_00A0_4160_B070_AB2769A46242, Signature: RegSearchLangEntry.DD54F5AC_00A0_4160_B070_AB2769A46242 MSI (c) (6C:38) [02:17:54:185]: Note: 1: 2262 2: Signature 3: -2147287038 MSI (c) (6C:38) [02:17:54:185]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\ThinPrint 3: 2 AppSearch: Property: REG_NO_UNINSTALL_USBARB_DRIVERS.AB568CC9_1F06_4225_B985_9531B0D3BB56, Signature: sigNO_UNINSTALL_USBARB_DRIVERS.AB568CC9_1F06_4225_B985_9531B0D3BB56 MSI (c) (6C:38) [02:17:54:186]: Note: 1: 2262 2: Signature 3: -2147287038 MSI (c) (6C:38) [02:17:54:186]: Note: 1: 1402 2: HKEY_CURRENT_USER32\Software\VMware, Inc.\UninstallProps 3: 2 AppSearch: Property: TOOLSDIR.20BE52C5_0815_4F26_9816_FB06A9A9F012, Signature: sigTools.20BE52C5_0815_4F26_9816_FB06A9A9F012 MSI (c) (6C:38) [02:17:54:188]: Note: 1: 2262 2: Signature 3: -2147287038 MSI (c) (6C:38) [02:17:54:188]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\VMware, Inc.\VMware Tools 3: 2 AppSearch: Property: REG_NO_UNINSTALL_CROSSTALK.20BE52C5_0815_4F26_9816_FB06A9A9F012, Signature: sigNO_UNINSTALL_CROSSTALK.20BE52C5_0815_4F26_9816_FB06A9A9F012 MSI (c) (6C:38) [02:17:54:190]: Note: 1: 2262 2: Signature 3: -2147287038 MSI (c) (6C:38) [02:17:54:190]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\VMware, Inc.\UninstallProps 3: 2 AppSearch: Property: TOOLSDIR.E45EBC46_D1B3_409D_A0C6_85BC30038A07, Signature: sigTools.E45EBC46_D1B3_409D_A0C6_85BC30038A07 MSI (c) (6C:38) [02:17:54:193]: Note: 1: 2262 2: Signature 3: -2147287038 MSI (c) (6C:38) [02:17:54:193]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\VMware, Inc.\VMware Tools 3: 2 AppSearch: Property: REG_NO_UNINSTALL_CROSSTALK.E45EBC46_D1B3_409D_A0C6_85BC30038A07, Signature: sigNO_UNINSTALL_CROSSTALK.E45EBC46_D1B3_409D_A0C6_85BC30038A07 MSI (c) (6C:38) [02:17:54:195]: Note: 1: 2262 2: Signature 3: -2147287038 MSI (c) (6C:38) [02:17:54:195]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\VMware, Inc.\UninstallProps 3: 2 Action ended 02:17:54: AppSearch. Return value 1. MSI (c) (6C:38) [02:17:54:195]: Skipping action: SetNO_UNINSTALL_CROSSTALK.E45EBC46_D1B3_409D_A0C6_85BC30038A07 (condition is false) MSI (c) (6C:38) [02:17:54:195]: Skipping action: SetNO_UNINSTALL_CROSSTALK.20BE52C5_0815_4F26_9816_FB06A9A9F012 (condition is false) MSI (c) (6C:38) [02:17:54:195]: Skipping action: SetNO_UNINSTALL_USBARB_DRIVERS.AB568CC9_1F06_4225_B985_9531B0D3BB56 (condition is false) MSI (c) (6C:38) [02:17:54:195]: Skipping action: SetNO_UNINSTALL_VMKBD (condition is false) MSI (c) (6C:38) [02:17:54:195]: Skipping action: SetNO_UNINSTALL_VMX86 (condition is false) MSI (c) (6C:38) [02:17:54:195]: Skipping action: SetNO_UNINSTALL_WS_NETWORKING (condition is false) MSI (c) (6C:38) [02:17:54:195]: Skipping action: VM_setINSTALLDIR (condition is false) MSI (c) (6C:38) [02:17:54:195]: Doing action: LaunchConditions Action 02:17:54: LaunchConditions. Evaluating launch conditions Action start 02:17:54: LaunchConditions. Action ended 02:17:54: LaunchConditions. Return value 1. MSI (c) (6C:38) [02:17:54:197]: Doing action: ValidateProductID Action 02:17:54: ValidateProductID. Action start 02:17:54: ValidateProductID. Action ended 02:17:54: ValidateProductID. Return value 1. MSI (c) (6C:38) [02:17:54:198]: Doing action: CostInitialize Action 02:17:54: CostInitialize. Computing space requirements Action start 02:17:54: CostInitialize. MSI (c) (6C:38) [02:17:54:199]: Machine policy value 'MaxPatchCacheSize' is 10 MSI (c) (6C:38) [02:18:01:328]: PROPERTY CHANGE: Adding ROOTDRIVE property. Its value is 'E:\'. MSI (c) (6C:38) [02:18:01:329]: PROPERTY CHANGE: Adding CostingComplete property. Its value is '0'. Action ended 02:18:01: CostInitialize. Return value 1. MSI (c) (6C:38) [02:18:01:329]: Doing action: ResolveSource Action 02:18:01: ResolveSource. Action start 02:18:01: ResolveSource. MSI (c) (6C:38) [02:18:01:331]: Resolving source. MSI (c) (6C:38) [02:18:01:331]: Resolving source to launched-from source. MSI (c) (6C:38) [02:18:01:331]: Setting launched-from source as last-used. MSI (c) (6C:38) [02:18:01:331]: PROPERTY CHANGE: Adding SourcedirProduct property. Its value is '{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}'. MSI (c) (6C:38) [02:18:01:331]: SOURCEDIR ==> C:\Program Files (x86)\Common Files\VMware\InstallerCache\ MSI (c) (6C:38) [02:18:01:331]: SOURCEDIR product ==> {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} MSI (c) (6C:38) [02:18:01:334]: Determining source type MSI (c) (6C:38) [02:18:01:335]: Source type from package '{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}.msi': 2 MSI (c) (6C:38) [02:18:01:335]: Source path resolution complete. Dumping Directory table... MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: TARGETDIR , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: System64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: system64\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: SystemFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: system32\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: CommonAppDataFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: CommonAppData\ , ShortSubPath: ykpqggg9\ MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: VMWARE_CMNAPPDATA.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: CommonAppData\VMware\ , ShortSubPath: ykpqggg9\VMware\ MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: VMWARETOOLS_CMNAPPDATA.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: CommonAppData\VMware\VMware Tools\ , ShortSubPath: ykpqggg9\VMware\_d1t_wha\ MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: CommonFiles64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: VMWARE_COMMONFILES.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: COMMONFILES_DRIVERS.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: DRIVER_VMCISOCKETS.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmci\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: DRIVER_SOCKETS.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmci\sockets\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: VSOCK_INCLUDE.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmci\sockets\include\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: DRIVER_SOCKETS_COMPONENT_DIR.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmci\sockets\Win8\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: DRIVER_VMCI.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmci\device\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: DRIVER_VMCI_COMPONENT_DIR.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmci\device\Win8\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: System64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: system64\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: SystemFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: system32\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: CommonAppDataFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: CommonAppData\ , ShortSubPath: ykpqggg9\ MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: VMWARE_CMNAPPDATA.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: CommonAppData\VMware\ , ShortSubPath: ykpqggg9\VMware\ MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: VMWARETOOLS_CMNAPPDATA.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: CommonAppData\VMware\VMware Tools\ , ShortSubPath: ykpqggg9\VMware\_d1t_wha\ MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: CommonFiles64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: VMWARE_COMMONFILES.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: COMMONFILES_DRIVERS.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: DRIVER_VMCISOCKETS.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmci\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: DRIVER_SOCKETS.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmci\sockets\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: VSOCK_INCLUDE.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmci\sockets\include\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: DRIVER_SOCKETS_COMPONENT_DIR.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmci\sockets\Vista\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: DRIVER_VMCI.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmci\device\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: DRIVER_VMCI_COMPONENT_DIR.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmci\device\Vista\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: SystemFolder , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: DRIVERS , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: Drivers\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: USERPROFILE , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: ALLUSERSPROFILE , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: ProgramMenuFolder , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: VMWARE_STARTMENU , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: CommonAppDataFolder , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: COMMONAPPDATA_VMWARE , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: COMMONAPPDATA_VMWARE_PLAYER , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\ , ShortSubPath: VMware\k0-w0gnp\ MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: COMMONAPPDATA_VMWARE_PLAYER_UNINSTALLER , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Uninstaller\ , ShortSubPath: VMware\k0-w0gnp\8tjk2nul\ MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: VNCKEYMAP , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\vnckeymap\ , ShortSubPath: VMware\evgiigx3\ MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: COMMONAPPDATA_VMWARE_WS , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Workstation\ , ShortSubPath: VMware\a6p8w2cs\ MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: COMMONAPPDATA_VMWARE_WS_UNINSTALLER , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Workstation\Uninstaller\ , ShortSubPath: VMware\a6p8w2cs\d0vy26qu\ MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: COMMONAPPDATA_VMWARE_KVM , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware KVM\ , ShortSubPath: VMware\9vkruubk\ MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: CommonFiles64Folder , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: VMWARE_COMMONFILES , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: COMMONFILES_DRIVERS , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: DRIVERS_VMPARPORT , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmparport\ , ShortSubPath: VMware\Drivers\d8qlrujv\ MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: DRIVERS_VMPARPORT_WIN7 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmparport\Win7\ , ShortSubPath: VMware\Drivers\d8qlrujv\Win7\ MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: DRIVERS_VMKBD , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmkbd\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: DRIVERS_VMKBD_WIN7 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmkbd\Win7\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: DRIVERS_VMX86 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmx86\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: DRIVERS_VMX86_WIN7 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmx86\Win7\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: DesktopFolder , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: ProgramFilesFolder , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: PROGRAM_VMWARE , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\ , ShortSubPath: MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: INSTALLDIR , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\ , ShortSubPath: VMware\ub_bs5ig\ MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: SystemFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\System32\ , ShortSubPath: VMware\ub_bs5ig\System32\ MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: INSTALLDIR.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\ , ShortSubPath: VMware\ub_bs5ig\ MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: CommonFiles64Folder.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\ , ShortSubPath: VMware\ub_bs5ig\Common\ MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: CF64VMware.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\ MSI (c) (6C:38) [02:18:01:335]: Dir (source): Key: CF64VMware_DRIVERS.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\Drivers\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\Drivers\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: DRIVERS_VMUSB_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\Drivers\vmusb\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\Drivers\vmusb\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: DRIVERS_VMUSB_WIN8_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\Drivers\vmusb\Win8\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\Drivers\vmusb\Win8\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: DRIVERS_VMUSB_WIN7_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\Drivers\vmusb\Win7\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\Drivers\vmusb\Win7\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: DRIVERS_HCMON_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\Drivers\hcmon\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\Drivers\hcmon\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: DRIVERS_HCMON_WIN7_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\Drivers\hcmon\Win7\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\Drivers\hcmon\Win7\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: CommonFilesFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\ , ShortSubPath: VMware\ub_bs5ig\Common\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: CFVMware.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: CFVMware_DRIVERS.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\Drivers\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\Drivers\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: DRIVERS_VMUSB_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\Drivers\vmusb\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\Drivers\vmusb\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: DRIVERS_VMUSB_WIN8_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\Drivers\vmusb\Win8\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\Drivers\vmusb\Win8\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: DRIVERS_VMUSB_WIN7_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\Drivers\vmusb\Win7\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\Drivers\vmusb\Win7\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: DRIVERS_HCMON_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\Drivers\hcmon\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\Drivers\hcmon\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: DRIVERS_HCMON_WIN7_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\Drivers\hcmon\Win7\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\Drivers\hcmon\Win7\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: CFUSB.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\USB\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\USB\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: DRIVERCACHE.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\USB\DriverCache\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\USB\DRIVER~1\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: CFUSB_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\USB\x86\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\USB\x86\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: CFUSB_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\USB\x64\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\USB\x64\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: INSTALLDIR.314F21AA_1842_4441_9668_18A7503C808A , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\ , ShortSubPath: VMware\ub_bs5ig\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: INSTALLDIR.05A3DB77_E7FB_4275_AA00_2FC19218E5DA , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\ , ShortSubPath: VMware\ub_bs5ig\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: MergeRedirectFolder.05A3DB77_E7FB_4275_AA00_2FC19218E5DA , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\ , ShortSubPath: VMware\ub_bs5ig\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: SystemFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\System32\ , ShortSubPath: VMware\ub_bs5ig\System32\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: TempFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\TempFolder\ , ShortSubPath: VMware\ub_bs5ig\t19mu-pt\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: CommonFilesFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\ , ShortSubPath: VMware\ub_bs5ig\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: THINPRINT.DD54F5AC_00A0_4160_B070_AB2769A46242 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\ThinPrint\ , ShortSubPath: VMware\ub_bs5ig\cbbe2vc7\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: MERGEREDIRECTFOLDER.DD54F5AC_00A0_4160_B070_AB2769A46242 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\ , ShortSubPath: VMware\ub_bs5ig\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: INSTALLDIR.7126C806_BF99_11DF_81D2_9CDCDED72085 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\ , ShortSubPath: VMware\ub_bs5ig\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: OVFTOOL , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\OVFTool\ , ShortSubPath: VMware\ub_bs5ig\OVFTool\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: MergeRedirectFolder.ECF81800_D21C_11DF_B6E4_002564A82F28 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\OVFTool\ , ShortSubPath: VMware\ub_bs5ig\OVFTool\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: schemas.ECF81800_D21C_11DF_B6E4_002564A82F28 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\OVFTool\schemas\ , ShortSubPath: VMware\ub_bs5ig\OVFTool\schemas\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: vmware.ECF81800_D21C_11DF_B6E4_002564A82F28 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\OVFTool\schemas\vmware\ , ShortSubPath: VMware\ub_bs5ig\OVFTool\schemas\vmware\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: dmtf.ECF81800_D21C_11DF_B6E4_002564A82F28 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\OVFTool\schemas\DMTF\ , ShortSubPath: VMware\ub_bs5ig\OVFTool\schemas\DMTF\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: env.ECF81800_D21C_11DF_B6E4_002564A82F28 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\OVFTool\env\ , ShortSubPath: VMware\ub_bs5ig\OVFTool\env\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: en.ECF81800_D21C_11DF_B6E4_002564A82F28 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\OVFTool\env\en\ , ShortSubPath: VMware\ub_bs5ig\OVFTool\env\en\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: ICON_DIR , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\ico\ , ShortSubPath: VMware\ub_bs5ig\ico\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: UPGRADERS_DIR , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\tools-upgraders\ , ShortSubPath: VMware\ub_bs5ig\vb7nwt6e\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: INSTALLDIR_64 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\x64\ , ShortSubPath: VMware\ub_bs5ig\x64\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: USERPROFILE.D00096BC_5596_4E11_A8FF_4254635E1216 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\x64\UserProfile\ , ShortSubPath: VMware\ub_bs5ig\x64\USERPR~1\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: ALLUSERSPROFILE.D00096BC_5596_4E11_A8FF_4254635E1216 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\x64\All Users\ , ShortSubPath: VMware\ub_bs5ig\x64\ALLUSE~1\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: INSTALLDIR.D00096BC_5596_4E11_A8FF_4254635E1216 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\x64\ , ShortSubPath: VMware\ub_bs5ig\x64\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: RESOURCES , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Resources\ , ShortSubPath: VMware\ub_bs5ig\8szy3xz3\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: MESSAGES_DIR , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\messages\ , ShortSubPath: VMware\ub_bs5ig\messages\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: MESSAGES_ZH_CN_DIR , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\messages\zh_CN\ , ShortSubPath: VMware\ub_bs5ig\messages\zh_CN\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: MESSAGES_ZH_CN_HELP_DIR , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\messages\zh_CN\help\ , ShortSubPath: VMware\ub_bs5ig\messages\zh_CN\help\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: MESSAGES_JA_DIR , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\messages\ja\ , ShortSubPath: VMware\ub_bs5ig\messages\ja\ MSI (c) (6C:38) [02:18:01:336]: Dir (source): Key: MESSAGES_JA_HELP_DIR , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\messages\ja\help\ , ShortSubPath: VMware\ub_bs5ig\messages\ja\help\ Action ended 02:18:01: ResolveSource. Return value 1. MSI (c) (6C:38) [02:18:01:336]: Doing action: VM_SetBinaryTableExtractPath Action 02:18:01: VM_SetBinaryTableExtractPath. Action start 02:18:01: VM_SetBinaryTableExtractPath. MSI (c) (6C:38) [02:18:01:338]: PROPERTY CHANGE: Adding BinaryTableExtractPath property. Its value is 'D:\\AppData\Local\Temp\'. Action ended 02:18:01: VM_SetBinaryTableExtractPath. Return value 1. MSI (c) (6C:38) [02:18:01:338]: Doing action: FileCost Action 02:18:01: FileCost. Computing space requirements Action start 02:18:01: FileCost. MSI (c) (6C:38) [02:18:01:341]: Note: 1: 2205 2: 3: MsiAssembly MSI (c) (6C:38) [02:18:01:341]: Note: 1: 2205 2: 3: Class MSI (c) (6C:38) [02:18:01:341]: Note: 1: 2205 2: 3: Extension MSI (c) (6C:38) [02:18:01:341]: Note: 1: 2205 2: 3: TypeLib Action ended 02:18:01: FileCost. Return value 1. MSI (c) (6C:38) [02:18:01:342]: Doing action: CostFinalize Action 02:18:01: CostFinalize. Computing space requirements Action start 02:18:01: CostFinalize. MSI (c) (6C:38) [02:18:01:344]: PROPERTY CHANGE: Adding OutOfDiskSpace property. Its value is '0'. MSI (c) (6C:38) [02:18:01:344]: PROPERTY CHANGE: Adding OutOfNoRbDiskSpace property. Its value is '0'. MSI (c) (6C:38) [02:18:01:344]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceAvailable property. Its value is '0'. MSI (c) (6C:38) [02:18:01:344]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRequired property. Its value is '0'. MSI (c) (6C:38) [02:18:01:344]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRemaining property. Its value is '0'. MSI (c) (6C:38) [02:18:01:344]: Note: 1: 2205 2: 3: Patch MSI (c) (6C:38) [02:18:01:345]: PROPERTY CHANGE: Adding TARGETDIR property. Its value is 'E:\'. MSI (c) (6C:38) [02:18:01:345]: PROPERTY CHANGE: Adding VMWARE_CMNAPPDATA.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\ProgramData\VMware\'. MSI (c) (6C:38) [02:18:01:345]: PROPERTY CHANGE: Adding VMWARETOOLS_CMNAPPDATA.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\ProgramData\VMware\VMware Tools\'. MSI (c) (6C:38) [02:18:01:345]: PROPERTY CHANGE: Adding VMWARE_COMMONFILES.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\Program Files\VMware\'. MSI (c) (6C:38) [02:18:01:345]: PROPERTY CHANGE: Adding COMMONFILES_DRIVERS.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\Program Files\VMware\Drivers\'. MSI (c) (6C:38) [02:18:01:345]: PROPERTY CHANGE: Adding DRIVER_VMCISOCKETS.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\Program Files\VMware\Drivers\vmci\'. MSI (c) (6C:38) [02:18:01:345]: PROPERTY CHANGE: Adding DRIVER_SOCKETS.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\Program Files\VMware\Drivers\vmci\sockets\'. MSI (c) (6C:38) [02:18:01:345]: PROPERTY CHANGE: Adding VSOCK_INCLUDE.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\Program Files\VMware\Drivers\vmci\sockets\include\'. MSI (c) (6C:38) [02:18:01:345]: PROPERTY CHANGE: Adding DRIVER_SOCKETS_COMPONENT_DIR.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\Program Files\VMware\Drivers\vmci\sockets\Win8\'. MSI (c) (6C:38) [02:18:01:345]: PROPERTY CHANGE: Adding DRIVER_VMCI.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\Program Files\VMware\Drivers\vmci\device\'. MSI (c) (6C:38) [02:18:01:345]: PROPERTY CHANGE: Adding DRIVER_VMCI_COMPONENT_DIR.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\Program Files\VMware\Drivers\vmci\device\Win8\'. MSI (c) (6C:38) [02:18:01:345]: PROPERTY CHANGE: Adding VMWARE_CMNAPPDATA.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'C:\ProgramData\VMware\'. MSI (c) (6C:38) [02:18:01:345]: PROPERTY CHANGE: Adding VMWARETOOLS_CMNAPPDATA.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'C:\ProgramData\VMware\VMware Tools\'. MSI (c) (6C:38) [02:18:01:346]: PROPERTY CHANGE: Adding VMWARE_COMMONFILES.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'C:\Program Files\VMware\'. MSI (c) (6C:38) [02:18:01:346]: PROPERTY CHANGE: Adding COMMONFILES_DRIVERS.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'C:\Program Files\VMware\Drivers\'. MSI (c) (6C:38) [02:18:01:346]: PROPERTY CHANGE: Adding DRIVER_VMCISOCKETS.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'C:\Program Files\VMware\Drivers\vmci\'. MSI (c) (6C:38) [02:18:01:346]: PROPERTY CHANGE: Adding DRIVER_SOCKETS.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'C:\Program Files\VMware\Drivers\vmci\sockets\'. MSI (c) (6C:38) [02:18:01:346]: PROPERTY CHANGE: Adding VSOCK_INCLUDE.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'C:\Program Files\VMware\Drivers\vmci\sockets\include\'. MSI (c) (6C:38) [02:18:01:346]: PROPERTY CHANGE: Adding DRIVER_SOCKETS_COMPONENT_DIR.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'C:\Program Files\VMware\Drivers\vmci\sockets\Vista\'. MSI (c) (6C:38) [02:18:01:346]: PROPERTY CHANGE: Adding DRIVER_VMCI.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'C:\Program Files\VMware\Drivers\vmci\device\'. MSI (c) (6C:38) [02:18:01:346]: PROPERTY CHANGE: Adding DRIVER_VMCI_COMPONENT_DIR.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'C:\Program Files\VMware\Drivers\vmci\device\Vista\'. MSI (c) (6C:38) [02:18:01:346]: PROPERTY CHANGE: Adding DRIVERS property. Its value is 'C:\Windows\SysWOW64\Drivers\'. MSI (c) (6C:38) [02:18:01:346]: PROPERTY CHANGE: Adding USERPROFILE property. Its value is 'E:\'. MSI (c) (6C:38) [02:18:01:346]: PROPERTY CHANGE: Adding ALLUSERSPROFILE property. Its value is 'E:\'. MSI (c) (6C:38) [02:18:01:346]: PROPERTY CHANGE: Adding VMWARE_STARTMENU property. Its value is 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VMware\'. MSI (c) (6C:38) [02:18:01:346]: PROPERTY CHANGE: Adding COMMONAPPDATA_VMWARE property. Its value is 'C:\ProgramData\VMware\'. MSI (c) (6C:38) [02:18:01:346]: PROPERTY CHANGE: Adding COMMONAPPDATA_VMWARE_PLAYER property. Its value is 'C:\ProgramData\VMware\VMware Player\'. MSI (c) (6C:38) [02:18:01:346]: PROPERTY CHANGE: Adding COMMONAPPDATA_VMWARE_PLAYER_UNINSTALLER property. Its value is 'C:\ProgramData\VMware\VMware Player\Uninstaller\'. MSI (c) (6C:38) [02:18:01:346]: PROPERTY CHANGE: Adding VNCKEYMAP property. Its value is 'C:\ProgramData\VMware\vnckeymap\'. MSI (c) (6C:38) [02:18:01:346]: PROPERTY CHANGE: Adding COMMONAPPDATA_VMWARE_WS property. Its value is 'C:\ProgramData\VMware\VMware Workstation\'. MSI (c) (6C:38) [02:18:01:346]: PROPERTY CHANGE: Adding COMMONAPPDATA_VMWARE_WS_UNINSTALLER property. Its value is 'C:\ProgramData\VMware\VMware Workstation\Uninstaller\'. MSI (c) (6C:38) [02:18:01:346]: PROPERTY CHANGE: Adding COMMONAPPDATA_VMWARE_KVM property. Its value is 'C:\ProgramData\VMware\VMware KVM\'. MSI (c) (6C:38) [02:18:01:346]: PROPERTY CHANGE: Adding VMWARE_COMMONFILES property. Its value is 'C:\Program Files\VMware\'. MSI (c) (6C:38) [02:18:01:346]: PROPERTY CHANGE: Adding COMMONFILES_DRIVERS property. Its value is 'C:\Program Files\VMware\Drivers\'. MSI (c) (6C:38) [02:18:01:346]: PROPERTY CHANGE: Adding DRIVERS_VMPARPORT property. Its value is 'C:\Program Files\VMware\Drivers\vmparport\'. MSI (c) (6C:38) [02:18:01:346]: PROPERTY CHANGE: Adding DRIVERS_VMPARPORT_WIN7 property. Its value is 'C:\Program Files\VMware\Drivers\vmparport\Win7\'. MSI (c) (6C:38) [02:18:01:346]: PROPERTY CHANGE: Adding DRIVERS_VMKBD property. Its value is 'C:\Program Files\VMware\Drivers\vmkbd\'. MSI (c) (6C:38) [02:18:01:346]: PROPERTY CHANGE: Adding DRIVERS_VMKBD_WIN7 property. Its value is 'C:\Program Files\VMware\Drivers\vmkbd\Win7\'. MSI (c) (6C:38) [02:18:01:346]: PROPERTY CHANGE: Adding DRIVERS_VMX86 property. Its value is 'C:\Program Files\VMware\Drivers\vmx86\'. MSI (c) (6C:38) [02:18:01:346]: PROPERTY CHANGE: Adding DRIVERS_VMX86_WIN7 property. Its value is 'C:\Program Files\VMware\Drivers\vmx86\Win7\'. MSI (c) (6C:38) [02:18:01:347]: PROPERTY CHANGE: Adding PROGRAM_VMWARE property. Its value is 'C:\Program Files (x86)\VMware\'. MSI (c) (6C:38) [02:18:01:347]: PROPERTY CHANGE: Adding INSTALLDIR property. Its value is 'C:\Program Files (x86)\VMware\VMware Player\'. MSI (c) (6C:38) [02:18:01:347]: PROPERTY CHANGE: Adding INSTALLDIR.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\VMware\VMware Player\'. MSI (c) (6C:38) [02:18:01:347]: PROPERTY CHANGE: Adding CF64VMware.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files\VMware\'. MSI (c) (6C:38) [02:18:01:347]: PROPERTY CHANGE: Adding CF64VMware_DRIVERS.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files\VMware\Drivers\'. MSI (c) (6C:38) [02:18:01:347]: PROPERTY CHANGE: Adding DRIVERS_VMUSB_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files\VMware\Drivers\vmusb\'. MSI (c) (6C:38) [02:18:01:347]: PROPERTY CHANGE: Adding DRIVERS_VMUSB_WIN8_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files\VMware\Drivers\vmusb\Win8\'. MSI (c) (6C:38) [02:18:01:347]: PROPERTY CHANGE: Adding DRIVERS_VMUSB_WIN7_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files\VMware\Drivers\vmusb\Win7\'. MSI (c) (6C:38) [02:18:01:347]: PROPERTY CHANGE: Adding DRIVERS_HCMON_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files\VMware\Drivers\hcmon\'. MSI (c) (6C:38) [02:18:01:347]: PROPERTY CHANGE: Adding DRIVERS_HCMON_WIN7_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files\VMware\Drivers\hcmon\Win7\'. MSI (c) (6C:38) [02:18:01:347]: PROPERTY CHANGE: Adding CFVMware.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\VMware\'. MSI (c) (6C:38) [02:18:01:347]: PROPERTY CHANGE: Adding CFVMware_DRIVERS.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\VMware\Drivers\'. MSI (c) (6C:38) [02:18:01:347]: PROPERTY CHANGE: Adding DRIVERS_VMUSB_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\VMware\Drivers\vmusb\'. MSI (c) (6C:38) [02:18:01:347]: PROPERTY CHANGE: Adding DRIVERS_VMUSB_WIN8_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\VMware\Drivers\vmusb\Win8\'. MSI (c) (6C:38) [02:18:01:347]: PROPERTY CHANGE: Adding DRIVERS_VMUSB_WIN7_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\VMware\Drivers\vmusb\Win7\'. MSI (c) (6C:38) [02:18:01:347]: PROPERTY CHANGE: Adding DRIVERS_HCMON_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\VMware\Drivers\hcmon\'. MSI (c) (6C:38) [02:18:01:347]: PROPERTY CHANGE: Adding DRIVERS_HCMON_WIN7_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\VMware\Drivers\hcmon\Win7\'. MSI (c) (6C:38) [02:18:01:347]: PROPERTY CHANGE: Adding CFUSB.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\VMware\USB\'. MSI (c) (6C:38) [02:18:01:347]: PROPERTY CHANGE: Adding DRIVERCACHE.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\'. MSI (c) (6C:38) [02:18:01:347]: PROPERTY CHANGE: Adding CFUSB_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\VMware\USB\x86\'. MSI (c) (6C:38) [02:18:01:347]: PROPERTY CHANGE: Adding CFUSB_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\VMware\USB\x64\'. MSI (c) (6C:38) [02:18:01:347]: PROPERTY CHANGE: Adding INSTALLDIR.314F21AA_1842_4441_9668_18A7503C808A property. Its value is 'C:\Program Files (x86)\VMware\VMware Player\'. MSI (c) (6C:38) [02:18:01:347]: PROPERTY CHANGE: Adding INSTALLDIR.05A3DB77_E7FB_4275_AA00_2FC19218E5DA property. Its value is 'C:\Program Files (x86)\VMware\VMware Player\'. MSI (c) (6C:38) [02:18:01:347]: PROPERTY CHANGE: Adding MergeRedirectFolder.05A3DB77_E7FB_4275_AA00_2FC19218E5DA property. Its value is 'C:\Program Files (x86)\VMware\VMware Player\'. MSI (c) (6C:38) [02:18:01:348]: PROPERTY CHANGE: Adding THINPRINT.DD54F5AC_00A0_4160_B070_AB2769A46242 property. Its value is 'C:\Program Files (x86)\Common Files\ThinPrint\'. MSI (c) (6C:38) [02:18:01:348]: PROPERTY CHANGE: Adding MERGEREDIRECTFOLDER.DD54F5AC_00A0_4160_B070_AB2769A46242 property. Its value is 'C:\Program Files (x86)\VMware\VMware Player\'. MSI (c) (6C:38) [02:18:01:348]: PROPERTY CHANGE: Adding INSTALLDIR.7126C806_BF99_11DF_81D2_9CDCDED72085 property. Its value is 'C:\Program Files (x86)\VMware\VMware Player\'. MSI (c) (6C:38) [02:18:01:348]: PROPERTY CHANGE: Adding OVFTOOL property. Its value is 'C:\Program Files (x86)\VMware\VMware Player\OVFTool\'. MSI (c) (6C:38) [02:18:01:348]: PROPERTY CHANGE: Adding MergeRedirectFolder.ECF81800_D21C_11DF_B6E4_002564A82F28 property. Its value is 'C:\Program Files (x86)\VMware\VMware Player\OVFTool\'. MSI (c) (6C:38) [02:18:01:348]: PROPERTY CHANGE: Adding schemas.ECF81800_D21C_11DF_B6E4_002564A82F28 property. Its value is 'C:\Program Files (x86)\VMware\VMware Player\OVFTool\schemas\'. MSI (c) (6C:38) [02:18:01:348]: PROPERTY CHANGE: Adding vmware.ECF81800_D21C_11DF_B6E4_002564A82F28 property. Its value is 'C:\Program Files (x86)\VMware\VMware Player\OVFTool\schemas\vmware\'. MSI (c) (6C:38) [02:18:01:348]: PROPERTY CHANGE: Adding dmtf.ECF81800_D21C_11DF_B6E4_002564A82F28 property. Its value is 'C:\Program Files (x86)\VMware\VMware Player\OVFTool\schemas\DMTF\'. MSI (c) (6C:38) [02:18:01:348]: PROPERTY CHANGE: Adding env.ECF81800_D21C_11DF_B6E4_002564A82F28 property. Its value is 'C:\Program Files (x86)\VMware\VMware Player\OVFTool\env\'. MSI (c) (6C:38) [02:18:01:348]: PROPERTY CHANGE: Adding en.ECF81800_D21C_11DF_B6E4_002564A82F28 property. Its value is 'C:\Program Files (x86)\VMware\VMware Player\OVFTool\env\en\'. MSI (c) (6C:38) [02:18:01:348]: PROPERTY CHANGE: Adding ICON_DIR property. Its value is 'C:\Program Files (x86)\VMware\VMware Player\ico\'. MSI (c) (6C:38) [02:18:01:348]: PROPERTY CHANGE: Adding UPGRADERS_DIR property. Its value is 'C:\Program Files (x86)\VMware\VMware Player\tools-upgraders\'. MSI (c) (6C:38) [02:18:01:348]: PROPERTY CHANGE: Adding INSTALLDIR_64 property. Its value is 'C:\Program Files (x86)\VMware\VMware Player\x64\'. MSI (c) (6C:38) [02:18:01:348]: PROPERTY CHANGE: Adding USERPROFILE.D00096BC_5596_4E11_A8FF_4254635E1216 property. Its value is 'C:\Program Files (x86)\VMware\VMware Player\x64\'. MSI (c) (6C:38) [02:18:01:348]: PROPERTY CHANGE: Adding ALLUSERSPROFILE.D00096BC_5596_4E11_A8FF_4254635E1216 property. Its value is 'C:\Program Files (x86)\VMware\VMware Player\x64\'. MSI (c) (6C:38) [02:18:01:348]: PROPERTY CHANGE: Adding INSTALLDIR.D00096BC_5596_4E11_A8FF_4254635E1216 property. Its value is 'C:\Program Files (x86)\VMware\VMware Player\x64\'. MSI (c) (6C:38) [02:18:01:348]: PROPERTY CHANGE: Adding RESOURCES property. Its value is 'C:\Program Files (x86)\VMware\VMware Player\Resources\'. MSI (c) (6C:38) [02:18:01:348]: PROPERTY CHANGE: Adding MESSAGES_DIR property. Its value is 'C:\Program Files (x86)\VMware\VMware Player\messages\'. MSI (c) (6C:38) [02:18:01:348]: PROPERTY CHANGE: Adding MESSAGES_ZH_CN_DIR property. Its value is 'C:\Program Files (x86)\VMware\VMware Player\messages\zh_CN\'. MSI (c) (6C:38) [02:18:01:348]: PROPERTY CHANGE: Adding MESSAGES_ZH_CN_HELP_DIR property. Its value is 'C:\Program Files (x86)\VMware\VMware Player\messages\zh_CN\help\'. MSI (c) (6C:38) [02:18:01:348]: PROPERTY CHANGE: Adding MESSAGES_JA_DIR property. Its value is 'C:\Program Files (x86)\VMware\VMware Player\messages\ja\'. MSI (c) (6C:38) [02:18:01:348]: PROPERTY CHANGE: Adding MESSAGES_JA_HELP_DIR property. Its value is 'C:\Program Files (x86)\VMware\VMware Player\messages\ja\help\'. MSI (c) (6C:38) [02:18:01:348]: Target path resolution complete. Dumping Directory table... MSI (c) (6C:38) [02:18:01:348]: Note: target paths subject to change (via custom actions or browsing) MSI (c) (6C:38) [02:18:01:348]: Dir (target): Key: TARGETDIR , Object: E:\ MSI (c) (6C:38) [02:18:01:348]: Dir (target): Key: WindowsFolder , Object: C:\Windows\ MSI (c) (6C:38) [02:18:01:348]: Dir (target): Key: System64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Windows\system32\ MSI (c) (6C:38) [02:18:01:348]: Dir (target): Key: SystemFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Windows\SysWOW64\ MSI (c) (6C:38) [02:18:01:348]: Dir (target): Key: CommonAppDataFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\ProgramData\ MSI (c) (6C:38) [02:18:01:348]: Dir (target): Key: VMWARE_CMNAPPDATA.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\ProgramData\VMware\ MSI (c) (6C:38) [02:18:01:348]: Dir (target): Key: VMWARETOOLS_CMNAPPDATA.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\ProgramData\VMware\VMware Tools\ MSI (c) (6C:38) [02:18:01:348]: Dir (target): Key: CommonFiles64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files\ MSI (c) (6C:38) [02:18:01:348]: Dir (target): Key: VMWARE_COMMONFILES.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files\VMware\ MSI (c) (6C:38) [02:18:01:348]: Dir (target): Key: COMMONFILES_DRIVERS.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files\VMware\Drivers\ MSI (c) (6C:38) [02:18:01:348]: Dir (target): Key: DRIVER_VMCISOCKETS.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files\VMware\Drivers\vmci\ MSI (c) (6C:38) [02:18:01:348]: Dir (target): Key: DRIVER_SOCKETS.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files\VMware\Drivers\vmci\sockets\ MSI (c) (6C:38) [02:18:01:348]: Dir (target): Key: VSOCK_INCLUDE.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files\VMware\Drivers\vmci\sockets\include\ MSI (c) (6C:38) [02:18:01:348]: Dir (target): Key: DRIVER_SOCKETS_COMPONENT_DIR.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files\VMware\Drivers\vmci\sockets\Win8\ MSI (c) (6C:38) [02:18:01:348]: Dir (target): Key: DRIVER_VMCI.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files\VMware\Drivers\vmci\device\ MSI (c) (6C:38) [02:18:01:348]: Dir (target): Key: DRIVER_VMCI_COMPONENT_DIR.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files\VMware\Drivers\vmci\device\Win8\ MSI (c) (6C:38) [02:18:01:348]: Dir (target): Key: System64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Windows\system32\ MSI (c) (6C:38) [02:18:01:348]: Dir (target): Key: SystemFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Windows\SysWOW64\ MSI (c) (6C:38) [02:18:01:348]: Dir (target): Key: CommonAppDataFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\ProgramData\ MSI (c) (6C:38) [02:18:01:348]: Dir (target): Key: VMWARE_CMNAPPDATA.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\ProgramData\VMware\ MSI (c) (6C:38) [02:18:01:348]: Dir (target): Key: VMWARETOOLS_CMNAPPDATA.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\ProgramData\VMware\VMware Tools\ MSI (c) (6C:38) [02:18:01:348]: Dir (target): Key: CommonFiles64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files\ MSI (c) (6C:38) [02:18:01:348]: Dir (target): Key: VMWARE_COMMONFILES.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files\VMware\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: COMMONFILES_DRIVERS.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files\VMware\Drivers\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: DRIVER_VMCISOCKETS.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files\VMware\Drivers\vmci\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: DRIVER_SOCKETS.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files\VMware\Drivers\vmci\sockets\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: VSOCK_INCLUDE.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files\VMware\Drivers\vmci\sockets\include\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: DRIVER_SOCKETS_COMPONENT_DIR.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files\VMware\Drivers\vmci\sockets\Vista\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: DRIVER_VMCI.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files\VMware\Drivers\vmci\device\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: DRIVER_VMCI_COMPONENT_DIR.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files\VMware\Drivers\vmci\device\Vista\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: SystemFolder , Object: C:\Windows\SysWOW64\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: DRIVERS , Object: C:\Windows\SysWOW64\Drivers\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: USERPROFILE , Object: E:\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: ALLUSERSPROFILE , Object: E:\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: ProgramMenuFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: VMWARE_STARTMENU , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VMware\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: CommonAppDataFolder , Object: C:\ProgramData\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: COMMONAPPDATA_VMWARE , Object: C:\ProgramData\VMware\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: COMMONAPPDATA_VMWARE_PLAYER , Object: C:\ProgramData\VMware\VMware Player\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: COMMONAPPDATA_VMWARE_PLAYER_UNINSTALLER , Object: C:\ProgramData\VMware\VMware Player\Uninstaller\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: VNCKEYMAP , Object: C:\ProgramData\VMware\vnckeymap\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: COMMONAPPDATA_VMWARE_WS , Object: C:\ProgramData\VMware\VMware Workstation\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: COMMONAPPDATA_VMWARE_WS_UNINSTALLER , Object: C:\ProgramData\VMware\VMware Workstation\Uninstaller\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: COMMONAPPDATA_VMWARE_KVM , Object: C:\ProgramData\VMware\VMware KVM\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: CommonFiles64Folder , Object: C:\Program Files\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: VMWARE_COMMONFILES , Object: C:\Program Files\VMware\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: COMMONFILES_DRIVERS , Object: C:\Program Files\VMware\Drivers\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: DRIVERS_VMPARPORT , Object: C:\Program Files\VMware\Drivers\vmparport\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: DRIVERS_VMPARPORT_WIN7 , Object: C:\Program Files\VMware\Drivers\vmparport\Win7\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: DRIVERS_VMKBD , Object: C:\Program Files\VMware\Drivers\vmkbd\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: DRIVERS_VMKBD_WIN7 , Object: C:\Program Files\VMware\Drivers\vmkbd\Win7\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: DRIVERS_VMX86 , Object: C:\Program Files\VMware\Drivers\vmx86\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: DRIVERS_VMX86_WIN7 , Object: C:\Program Files\VMware\Drivers\vmx86\Win7\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: DesktopFolder , Object: C:\Users\Public\Desktop\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: ProgramFilesFolder , Object: C:\Program Files (x86)\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: PROGRAM_VMWARE , Object: C:\Program Files (x86)\VMware\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: INSTALLDIR , Object: C:\Program Files (x86)\VMware\VMware Player\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: SystemFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Windows\SysWOW64\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: INSTALLDIR.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\VMware\VMware Player\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: CommonFiles64Folder.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: CF64VMware.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files\VMware\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: CF64VMware_DRIVERS.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files\VMware\Drivers\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: DRIVERS_VMUSB_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files\VMware\Drivers\vmusb\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: DRIVERS_VMUSB_WIN8_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files\VMware\Drivers\vmusb\Win8\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: DRIVERS_VMUSB_WIN7_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files\VMware\Drivers\vmusb\Win7\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: DRIVERS_HCMON_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files\VMware\Drivers\hcmon\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: DRIVERS_HCMON_WIN7_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files\VMware\Drivers\hcmon\Win7\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: CommonFilesFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: CFVMware.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: CFVMware_DRIVERS.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\Drivers\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: DRIVERS_VMUSB_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\Drivers\vmusb\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: DRIVERS_VMUSB_WIN8_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\Drivers\vmusb\Win8\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: DRIVERS_VMUSB_WIN7_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\Drivers\vmusb\Win7\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: DRIVERS_HCMON_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\Drivers\hcmon\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: DRIVERS_HCMON_WIN7_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\Drivers\hcmon\Win7\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: CFUSB.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\USB\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: DRIVERCACHE.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: CFUSB_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\USB\x86\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: CFUSB_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\USB\x64\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: INSTALLDIR.314F21AA_1842_4441_9668_18A7503C808A , Object: C:\Program Files (x86)\VMware\VMware Player\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: INSTALLDIR.05A3DB77_E7FB_4275_AA00_2FC19218E5DA , Object: C:\Program Files (x86)\VMware\VMware Player\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: MergeRedirectFolder.05A3DB77_E7FB_4275_AA00_2FC19218E5DA , Object: C:\Program Files (x86)\VMware\VMware Player\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: SystemFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 , Object: C:\Windows\SysWOW64\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: TempFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 , Object: D:\\AppData\Local\Temp\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: CommonFilesFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 , Object: C:\Program Files (x86)\Common Files\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: THINPRINT.DD54F5AC_00A0_4160_B070_AB2769A46242 , Object: C:\Program Files (x86)\Common Files\ThinPrint\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: MERGEREDIRECTFOLDER.DD54F5AC_00A0_4160_B070_AB2769A46242 , Object: C:\Program Files (x86)\VMware\VMware Player\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: INSTALLDIR.7126C806_BF99_11DF_81D2_9CDCDED72085 , Object: C:\Program Files (x86)\VMware\VMware Player\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: OVFTOOL , Object: C:\Program Files (x86)\VMware\VMware Player\OVFTool\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: MergeRedirectFolder.ECF81800_D21C_11DF_B6E4_002564A82F28 , Object: C:\Program Files (x86)\VMware\VMware Player\OVFTool\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: schemas.ECF81800_D21C_11DF_B6E4_002564A82F28 , Object: C:\Program Files (x86)\VMware\VMware Player\OVFTool\schemas\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: vmware.ECF81800_D21C_11DF_B6E4_002564A82F28 , Object: C:\Program Files (x86)\VMware\VMware Player\OVFTool\schemas\vmware\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: dmtf.ECF81800_D21C_11DF_B6E4_002564A82F28 , Object: C:\Program Files (x86)\VMware\VMware Player\OVFTool\schemas\DMTF\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: env.ECF81800_D21C_11DF_B6E4_002564A82F28 , Object: C:\Program Files (x86)\VMware\VMware Player\OVFTool\env\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: en.ECF81800_D21C_11DF_B6E4_002564A82F28 , Object: C:\Program Files (x86)\VMware\VMware Player\OVFTool\env\en\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: ICON_DIR , Object: C:\Program Files (x86)\VMware\VMware Player\ico\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: UPGRADERS_DIR , Object: C:\Program Files (x86)\VMware\VMware Player\tools-upgraders\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: INSTALLDIR_64 , Object: C:\Program Files (x86)\VMware\VMware Player\x64\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: USERPROFILE.D00096BC_5596_4E11_A8FF_4254635E1216 , Object: C:\Program Files (x86)\VMware\VMware Player\x64\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: ALLUSERSPROFILE.D00096BC_5596_4E11_A8FF_4254635E1216 , Object: C:\Program Files (x86)\VMware\VMware Player\x64\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: INSTALLDIR.D00096BC_5596_4E11_A8FF_4254635E1216 , Object: C:\Program Files (x86)\VMware\VMware Player\x64\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: RESOURCES , Object: C:\Program Files (x86)\VMware\VMware Player\Resources\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: MESSAGES_DIR , Object: C:\Program Files (x86)\VMware\VMware Player\messages\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: MESSAGES_ZH_CN_DIR , Object: C:\Program Files (x86)\VMware\VMware Player\messages\zh_CN\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: MESSAGES_ZH_CN_HELP_DIR , Object: C:\Program Files (x86)\VMware\VMware Player\messages\zh_CN\help\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: MESSAGES_JA_DIR , Object: C:\Program Files (x86)\VMware\VMware Player\messages\ja\ MSI (c) (6C:38) [02:18:01:349]: Dir (target): Key: MESSAGES_JA_HELP_DIR , Object: C:\Program Files (x86)\VMware\VMware Player\messages\ja\help\ MSI (c) (6C:38) [02:18:01:349]: PROPERTY CHANGE: Adding INSTALLLEVEL property. Its value is '1'. MSI (c) (6C:38) [02:18:01:350]: Note: 1: 2205 2: 3: MsiAssembly MSI (c) (6C:38) [02:18:01:350]: Note: 1: 2228 2: 3: MsiAssembly 4: SELECT `MsiAssembly`.`Attributes`, `MsiAssembly`.`File_Application`, `MsiAssembly`.`File_Manifest`, `Component`.`KeyPath` FROM `MsiAssembly`, `Component` WHERE `MsiAssembly`.`Component_` = `Component`.`Component` AND `MsiAssembly`.`Component_` = ? MSI (c) (6C:38) [02:18:01:355]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\ThinPrint 3: 2 Action ended 02:18:01: CostFinalize. Return value 1. MSI (c) (6C:38) [02:18:01:360]: Doing action: VM_ExtractBinaryFilesForUISequence_SD Action 02:18:01: VM_ExtractBinaryFilesForUISequence_SD. Action start 02:18:01: VM_ExtractBinaryFilesForUISequence_SD. MSI (c) (6C:38) [02:18:01:362]: PROPERTY CHANGE: Adding BinaryTableExtractKeys property. Its value is 'LearnMore.html'. Action ended 02:18:01: VM_ExtractBinaryFilesForUISequence_SD. Return value 1. MSI (c) (6C:38) [02:18:01:362]: Doing action: VM_ExtractBinaryFilesForUISequence Action 02:18:01: VM_ExtractBinaryFilesForUISequence. Action start 02:18:01: VM_ExtractBinaryFilesForUISequence. MSI (c) (6C:48) [02:18:01:409]: Invoking remote custom action. DLL: D:\\AppData\Local\Temp\MSI12FE.tmp, Entrypoint: VMExtractBinaryFiles MSI (c) (6C:F0) [02:18:01:411]: Cloaking enabled. MSI (c) (6C:F0) [02:18:01:411]: Attempting to enable all disabled privileges before calling Install on Server MSI (c) (6C:F0) [02:18:01:411]: Connected to service for CA interface. Action ended 02:18:01: VM_ExtractBinaryFilesForUISequence. Return value 1. MSI (c) (6C:38) [02:18:01:475]: Doing action: VM_ReadPlayerIni_SD Action 02:18:01: VM_ReadPlayerIni_SD. Action start 02:18:01: VM_ReadPlayerIni_SD. MSI (c) (6C:38) [02:18:01:477]: PROPERTY CHANGE: Adding VMReadIni property. Its value is 'C:\ProgramData\VMware\VMware Player\/config.ini;installerDefaults.simplifiedUI;SIMPLIFIEDUI;yesno;installerDefaults.autoSoftwareUpdateEnabled;AUTOSOFTWAREUPDATE;yesno;installerDefaults.autoSoftwareUpdateEnabled.epoch;AUTOSOFTWAREUPDATEEPOCH;raw;installerDefaults.componentDownloadEnabled;COMPONENTDOWNLOAD;yesno;installerDefaults.dataCollectionEnabled;DATACOLLECTION;yesno;installerDefaults.dataCollectionEnabled.epoch;DATACOLLECTIONEPOCH;raw'. Action ended 02:18:01: VM_ReadPlayerIni_SD. Return value 1. MSI (c) (6C:38) [02:18:01:477]: Skipping action: VM_ReadPlayerIni (condition is false) MSI (c) (6C:38) [02:18:01:477]: Doing action: VM_UpdatePlayerIni_SD Action 02:18:01: VM_UpdatePlayerIni_SD. Action start 02:18:01: VM_UpdatePlayerIni_SD. MSI (c) (6C:38) [02:18:01:479]: PROPERTY CHANGE: Modifying VMReadIni property. Its current value is 'C:\ProgramData\VMware\VMware Player\/config.ini;installerDefaults.simplifiedUI;SIMPLIFIEDUI;yesno;installerDefaults.autoSoftwareUpdateEnabled;AUTOSOFTWAREUPDATE;yesno;installerDefaults.autoSoftwareUpdateEnabled.epoch;AUTOSOFTWAREUPDATEEPOCH;raw;installerDefaults.componentDownloadEnabled;COMPONENTDOWNLOAD;yesno;installerDefaults.dataCollectionEnabled;DATACOLLECTION;yesno;installerDefaults.dataCollectionEnabled.epoch;DATACOLLECTIONEPOCH;raw'. Its new value: 'C:\ProgramData\VMware\VMware Workstation\/config.ini;installerDefaults.simplifiedUI;SIMPLIFIEDUI;yesno;installerDefaults.componentDownloadEnabled;COMPONENTDOWNLOAD;yesno;'. Action ended 02:18:01: VM_UpdatePlayerIni_SD. Return value 1. MSI (c) (6C:38) [02:18:01:479]: Skipping action: VM_UpdatePlayerIni (condition is false) MSI (c) (6C:38) [02:18:01:479]: Doing action: MigrateFeatureStates Action 02:18:01: MigrateFeatureStates. Migrating feature states from related applications Action start 02:18:01: MigrateFeatureStates. Action ended 02:18:01: MigrateFeatureStates. Return value 0. MSI (c) (6C:38) [02:18:01:481]: Skipping action: HostedMaintenanceWelcomeDlg (condition is false) MSI (c) (6C:38) [02:18:01:481]: Skipping action: HostedResumeDlg (condition is false) MSI (c) (6C:38) [02:18:01:481]: Doing action: HostedWelcomeDlg Action 02:18:01: HostedWelcomeDlg. Action start 02:18:01: HostedWelcomeDlg. Action 02:18:01: HostedWelcomeDlg. Dialog created MSI (c) (6C:D0) [02:18:01:527]: Note: 1: 2205 2: 3: _RemoveFilePath MSI (c) (6C:D0) [02:18:01:557]: PROPERTY CHANGE: Modifying CostingComplete property. Its current value is '0'. Its new value: '1'. MSI (c) (6C:D0) [02:18:01:558]: Note: 1: 2205 2: 3: BindImage MSI (c) (6C:D0) [02:18:01:558]: Note: 1: 2205 2: 3: ProgId MSI (c) (6C:D0) [02:18:01:558]: Note: 1: 2205 2: 3: PublishComponent MSI (c) (6C:D0) [02:18:01:558]: Note: 1: 2205 2: 3: SelfReg MSI (c) (6C:D0) [02:18:01:558]: Note: 1: 2205 2: 3: Extension MSI (c) (6C:D0) [02:18:01:558]: Note: 1: 2205 2: 3: Font MSI (c) (6C:D0) [02:18:01:558]: Note: 1: 2205 2: 3: Class MSI (c) (6C:D0) [02:18:01:558]: Note: 1: 2205 2: 3: TypeLib MSI (c) (6C:D0) [02:18:01:558]: Note: 1: 2727 2: MSI (c) (6C:C0) [02:18:04:301]: Doing action: VM_CheckRunningProcesses Action 02:18:04: VM_CheckRunningProcesses. Action start 02:18:04: VM_CheckRunningProcesses. MSI (c) (6C:FC) [02:18:04:344]: Invoking remote custom action. DLL: D:\\AppData\Local\Temp\MSI1E79.tmp, Entrypoint: VMCheckRunningProcesses Action ended 02:18:04: VM_CheckRunningProcesses. Return value 1. MSI (c) (6C:C0) [02:18:04:365]: PROPERTY CHANGE: Adding HostedLicenseAgreementDlg_Back property. Its value is 'HostedWelcomeDlg'. Info 2898.For WixUI_Font_Title textstyle, the system created a 'Tahoma' font, in 0 character set, of 14 pixels height. Action 02:18:04: HostedLicenseAgreementDlg. Dialog created MSI (c) (6C:C0) [02:18:05:074]: PROPERTY CHANGE: Adding LicenseAccepted property. Its value is '1'. MSI (c) (6C:C0) [02:18:05:541]: PROPERTY CHANGE: Adding EULAS_AGREED property. Its value is '1'. MSI (c) (6C:C0) [02:18:05:541]: PROPERTY CHANGE: Adding HostedCustomSetupDlg_Back property. Its value is 'HostedLicenseAgreementDlg'. Action 02:18:05: HostedCustomSetupDlg. Dialog created MSI (c) (6C:C0) [02:18:06:592]: PROPERTY CHANGE: Adding KEYBOARD_FEATURE_SELECTED property. Its value is '1'. Action 02:18:07: HostedBrowseDlg. Dialog created MSI (c) (6C:C0) [02:18:17:911]: PROPERTY CHANGE: Modifying INSTALLDIR property. Its current value is 'C:\Program Files (x86)\VMware\VMware Player\'. Its new value: 'D:\Programme\VMware\VMware Player\'. MSI (c) (6C:C0) [02:18:17:927]: Note: 1: 2335 2: C:\Program Files (x86)\VMware\VMware Player\ 3: C:\Windows\SysWOW64\ MSI (c) (6C:C0) [02:18:17:927]: PROPERTY CHANGE: Modifying INSTALLDIR.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its current value is 'C:\Program Files (x86)\VMware\VMware Player\'. Its new value: 'D:\Programme\VMware\VMware Player\'. MSI (c) (6C:C0) [02:18:17:927]: Note: 1: 2335 2: C:\Program Files (x86)\VMware\VMware Player\ 3: C:\Program Files\ MSI (c) (6C:C0) [02:18:17:927]: Note: 1: 2335 2: C:\Program Files (x86)\VMware\VMware Player\ 3: C:\Program Files\VMware\ MSI (c) (6C:C0) [02:18:17:927]: Note: 1: 2335 2: C:\Program Files (x86)\VMware\VMware Player\ 3: C:\Program Files\VMware\Drivers\ MSI (c) (6C:C0) [02:18:17:927]: Note: 1: 2335 2: C:\Program Files (x86)\VMware\VMware Player\ 3: C:\Program Files\VMware\Drivers\vmusb\ MSI (c) (6C:C0) [02:18:17:927]: Note: 1: 2335 2: C:\Program Files (x86)\VMware\VMware Player\ 3: C:\Program Files\VMware\Drivers\vmusb\Win8\ MSI (c) (6C:C0) [02:18:17:927]: Note: 1: 2335 2: C:\Program Files (x86)\VMware\VMware Player\ 3: C:\Program Files\VMware\Drivers\vmusb\Win7\ MSI (c) (6C:C0) [02:18:17:927]: Note: 1: 2335 2: C:\Program Files (x86)\VMware\VMware Player\ 3: C:\Program Files\VMware\Drivers\hcmon\ MSI (c) (6C:C0) [02:18:17:927]: Note: 1: 2335 2: C:\Program Files (x86)\VMware\VMware Player\ 3: C:\Program Files\VMware\Drivers\hcmon\Win7\ MSI (c) (6C:C0) [02:18:17:927]: Note: 1: 2335 2: C:\Program Files (x86)\VMware\VMware Player\ 3: C:\Program Files (x86)\Common Files\ MSI (c) (6C:C0) [02:18:17:927]: Note: 1: 2335 2: C:\Program Files (x86)\VMware\VMware Player\ 3: C:\Program Files (x86)\Common Files\VMware\ MSI (c) (6C:C0) [02:18:17:927]: Note: 1: 2335 2: C:\Program Files (x86)\VMware\VMware Player\ 3: C:\Program Files (x86)\Common Files\VMware\Drivers\ MSI (c) (6C:C0) [02:18:17:927]: Note: 1: 2335 2: C:\Program Files (x86)\VMware\VMware Player\ 3: C:\Program Files (x86)\Common Files\VMware\Drivers\vmusb\ MSI (c) (6C:C0) [02:18:17:927]: Note: 1: 2335 2: C:\Program Files (x86)\VMware\VMware Player\ 3: C:\Program Files (x86)\Common Files\VMware\Drivers\vmusb\Win8\ MSI (c) (6C:C0) [02:18:17:927]: Note: 1: 2335 2: C:\Program Files (x86)\VMware\VMware Player\ 3: C:\Program Files (x86)\Common Files\VMware\Drivers\vmusb\Win7\ MSI (c) (6C:C0) [02:18:17:927]: Note: 1: 2335 2: C:\Program Files (x86)\VMware\VMware Player\ 3: C:\Program Files (x86)\Common Files\VMware\Drivers\hcmon\ MSI (c) (6C:C0) [02:18:17:927]: Note: 1: 2335 2: C:\Program Files (x86)\VMware\VMware Player\ 3: C:\Program Files (x86)\Common Files\VMware\Drivers\hcmon\Win7\ MSI (c) (6C:C0) [02:18:17:927]: Note: 1: 2335 2: C:\Program Files (x86)\VMware\VMware Player\ 3: C:\Program Files (x86)\Common Files\VMware\USB\ MSI (c) (6C:C0) [02:18:17:927]: Note: 1: 2335 2: C:\Program Files (x86)\VMware\VMware Player\ 3: C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\ MSI (c) (6C:C0) [02:18:17:927]: Note: 1: 2335 2: C:\Program Files (x86)\VMware\VMware Player\ 3: C:\Program Files (x86)\Common Files\VMware\USB\x86\ MSI (c) (6C:C0) [02:18:17:927]: Note: 1: 2335 2: C:\Program Files (x86)\VMware\VMware Player\ 3: C:\Program Files (x86)\Common Files\VMware\USB\x64\ MSI (c) (6C:C0) [02:18:17:928]: PROPERTY CHANGE: Modifying INSTALLDIR.314F21AA_1842_4441_9668_18A7503C808A property. Its current value is 'C:\Program Files (x86)\VMware\VMware Player\'. Its new value: 'D:\Programme\VMware\VMware Player\'. MSI (c) (6C:C0) [02:18:17:928]: PROPERTY CHANGE: Modifying INSTALLDIR.05A3DB77_E7FB_4275_AA00_2FC19218E5DA property. Its current value is 'C:\Program Files (x86)\VMware\VMware Player\'. Its new value: 'D:\Programme\VMware\VMware Player\'. MSI (c) (6C:C0) [02:18:17:928]: PROPERTY CHANGE: Modifying MergeRedirectFolder.05A3DB77_E7FB_4275_AA00_2FC19218E5DA property. Its current value is 'C:\Program Files (x86)\VMware\VMware Player\'. Its new value: 'D:\Programme\VMware\VMware Player\'. MSI (c) (6C:C0) [02:18:17:928]: Note: 1: 2335 2: C:\Program Files (x86)\VMware\VMware Player\ 3: C:\Windows\SysWOW64\ MSI (c) (6C:C0) [02:18:17:928]: Note: 1: 2335 2: C:\Program Files (x86)\VMware\VMware Player\ 3: D:\\AppData\Local\Temp\ MSI (c) (6C:C0) [02:18:17:928]: Note: 1: 2335 2: C:\Program Files (x86)\VMware\VMware Player\ 3: C:\Program Files (x86)\Common Files\ MSI (c) (6C:C0) [02:18:17:928]: Note: 1: 2335 2: C:\Program Files (x86)\VMware\VMware Player\ 3: C:\Program Files (x86)\Common Files\ThinPrint\ MSI (c) (6C:C0) [02:18:17:929]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\ThinPrint 3: 2 MSI (c) (6C:C0) [02:18:17:929]: PROPERTY CHANGE: Modifying MERGEREDIRECTFOLDER.DD54F5AC_00A0_4160_B070_AB2769A46242 property. Its current value is 'C:\Program Files (x86)\VMware\VMware Player\'. Its new value: 'D:\Programme\VMware\VMware Player\'. MSI (c) (6C:C0) [02:18:17:930]: PROPERTY CHANGE: Modifying INSTALLDIR.7126C806_BF99_11DF_81D2_9CDCDED72085 property. Its current value is 'C:\Program Files (x86)\VMware\VMware Player\'. Its new value: 'D:\Programme\VMware\VMware Player\'. MSI (c) (6C:C0) [02:18:17:930]: PROPERTY CHANGE: Modifying OVFTOOL property. Its current value is 'C:\Program Files (x86)\VMware\VMware Player\OVFTool\'. Its new value: 'D:\Programme\VMware\VMware Player\OVFTool\'. MSI (c) (6C:C0) [02:18:17:932]: PROPERTY CHANGE: Modifying MergeRedirectFolder.ECF81800_D21C_11DF_B6E4_002564A82F28 property. Its current value is 'C:\Program Files (x86)\VMware\VMware Player\OVFTool\'. Its new value: 'D:\Programme\VMware\VMware Player\OVFTool\'. MSI (c) (6C:C0) [02:18:17:932]: PROPERTY CHANGE: Modifying schemas.ECF81800_D21C_11DF_B6E4_002564A82F28 property. Its current value is 'C:\Program Files (x86)\VMware\VMware Player\OVFTool\schemas\'. Its new value: 'D:\Programme\VMware\VMware Player\OVFTool\schemas\'. MSI (c) (6C:C0) [02:18:17:932]: PROPERTY CHANGE: Modifying vmware.ECF81800_D21C_11DF_B6E4_002564A82F28 property. Its current value is 'C:\Program Files (x86)\VMware\VMware Player\OVFTool\schemas\vmware\'. Its new value: 'D:\Programme\VMware\VMware Player\OVFTool\schemas\vmware\'. MSI (c) (6C:C0) [02:18:17:933]: PROPERTY CHANGE: Modifying dmtf.ECF81800_D21C_11DF_B6E4_002564A82F28 property. Its current value is 'C:\Program Files (x86)\VMware\VMware Player\OVFTool\schemas\DMTF\'. Its new value: 'D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\'. MSI (c) (6C:C0) [02:18:17:934]: PROPERTY CHANGE: Modifying env.ECF81800_D21C_11DF_B6E4_002564A82F28 property. Its current value is 'C:\Program Files (x86)\VMware\VMware Player\OVFTool\env\'. Its new value: 'D:\Programme\VMware\VMware Player\OVFTool\env\'. MSI (c) (6C:C0) [02:18:17:936]: PROPERTY CHANGE: Modifying en.ECF81800_D21C_11DF_B6E4_002564A82F28 property. Its current value is 'C:\Program Files (x86)\VMware\VMware Player\OVFTool\env\en\'. Its new value: 'D:\Programme\VMware\VMware Player\OVFTool\env\en\'. MSI (c) (6C:C0) [02:18:17:937]: PROPERTY CHANGE: Modifying ICON_DIR property. Its current value is 'C:\Program Files (x86)\VMware\VMware Player\ico\'. Its new value: 'D:\Programme\VMware\VMware Player\ico\'. MSI (c) (6C:C0) [02:18:17:937]: PROPERTY CHANGE: Modifying UPGRADERS_DIR property. Its current value is 'C:\Program Files (x86)\VMware\VMware Player\tools-upgraders\'. Its new value: 'D:\Programme\VMware\VMware Player\tools-upgraders\'. MSI (c) (6C:C0) [02:18:17:938]: PROPERTY CHANGE: Modifying INSTALLDIR_64 property. Its current value is 'C:\Program Files (x86)\VMware\VMware Player\x64\'. Its new value: 'D:\Programme\VMware\VMware Player\x64\'. MSI (c) (6C:C0) [02:18:17:938]: PROPERTY CHANGE: Modifying USERPROFILE.D00096BC_5596_4E11_A8FF_4254635E1216 property. Its current value is 'C:\Program Files (x86)\VMware\VMware Player\x64\'. Its new value: 'D:\Programme\VMware\VMware Player\x64\'. MSI (c) (6C:C0) [02:18:17:938]: PROPERTY CHANGE: Modifying ALLUSERSPROFILE.D00096BC_5596_4E11_A8FF_4254635E1216 property. Its current value is 'C:\Program Files (x86)\VMware\VMware Player\x64\'. Its new value: 'D:\Programme\VMware\VMware Player\x64\'. MSI (c) (6C:C0) [02:18:17:938]: PROPERTY CHANGE: Modifying INSTALLDIR.D00096BC_5596_4E11_A8FF_4254635E1216 property. Its current value is 'C:\Program Files (x86)\VMware\VMware Player\x64\'. Its new value: 'D:\Programme\VMware\VMware Player\x64\'. MSI (c) (6C:C0) [02:18:17:939]: PROPERTY CHANGE: Modifying RESOURCES property. Its current value is 'C:\Program Files (x86)\VMware\VMware Player\Resources\'. Its new value: 'D:\Programme\VMware\VMware Player\Resources\'. MSI (c) (6C:C0) [02:18:17:939]: PROPERTY CHANGE: Modifying MESSAGES_DIR property. Its current value is 'C:\Program Files (x86)\VMware\VMware Player\messages\'. Its new value: 'D:\Programme\VMware\VMware Player\messages\'. MSI (c) (6C:C0) [02:18:17:940]: PROPERTY CHANGE: Modifying MESSAGES_ZH_CN_DIR property. Its current value is 'C:\Program Files (x86)\VMware\VMware Player\messages\zh_CN\'. Its new value: 'D:\Programme\VMware\VMware Player\messages\zh_CN\'. MSI (c) (6C:C0) [02:18:17:940]: PROPERTY CHANGE: Modifying MESSAGES_ZH_CN_HELP_DIR property. Its current value is 'C:\Program Files (x86)\VMware\VMware Player\messages\zh_CN\help\'. Its new value: 'D:\Programme\VMware\VMware Player\messages\zh_CN\help\'. MSI (c) (6C:C0) [02:18:17:940]: PROPERTY CHANGE: Modifying MESSAGES_JA_DIR property. Its current value is 'C:\Program Files (x86)\VMware\VMware Player\messages\ja\'. Its new value: 'D:\Programme\VMware\VMware Player\messages\ja\'. MSI (c) (6C:C0) [02:18:17:940]: PROPERTY CHANGE: Modifying MESSAGES_JA_HELP_DIR property. Its current value is 'C:\Program Files (x86)\VMware\VMware Player\messages\ja\help\'. Its new value: 'D:\Programme\VMware\VMware Player\messages\ja\help\'. MSI (c) (6C:C0) [02:18:17:940]: Note: 1: 2727 2: Action 02:18:17: HostedCustomSetupDlg. Dialog created MSI (c) (6C:C0) [02:18:19:581]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\ThinPrint 3: 2 MSI (c) (6C:C0) [02:18:19:584]: Note: 1: 2727 2: MSI (c) (6C:C0) [02:18:19:585]: PROPERTY CHANGE: Adding HostedUserExperienceDlg_Back property. Its value is 'HostedCustomSetupDlg'. Action 02:18:19: HostedUserExperienceDlg. Dialog created MSI (c) (6C:C0) [02:18:21:310]: PROPERTY CHANGE: Deleting DATACOLLECTION property. Its current value is '1'. MSI (c) (6C:C0) [02:18:23:318]: PROPERTY CHANGE: Deleting AUTOSOFTWAREUPDATE property. Its current value is '1'. MSI (c) (6C:C0) [02:18:23:703]: PROPERTY CHANGE: Adding AUTOSOFTWAREUPDATE property. Its value is '1'. MSI (c) (6C:C0) [02:18:28:339]: PROPERTY CHANGE: Adding HostedShortcutsDlg_Back property. Its value is 'HostedUserExperienceDlg'. Action 02:18:28: HostedShortcutsDlg. Dialog created MSI (c) (6C:C0) [02:18:29:495]: PROPERTY CHANGE: Deleting DESKTOP_SHORTCUT property. Its current value is '1'. MSI (c) (6C:C0) [02:18:30:201]: PROPERTY CHANGE: Adding DESKTOP_SHORTCUT property. Its value is '1'. MSI (c) (6C:C0) [02:18:30:288]: PROPERTY CHANGE: Deleting DESKTOP_SHORTCUT property. Its current value is '1'. MSI (c) (6C:C0) [02:18:31:480]: PROPERTY CHANGE: Adding DESKTOP_SHORTCUT property. Its value is '1'. MSI (c) (6C:C0) [02:18:32:605]: PROPERTY CHANGE: Deleting DESKTOP_SHORTCUT property. Its current value is '1'. MSI (c) (6C:C0) [02:18:33:590]: PROPERTY CHANGE: Adding LicenseRegMatchingString property. Its value is 'License.player.7.0'. MSI (c) (6C:C0) [02:18:33:591]: Doing action: VM_ReadLicense Action 02:18:33: VM_ReadLicense. Action start 02:18:33: VM_ReadLicense. MSI (c) (6C:BC) [02:18:33:628]: Invoking remote custom action. DLL: D:\\AppData\Local\Temp\MSI90EB.tmp, Entrypoint: VMReadLicense Action ended 02:18:33: VM_ReadLicense. Return value 1. MSI (c) (6C:C0) [02:18:33:636]: PROPERTY CHANGE: Modifying LicenseRegMatchingString property. Its current value is 'License.player.7.0'. Its new value: 'License.fusion.70'. MSI (c) (6C:C0) [02:18:33:636]: Doing action: VM_ReadLicense Action 02:18:33: VM_ReadLicense. Action start 02:18:33: VM_ReadLicense. MSI (c) (6C:84) [02:18:33:671]: Invoking remote custom action. DLL: D:\\AppData\Local\Temp\MSI911B.tmp, Entrypoint: VMReadLicense Action ended 02:18:33: VM_ReadLicense. Return value 1. MSI (c) (6C:C0) [02:18:33:679]: PROPERTY CHANGE: Adding LicenseNeeded property. Its value is '1'. MSI (c) (6C:C0) [02:18:33:679]: PROPERTY CHANGE: Adding HostedVerifyReadyDlg_Back property. Its value is 'HostedShortcutsDlg'. Action 02:18:33: HostedVerifyReadyDlg. Dialog created MSI (c) (6C:C0) [02:18:34:185]: Note: 1: 2727 2: Action ended 02:18:34: HostedWelcomeDlg. Return value 1. MSI (c) (6C:38) [02:18:34:246]: Doing action: HostedProgressDlg Action 02:18:34: HostedProgressDlg. Action start 02:18:34: HostedProgressDlg. Action 02:18:34: HostedProgressDlg. Dialog created Action ended 02:18:34: HostedProgressDlg. Return value 1. MSI (c) (6C:38) [02:18:34:265]: Doing action: ExecuteAction Action 02:18:34: ExecuteAction. Action start 02:18:34: ExecuteAction. MSI (c) (6C:38) [02:18:34:267]: PROPERTY CHANGE: Adding SECONDSEQUENCE property. Its value is '1'. MSI (c) (6C:38) [02:18:34:267]: Grabbed execution mutex. MSI (c) (6C:38) [02:18:34:267]: Incrementing counter to disable shutdown. Counter after increment: 0 MSI (c) (6C:38) [02:18:34:268]: Switching to server: KEYBOARD_FEATURE_SELECTED="1" INSTALLDIR="D:\Programme\VMware\VMware Player\" TARGETDIR="E:\" DRIVERS_VMX86_WIN7="C:\Program Files\VMware\Drivers\vmx86\Win7\" MESSAGES_JA_DIR="D:\Programme\VMware\VMware Player\messages\ja\" MESSAGES_ZH_CN_DIR="D:\Programme\VMware\VMware Player\messages\zh_CN\" COMMONAPPDATA_VMWARE_KVM="C:\ProgramData\VMware\VMware KVM\" COMMONAPPDATA_VMWARE_WS="C:\ProgramData\VMware\VMware Workstation\" RESOURCES="D:\Programme\VMware\VMware Player\Resources\" INSTALLDIR_64="D:\Programme\VMware\VMware Player\x64\" UPGRADERS_DIR="D:\Programme\VMware\VMware Player\tools-upgraders\" ICON_DIR="D:\Programme\VMware\VMware Player\ico\" VNCKEYMAP="C:\ProgramData\VMware\vnckeymap\" VMWARE_STARTMENU="C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VMware\" DRIVERS_VMKBD_WIN7="C:\Program Files\VMware\Drivers\vmkbd\Win7\" DRIVERS_VMPARPORT_WIN7="C:\Program Files\VMware\Drivers\vmparport\Win7\" ALLUSERSPROFILE="E:\" USERPROFILE="E:\" DRIVERS="C:\Windows\SysWOW64\Drivers\" DRIVERS_VMX86="C:\Program Files\VMware\Drivers\vmx8 MSI (s) (F0:B8) [02:18:34:280]: Running installation inside multi-package transaction C:\Program Files (x86)\Common Files\VMware\InstallerCache\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}.msi MSI (s) (F0:B8) [02:18:34:280]: Grabbed execution mutex. MSI (s) (F0:A4) [02:18:34:281]: Resetting cached policy values MSI (s) (F0:A4) [02:18:34:282]: Machine policy value 'Debug' is 0 MSI (s) (F0:A4) [02:18:34:282]: ******* RunEngine: ******* Product: C:\Program Files (x86)\Common Files\VMware\InstallerCache\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}.msi ******* Action: INSTALL ******* CommandLine: ********** MSI (s) (F0:A4) [02:18:34:283]: Machine policy value 'DisableUserInstalls' is 0 MSI (s) (F0:A4) [02:18:34:327]: Note: 1: 2203 2: C:\Windows\Installer\inprogressinstallinfo.ipi 3: -2147287038 MSI (s) (F0:A4) [02:18:34:330]: Machine policy value 'LimitSystemRestoreCheckpointing' is 0 MSI (s) (F0:A4) [02:18:34:330]: Note: 1: 1715 2: VMware Player MSI (s) (F0:A4) [02:18:34:330]: Calling SRSetRestorePoint API. dwRestorePtType: 0, dwEventType: 102, llSequenceNumber: 0, szDescription: "Installed VMware Player". MSI (s) (F0:A4) [02:18:41:545]: The call to SRSetRestorePoint API succeeded. Returned status: 0, llSequenceNumber: 186. MSI (s) (F0:A4) [02:18:41:548]: File will have security applied from OpCode. MSI (s) (F0:A4) [02:18:41:598]: SOFTWARE RESTRICTION POLICY: Verifying package --> 'C:\Program Files (x86)\Common Files\VMware\InstallerCache\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}.msi' against software restriction policy MSI (s) (F0:A4) [02:18:41:598]: SOFTWARE RESTRICTION POLICY: C:\Program Files (x86)\Common Files\VMware\InstallerCache\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}.msi has a digital signature MSI (s) (F0:A4) [02:18:41:877]: SOFTWARE RESTRICTION POLICY: C:\Program Files (x86)\Common Files\VMware\InstallerCache\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}.msi is permitted to run at the 'unrestricted' authorization level. MSI (s) (F0:A4) [02:18:41:877]: MSCOREE not loaded loading copy from system32 MSI (s) (F0:A4) [02:18:41:885]: End dialog not enabled MSI (s) (F0:A4) [02:18:41:885]: Original package ==> C:\Program Files (x86)\Common Files\VMware\InstallerCache\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}.msi MSI (s) (F0:A4) [02:18:41:885]: Package we're running from ==> C:\Windows\Installer\90affa.msi MSI (s) (F0:A4) [02:18:41:890]: APPCOMPAT: Compatibility mode property overrides found. MSI (s) (F0:A4) [02:18:41:890]: APPCOMPAT: looking for appcompat database entry with ProductCode '{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}'. MSI (s) (F0:A4) [02:18:41:890]: APPCOMPAT: no matching ProductCode found in database. MSI (s) (F0:A4) [02:18:41:906]: Machine policy value 'TransformsSecure' is 0 MSI (s) (F0:A4) [02:18:41:906]: User policy value 'TransformsAtSource' is 0 MSI (s) (F0:A4) [02:18:41:907]: Machine policy value 'DisablePatch' is 0 MSI (s) (F0:A4) [02:18:41:907]: Machine policy value 'AllowLockdownPatch' is 0 MSI (s) (F0:A4) [02:18:41:907]: Machine policy value 'DisableLUAPatching' is 0 MSI (s) (F0:A4) [02:18:41:907]: Machine policy value 'DisableFlyWeightPatching' is 0 MSI (s) (F0:A4) [02:18:41:908]: APPCOMPAT: looking for appcompat database entry with ProductCode '{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}'. MSI (s) (F0:A4) [02:18:41:908]: APPCOMPAT: no matching ProductCode found in database. MSI (s) (F0:A4) [02:18:41:908]: Transforms are not secure. MSI (s) (F0:A4) [02:18:41:908]: PROPERTY CHANGE: Adding MsiLogFileLocation property. Its value is 'D:\\AppData\Local\Temp\vmmsi.log'. MSI (s) (F0:A4) [02:18:41:910]: Command Line: KEYBOARD_FEATURE_SELECTED=1 INSTALLDIR=D:\Programme\VMware\VMware Player\ TARGETDIR=E:\ DRIVERS_VMX86_WIN7=C:\Program Files\VMware\Drivers\vmx86\Win7\ MESSAGES_JA_DIR=D:\Programme\VMware\VMware Player\messages\ja\ MESSAGES_ZH_CN_DIR=D:\Programme\VMware\VMware Player\messages\zh_CN\ COMMONAPPDATA_VMWARE_KVM=C:\ProgramData\VMware\VMware KVM\ COMMONAPPDATA_VMWARE_WS=C:\ProgramData\VMware\VMware Workstation\ RESOURCES=D:\Programme\VMware\VMware Player\Resources\ INSTALLDIR_64=D:\Programme\VMware\VMware Player\x64\ UPGRADERS_DIR=D:\Programme\VMware\VMware Player\tools-upgraders\ ICON_DIR=D:\Programme\VMware\VMware Player\ico\ VNCKEYMAP=C:\ProgramData\VMware\vnckeymap\ VMWARE_STARTMENU=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VMware\ DRIVERS_VMKBD_WIN7=C:\Program Files\VMware\Drivers\vmkbd\Win7\ DRIVERS_VMPARPORT_WIN7=C:\Program Files\VMware\Drivers\vmparport\Win7\ ALLUSERSPROFILE=E:\ USERPROFILE=E:\ DRIVERS=C:\Windows\SysWOW64\Drivers\ DRIVERS_VMX86=C:\Program Files\VMware\Drivers\vmx86\ COMMONFILES_DRIVERS=C:\Program Files\VMware MSI (s) (F0:A4) [02:18:41:911]: PROPERTY CHANGE: Adding PackageCode property. Its value is '{69574E95-C905-46DD-902B-16A04AF03318}'. MSI (s) (F0:A4) [02:18:41:911]: Product Code passed to Engine.Initialize: '' MSI (s) (F0:A4) [02:18:41:911]: Product Code from property table before transforms: '{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}' MSI (s) (F0:A4) [02:18:41:911]: Product Code from property table after transforms: '{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}' MSI (s) (F0:A4) [02:18:41:911]: Product not registered: beginning first-time install MSI (s) (F0:A4) [02:18:41:912]: Product {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} is not managed. MSI (s) (F0:A4) [02:18:41:912]: MSI_LUA: Credential prompt not required, user is an admin MSI (s) (F0:A4) [02:18:41:912]: PROPERTY CHANGE: Adding ProductState property. Its value is '-1'. MSI (s) (F0:A4) [02:18:41:912]: Entering CMsiConfigurationManager::SetLastUsedSource. MSI (s) (F0:A4) [02:18:41:912]: User policy value 'SearchOrder' is 'nmu' MSI (s) (F0:A4) [02:18:41:913]: Adding new sources is allowed. MSI (s) (F0:A4) [02:18:41:913]: PROPERTY CHANGE: Adding PackagecodeChanging property. Its value is '1'. MSI (s) (F0:A4) [02:18:41:913]: Package name extracted from package path: '{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}.msi' MSI (s) (F0:A4) [02:18:41:917]: Package to be registered: '{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}.msi' MSI (s) (F0:A4) [02:18:41:919]: Note: 1: 2262 2: AdminProperties 3: -2147287038 MSI (s) (F0:A4) [02:18:41:919]: Machine policy value 'DisableMsi' is 0 MSI (s) (F0:A4) [02:18:41:919]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (s) (F0:A4) [02:18:41:919]: User policy value 'AlwaysInstallElevated' is 0 MSI (s) (F0:A4) [02:18:41:919]: Product installation will be elevated because user is admin and product is being installed per-machine. MSI (s) (F0:A4) [02:18:41:919]: Running product '{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}' with elevated privileges: Product is assigned. MSI (s) (F0:A4) [02:18:41:919]: PROPERTY CHANGE: Adding KEYBOARD_FEATURE_SELECTED property. Its value is '1'. MSI (s) (F0:A4) [02:18:41:919]: PROPERTY CHANGE: Adding INSTALLDIR property. Its value is 'D:\Programme\VMware\VMware Player\'. MSI (s) (F0:A4) [02:18:41:919]: PROPERTY CHANGE: Adding TARGETDIR property. Its value is 'E:\'. MSI (s) (F0:A4) [02:18:41:919]: PROPERTY CHANGE: Adding DRIVERS_VMX86_WIN7 property. Its value is 'C:\Program Files\VMware\Drivers\vmx86\Win7\'. MSI (s) (F0:A4) [02:18:41:919]: PROPERTY CHANGE: Adding MESSAGES_JA_DIR property. Its value is 'D:\Programme\VMware\VMware Player\messages\ja\'. MSI (s) (F0:A4) [02:18:41:919]: PROPERTY CHANGE: Adding MESSAGES_ZH_CN_DIR property. Its value is 'D:\Programme\VMware\VMware Player\messages\zh_CN\'. MSI (s) (F0:A4) [02:18:41:919]: PROPERTY CHANGE: Adding COMMONAPPDATA_VMWARE_KVM property. Its value is 'C:\ProgramData\VMware\VMware KVM\'. MSI (s) (F0:A4) [02:18:41:919]: PROPERTY CHANGE: Adding COMMONAPPDATA_VMWARE_WS property. Its value is 'C:\ProgramData\VMware\VMware Workstation\'. MSI (s) (F0:A4) [02:18:41:919]: PROPERTY CHANGE: Adding RESOURCES property. Its value is 'D:\Programme\VMware\VMware Player\Resources\'. MSI (s) (F0:A4) [02:18:41:919]: PROPERTY CHANGE: Adding INSTALLDIR_64 property. Its value is 'D:\Programme\VMware\VMware Player\x64\'. MSI (s) (F0:A4) [02:18:41:919]: PROPERTY CHANGE: Adding UPGRADERS_DIR property. Its value is 'D:\Programme\VMware\VMware Player\tools-upgraders\'. MSI (s) (F0:A4) [02:18:41:919]: PROPERTY CHANGE: Adding ICON_DIR property. Its value is 'D:\Programme\VMware\VMware Player\ico\'. MSI (s) (F0:A4) [02:18:41:919]: PROPERTY CHANGE: Adding VNCKEYMAP property. Its value is 'C:\ProgramData\VMware\vnckeymap\'. MSI (s) (F0:A4) [02:18:41:919]: PROPERTY CHANGE: Adding VMWARE_STARTMENU property. Its value is 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VMware\'. MSI (s) (F0:A4) [02:18:41:919]: PROPERTY CHANGE: Adding DRIVERS_VMKBD_WIN7 property. Its value is 'C:\Program Files\VMware\Drivers\vmkbd\Win7\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding DRIVERS_VMPARPORT_WIN7 property. Its value is 'C:\Program Files\VMware\Drivers\vmparport\Win7\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding ALLUSERSPROFILE property. Its value is 'E:\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding USERPROFILE property. Its value is 'E:\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding DRIVERS property. Its value is 'C:\Windows\SysWOW64\Drivers\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding DRIVERS_VMX86 property. Its value is 'C:\Program Files\VMware\Drivers\vmx86\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding COMMONFILES_DRIVERS property. Its value is 'C:\Program Files\VMware\Drivers\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding DRIVERS_VMPARPORT property. Its value is 'C:\Program Files\VMware\Drivers\vmparport\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding DRIVERS_VMKBD property. Its value is 'C:\Program Files\VMware\Drivers\vmkbd\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding VMWARE_COMMONFILES property. Its value is 'C:\Program Files\VMware\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding COMMONAPPDATA_VMWARE property. Its value is 'C:\ProgramData\VMware\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding COMMONAPPDATA_VMWARE_WS_UNINSTALLER property. Its value is 'C:\ProgramData\VMware\VMware Workstation\Uninstaller\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding COMMONAPPDATA_VMWARE_PLAYER_UNINSTALLER property. Its value is 'C:\ProgramData\VMware\VMware Player\Uninstaller\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding COMMONAPPDATA_VMWARE_PLAYER property. Its value is 'C:\ProgramData\VMware\VMware Player\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding OVFTOOL property. Its value is 'D:\Programme\VMware\VMware Player\OVFTool\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding MESSAGES_JA_HELP_DIR property. Its value is 'D:\Programme\VMware\VMware Player\messages\ja\help\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding MESSAGES_DIR property. Its value is 'D:\Programme\VMware\VMware Player\messages\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding MESSAGES_ZH_CN_HELP_DIR property. Its value is 'D:\Programme\VMware\VMware Player\messages\zh_CN\help\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding PROGRAM_VMWARE property. Its value is 'C:\Program Files (x86)\VMware\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding INSTALLDIR.7126C806_BF99_11DF_81D2_9CDCDED72085 property. Its value is 'D:\Programme\VMware\VMware Player\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding MERGEREDIRECTFOLDER.DD54F5AC_00A0_4160_B070_AB2769A46242 property. Its value is 'D:\Programme\VMware\VMware Player\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding THINPRINT.DD54F5AC_00A0_4160_B070_AB2769A46242 property. Its value is 'C:\Program Files (x86)\Common Files\ThinPrint\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding INSTALLDIR.05A3DB77_E7FB_4275_AA00_2FC19218E5DA property. Its value is 'D:\Programme\VMware\VMware Player\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding INSTALLDIR.314F21AA_1842_4441_9668_18A7503C808A property. Its value is 'D:\Programme\VMware\VMware Player\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding CFUSB.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\VMware\USB\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding CFUSB_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\VMware\USB\x64\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding CFUSB_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\VMware\USB\x86\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding DRIVERCACHE.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding DRIVERS_HCMON_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\VMware\Drivers\hcmon\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding DRIVERS_HCMON_WIN7_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\VMware\Drivers\hcmon\Win7\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding DRIVERS_HCMON_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files\VMware\Drivers\hcmon\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding DRIVERS_HCMON_WIN7_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files\VMware\Drivers\hcmon\Win7\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding DRIVERS_VMUSB_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\VMware\Drivers\vmusb\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding DRIVERS_VMUSB_WIN7_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\VMware\Drivers\vmusb\Win7\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding DRIVERS_VMUSB_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files\VMware\Drivers\vmusb\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding DRIVERS_VMUSB_WIN7_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files\VMware\Drivers\vmusb\Win7\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding DRIVERS_VMUSB_WIN8_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\VMware\Drivers\vmusb\Win8\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding DRIVERS_VMUSB_WIN8_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files\VMware\Drivers\vmusb\Win8\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding INSTALLDIR.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'D:\Programme\VMware\VMware Player\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding INSTALLDIR.D00096BC_5596_4E11_A8FF_4254635E1216 property. Its value is 'D:\Programme\VMware\VMware Player\x64\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding ALLUSERSPROFILE.D00096BC_5596_4E11_A8FF_4254635E1216 property. Its value is 'D:\Programme\VMware\VMware Player\x64\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding USERPROFILE.D00096BC_5596_4E11_A8FF_4254635E1216 property. Its value is 'D:\Programme\VMware\VMware Player\x64\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding DRIVER_VMCI.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'C:\Program Files\VMware\Drivers\vmci\device\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding DRIVER_VMCI_COMPONENT_DIR.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'C:\Program Files\VMware\Drivers\vmci\device\Vista\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding DRIVER_SOCKETS.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'C:\Program Files\VMware\Drivers\vmci\sockets\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding DRIVER_SOCKETS_COMPONENT_DIR.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'C:\Program Files\VMware\Drivers\vmci\sockets\Vista\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding VMWARE_CMNAPPDATA.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'C:\ProgramData\VMware\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding VMWARETOOLS_CMNAPPDATA.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'C:\ProgramData\VMware\VMware Tools\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding DRIVER_VMCISOCKETS.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'C:\Program Files\VMware\Drivers\vmci\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding COMMONFILES_DRIVERS.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'C:\Program Files\VMware\Drivers\'. MSI (s) (F0:A4) [02:18:41:920]: PROPERTY CHANGE: Adding VSOCK_INCLUDE.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'C:\Program Files\VMware\Drivers\vmci\sockets\include\'. MSI (s) (F0:A4) [02:18:41:921]: PROPERTY CHANGE: Adding VMWARE_COMMONFILES.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'C:\Program Files\VMware\'. MSI (s) (F0:A4) [02:18:41:921]: PROPERTY CHANGE: Adding DRIVER_VMCI_COMPONENT_DIR.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\Program Files\VMware\Drivers\vmci\device\Win8\'. MSI (s) (F0:A4) [02:18:41:921]: PROPERTY CHANGE: Adding DRIVER_VMCI.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\Program Files\VMware\Drivers\vmci\device\'. MSI (s) (F0:A4) [02:18:41:921]: PROPERTY CHANGE: Adding DRIVER_SOCKETS.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\Program Files\VMware\Drivers\vmci\sockets\'. MSI (s) (F0:A4) [02:18:41:921]: PROPERTY CHANGE: Adding DRIVER_SOCKETS_COMPONENT_DIR.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\Program Files\VMware\Drivers\vmci\sockets\Win8\'. MSI (s) (F0:A4) [02:18:41:921]: PROPERTY CHANGE: Adding VSOCK_INCLUDE.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\Program Files\VMware\Drivers\vmci\sockets\include\'. MSI (s) (F0:A4) [02:18:41:921]: PROPERTY CHANGE: Adding DRIVER_VMCISOCKETS.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\Program Files\VMware\Drivers\vmci\'. MSI (s) (F0:A4) [02:18:41:921]: PROPERTY CHANGE: Adding VMWARE_CMNAPPDATA.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\ProgramData\VMware\'. MSI (s) (F0:A4) [02:18:41:922]: PROPERTY CHANGE: Adding VMWARETOOLS_CMNAPPDATA.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\ProgramData\VMware\VMware Tools\'. MSI (s) (F0:A4) [02:18:41:922]: PROPERTY CHANGE: Adding COMMONFILES_DRIVERS.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\Program Files\VMware\Drivers\'. MSI (s) (F0:A4) [02:18:41:922]: PROPERTY CHANGE: Adding VMWARE_COMMONFILES.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\Program Files\VMware\'. MSI (s) (F0:A4) [02:18:41:922]: PROPERTY CHANGE: Adding PRODUCTLANGUAGE property. Its value is '1033'. MSI (s) (F0:A4) [02:18:41:922]: PROPERTY CHANGE: Adding CURRENTDIRECTORY property. Its value is 'D:\\AppData\Local\Temp\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}~setup'. MSI (s) (F0:A4) [02:18:41:922]: PROPERTY CHANGE: Adding CLIENTUILEVEL property. Its value is '0'. MSI (s) (F0:A4) [02:18:41:922]: PROPERTY CHANGE: Adding CLIENTPROCESSID property. Its value is '1644'. MSI (s) (F0:A4) [02:18:41:922]: PROPERTY CHANGE: Adding USERNAME property. Its value is ''. MSI (s) (F0:A4) [02:18:41:922]: PROPERTY CHANGE: Adding SOURCEDIR property. Its value is 'C:\Program Files (x86)\Common Files\VMware\InstallerCache\'. MSI (s) (F0:A4) [02:18:41:922]: PROPERTY CHANGE: Adding ACTION property. Its value is 'INSTALL'. MSI (s) (F0:A4) [02:18:41:922]: PROPERTY CHANGE: Adding EXECUTEACTION property. Its value is 'INSTALL'. MSI (s) (F0:A4) [02:18:41:922]: PROPERTY CHANGE: Adding SECONDSEQUENCE property. Its value is '1'. MSI (s) (F0:A4) [02:18:41:922]: PROPERTY CHANGE: Adding ROOTDRIVE property. Its value is 'E:\'. MSI (s) (F0:A4) [02:18:41:922]: PROPERTY CHANGE: Adding INSTALLLEVEL property. Its value is '1'. MSI (s) (F0:A4) [02:18:41:922]: PROPERTY CHANGE: Adding EULAS_AGREED property. Its value is '1'. MSI (s) (F0:A4) [02:18:41:922]: PROPERTY CHANGE: Deleting DESKTOP_SHORTCUT property. Its current value is '1'. MSI (s) (F0:A4) [02:18:41:922]: PROPERTY CHANGE: Deleting DATACOLLECTION property. Its current value is '1'. MSI (s) (F0:A4) [02:18:41:922]: PROPERTY CHANGE: Adding ADDLOCAL property. Its value is 'ParPort,Keyboard,UI,Core,Network64,Networking,USB'. MSI (s) (F0:A4) [02:18:41:922]: Machine policy value 'DisableAutomaticApplicationShutdown' is 0 MSI (s) (F0:A4) [02:18:41:922]: RESTART MANAGER: Disabled by MSIRESTARTMANAGERCONTROL property; Windows Installer will use the built-in FilesInUse functionality. MSI (s) (F0:A4) [02:18:41:922]: Engine has iefSecondSequence set to true. MSI (s) (F0:A4) [02:18:41:922]: TRANSFORMS property is now: MSI (s) (F0:A4) [02:18:41:922]: PROPERTY CHANGE: Deleting SOURCEDIR property. Its current value is 'C:\Program Files (x86)\Common Files\VMware\InstallerCache\'. MSI (s) (F0:A4) [02:18:41:922]: PROPERTY CHANGE: Adding VersionDatabase property. Its value is '500'. MSI (s) (F0:A4) [02:18:41:930]: SHELL32::SHGetFolderPath returned: D:\\AppData\Roaming MSI (s) (F0:A4) [02:18:41:933]: SHELL32::SHGetFolderPath returned: D:\\Favorites MSI (s) (F0:A4) [02:18:41:936]: SHELL32::SHGetFolderPath returned: D:\\AppData\Roaming\Microsoft\Windows\Network Shortcuts MSI (s) (F0:A4) [02:18:41:940]: SHELL32::SHGetFolderPath returned: D:\\Documents MSI (s) (F0:A4) [02:18:41:943]: SHELL32::SHGetFolderPath returned: D:\\AppData\Roaming\Microsoft\Windows\Printer Shortcuts MSI (s) (F0:A4) [02:18:41:946]: SHELL32::SHGetFolderPath returned: D:\\AppData\Roaming\Microsoft\Windows\Recent MSI (s) (F0:A4) [02:18:41:951]: SHELL32::SHGetFolderPath returned: D:\\AppData\Roaming\Microsoft\Windows\SendTo MSI (s) (F0:A4) [02:18:41:952]: SHELL32::SHGetFolderPath returned: D:\\AppData\Roaming\Microsoft\Windows\Templates MSI (s) (F0:A4) [02:18:41:952]: SHELL32::SHGetFolderPath returned: C:\ProgramData MSI (s) (F0:A4) [02:18:41:953]: SHELL32::SHGetFolderPath returned: D:\\AppData\Local MSI (s) (F0:A4) [02:18:41:957]: SHELL32::SHGetFolderPath returned: D:\\Pictures MSI (s) (F0:A4) [02:18:41:962]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools MSI (s) (F0:A4) [02:18:41:964]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup MSI (s) (F0:A4) [02:18:41:965]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs MSI (s) (F0:A4) [02:18:41:966]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu MSI (s) (F0:A4) [02:18:41:967]: SHELL32::SHGetFolderPath returned: C:\Users\Public\Desktop MSI (s) (F0:A4) [02:18:41:970]: SHELL32::SHGetFolderPath returned: D:\\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools MSI (s) (F0:A4) [02:18:41:971]: SHELL32::SHGetFolderPath returned: D:\\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup MSI (s) (F0:A4) [02:18:41:972]: SHELL32::SHGetFolderPath returned: D:\\AppData\Roaming\Microsoft\Windows\Start Menu\Programs MSI (s) (F0:A4) [02:18:41:973]: SHELL32::SHGetFolderPath returned: D:\\AppData\Roaming\Microsoft\Windows\Start Menu MSI (s) (F0:A4) [02:18:41:975]: SHELL32::SHGetFolderPath returned: D:\\Desktop MSI (s) (F0:A4) [02:18:41:976]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Templates MSI (s) (F0:A4) [02:18:41:976]: SHELL32::SHGetFolderPath returned: C:\Windows\Fonts MSI (s) (F0:A4) [02:18:41:976]: Note: 1: 2898 2: MS Sans Serif 3: MS Sans Serif 4: 0 5: 16 MSI (s) (F0:A4) [02:18:41:978]: MSI_LUA: Setting MsiRunningElevated property to 1 because the install is already running elevated. MSI (s) (F0:A4) [02:18:41:979]: PROPERTY CHANGE: Adding MsiRunningElevated property. Its value is '1'. MSI (s) (F0:A4) [02:18:41:979]: PROPERTY CHANGE: Adding Privileged property. Its value is '1'. MSI (s) (F0:A4) [02:18:41:979]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (s) (F0:A4) [02:18:41:979]: PROPERTY CHANGE: Adding DATABASE property. Its value is 'C:\Windows\Installer\90affa.msi'. MSI (s) (F0:A4) [02:18:41:979]: PROPERTY CHANGE: Adding OriginalDatabase property. Its value is 'C:\Program Files (x86)\Common Files\VMware\InstallerCache\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}.msi'. MSI (s) (F0:A4) [02:18:41:979]: Machine policy value 'MsiDisableEmbeddedUI' is 0 MSI (s) (F0:A4) [02:18:41:979]: EEUI - Disabling MsiEmbeddedUI for service because it's not a quiet/basic install MSI (s) (F0:A4) [02:18:41:979]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (F0:A4) [02:18:41:979]: Machine policy value 'DisableRollback' is 0 MSI (s) (F0:A4) [02:18:41:979]: User policy value 'DisableRollback' is 0 MSI (s) (F0:A4) [02:18:41:979]: PROPERTY CHANGE: Adding UILevel property. Its value is '5'. MSI (s) (F0:A4) [02:18:41:980]: PROPERTY CHANGE: Adding Preselected property. Its value is '1'. MSI (s) (F0:A4) [02:18:41:980]: APPCOMPAT: [DetectVersionLaunchCondition] Launch condition already passes. MSI (s) (F0:A4) [02:18:41:981]: Doing action: INSTALL Action 02:18:41: INSTALL. Action start 02:18:41: INSTALL. MSI (s) (F0:A4) [02:18:41:983]: Running ExecuteSequence MSI (s) (F0:A4) [02:18:41:983]: Doing action: CommonAppDataFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 Action 02:18:41: CommonAppDataFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Action start 02:18:41: CommonAppDataFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07. MSI (s) (F0:A4) [02:18:41:984]: PROPERTY CHANGE: Adding CommonAppDataFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\ProgramData\'. Action ended 02:18:41: CommonAppDataFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Return value 1. MSI (s) (F0:A4) [02:18:41:985]: Doing action: SystemFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 Action 02:18:41: SystemFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Action start 02:18:41: SystemFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07. MSI (s) (F0:A4) [02:18:41:985]: PROPERTY CHANGE: Adding SystemFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\Windows\SysWOW64\'. Action ended 02:18:41: SystemFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Return value 1. MSI (s) (F0:A4) [02:18:41:986]: Doing action: System64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 Action 02:18:41: System64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Action start 02:18:41: System64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07. MSI (s) (F0:A4) [02:18:41:986]: PROPERTY CHANGE: Adding System64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\Windows\system32\'. Action ended 02:18:41: System64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Return value 1. MSI (s) (F0:A4) [02:18:41:987]: Doing action: CommonFiles64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 Action 02:18:41: CommonFiles64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Action start 02:18:41: CommonFiles64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07. MSI (s) (F0:A4) [02:18:41:988]: PROPERTY CHANGE: Adding CommonFiles64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\Program Files\'. Action ended 02:18:41: CommonFiles64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Return value 1. MSI (s) (F0:A4) [02:18:41:988]: Doing action: CommonAppDataFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012 Action 02:18:41: CommonAppDataFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012. Action start 02:18:41: CommonAppDataFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012. MSI (s) (F0:A4) [02:18:41:989]: PROPERTY CHANGE: Adding CommonAppDataFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'C:\ProgramData\'. Action ended 02:18:41: CommonAppDataFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012. Return value 1. MSI (s) (F0:A4) [02:18:41:989]: Doing action: SystemFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012 Action 02:18:41: SystemFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012. Action start 02:18:41: SystemFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012. MSI (s) (F0:A4) [02:18:41:993]: PROPERTY CHANGE: Adding SystemFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'C:\Windows\SysWOW64\'. Action ended 02:18:41: SystemFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012. Return value 1. MSI (s) (F0:A4) [02:18:41:993]: Doing action: System64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012 Action 02:18:41: System64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012. Action start 02:18:41: System64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012. MSI (s) (F0:A4) [02:18:41:995]: PROPERTY CHANGE: Adding System64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'C:\Windows\system32\'. Action ended 02:18:41: System64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012. Return value 1. MSI (s) (F0:A4) [02:18:41:995]: Doing action: CommonFiles64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012 Action 02:18:41: CommonFiles64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012. Action start 02:18:41: CommonFiles64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012. MSI (s) (F0:A4) [02:18:41:996]: PROPERTY CHANGE: Adding CommonFiles64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'C:\Program Files\'. Action ended 02:18:41: CommonFiles64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012. Return value 1. MSI (s) (F0:A4) [02:18:41:997]: Doing action: CommonFilesFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56 Action 02:18:41: CommonFilesFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56. Action start 02:18:42: CommonFilesFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56. MSI (s) (F0:A4) [02:18:42:008]: PROPERTY CHANGE: Adding CommonFilesFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action ended 02:18:42: CommonFilesFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56. Return value 1. MSI (s) (F0:A4) [02:18:42:009]: Doing action: CommonFiles64Folder.AB568CC9_1F06_4225_B985_9531B0D3BB56 Action 02:18:42: CommonFiles64Folder.AB568CC9_1F06_4225_B985_9531B0D3BB56. Action start 02:18:42: CommonFiles64Folder.AB568CC9_1F06_4225_B985_9531B0D3BB56. MSI (s) (F0:A4) [02:18:42:026]: PROPERTY CHANGE: Adding CommonFiles64Folder.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files\'. Action ended 02:18:42: CommonFiles64Folder.AB568CC9_1F06_4225_B985_9531B0D3BB56. Return value 1. MSI (s) (F0:A4) [02:18:42:026]: Doing action: SystemFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56 Action 02:18:42: SystemFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56. Action start 02:18:42: SystemFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56. MSI (s) (F0:A4) [02:18:42:027]: PROPERTY CHANGE: Adding SystemFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Windows\SysWOW64\'. Action ended 02:18:42: SystemFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56. Return value 1. MSI (s) (F0:A4) [02:18:42:027]: Doing action: CommonFilesFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 Action 02:18:42: CommonFilesFolder.DD54F5AC_00A0_4160_B070_AB2769A46242. Action start 02:18:42: CommonFilesFolder.DD54F5AC_00A0_4160_B070_AB2769A46242. MSI (s) (F0:A4) [02:18:42:029]: PROPERTY CHANGE: Adding CommonFilesFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action ended 02:18:42: CommonFilesFolder.DD54F5AC_00A0_4160_B070_AB2769A46242. Return value 1. MSI (s) (F0:A4) [02:18:42:029]: Doing action: TempFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 Action 02:18:42: TempFolder.DD54F5AC_00A0_4160_B070_AB2769A46242. Action start 02:18:42: TempFolder.DD54F5AC_00A0_4160_B070_AB2769A46242. MSI (s) (F0:A4) [02:18:42:031]: PROPERTY CHANGE: Adding TempFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 property. Its value is 'D:\\AppData\Local\Temp\'. Action ended 02:18:42: TempFolder.DD54F5AC_00A0_4160_B070_AB2769A46242. Return value 1. MSI (s) (F0:A4) [02:18:42:031]: Doing action: SystemFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 Action 02:18:42: SystemFolder.DD54F5AC_00A0_4160_B070_AB2769A46242. Action start 02:18:42: SystemFolder.DD54F5AC_00A0_4160_B070_AB2769A46242. MSI (s) (F0:A4) [02:18:42:033]: PROPERTY CHANGE: Adding SystemFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 property. Its value is 'C:\Windows\SysWOW64\'. Action ended 02:18:42: SystemFolder.DD54F5AC_00A0_4160_B070_AB2769A46242. Return value 1. MSI (s) (F0:A4) [02:18:42:033]: Doing action: VM_LogStart Action 02:18:42: VM_LogStart. Beginning custom action logging. Action start 02:18:42: VM_LogStart. MSI (s) (F0:A0) [02:18:42:046]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB1DE.tmp, Entrypoint: VMLogStart MSI (s) (F0:4C) [02:18:42:046]: Generating random cookie. MSI (s) (F0:4C) [02:18:42:050]: Created Custom Action Server with PID 2120 (0x848). MSI (s) (F0:28) [02:18:42:072]: Running as a service. MSI (s) (F0:28) [02:18:42:074]: Hello, I'm your 32bit Impersonated custom action server. Action ended 02:18:42: VM_LogStart. Return value 1. MSI (s) (F0:A4) [02:18:42:086]: Skipping action: VM_ValidateEULAAccepted (condition is false) MSI (s) (F0:A4) [02:18:42:086]: Doing action: AppSearch Action 02:18:42: AppSearch. Searching for installed applications Action start 02:18:42: AppSearch. MSI (s) (F0:A4) [02:18:42:087]: Skipping AppSearch action: already done on client side Action ended 02:18:42: AppSearch. Return value 0. MSI (s) (F0:A4) [02:18:42:088]: Skipping action: SetNO_UNINSTALL_CROSSTALK.E45EBC46_D1B3_409D_A0C6_85BC30038A07 (condition is false) MSI (s) (F0:A4) [02:18:42:088]: Skipping action: SetNO_UNINSTALL_CROSSTALK.20BE52C5_0815_4F26_9816_FB06A9A9F012 (condition is false) MSI (s) (F0:A4) [02:18:42:088]: Skipping action: SetNO_UNINSTALL_USBARB_DRIVERS.AB568CC9_1F06_4225_B985_9531B0D3BB56 (condition is false) MSI (s) (F0:A4) [02:18:42:088]: Skipping action: SetNO_UNINSTALL_VMKBD (condition is false) MSI (s) (F0:A4) [02:18:42:088]: Skipping action: SetNO_UNINSTALL_VMX86 (condition is false) MSI (s) (F0:A4) [02:18:42:088]: Skipping action: SetNO_UNINSTALL_WS_NETWORKING (condition is false) MSI (s) (F0:A4) [02:18:42:088]: Skipping action: VM_setINSTALLDIR (condition is false) MSI (s) (F0:A4) [02:18:42:088]: Skipping action: VM_SetPLAYER_RVM_URI (condition is false) MSI (s) (F0:A4) [02:18:42:088]: Doing action: FindRelatedProducts Action 02:18:42: FindRelatedProducts. Searching for related applications Action start 02:18:42: FindRelatedProducts. MSI (s) (F0:A4) [02:18:42:089]: Skipping FindRelatedProducts action: already done on client side Action ended 02:18:42: FindRelatedProducts. Return value 0. MSI (s) (F0:A4) [02:18:42:089]: Skipping action: VM_NEWPRODUCTFOUND (condition is false) MSI (s) (F0:A4) [02:18:42:089]: Doing action: VM_ReadPlayerIni_SD Action 02:18:42: VM_ReadPlayerIni_SD. Action start 02:18:42: VM_ReadPlayerIni_SD. MSI (s) (F0:A4) [02:18:42:090]: PROPERTY CHANGE: Adding VMReadIni property. Its value is 'C:\ProgramData\VMware\VMware Player\/config.ini;installerDefaults.simplifiedUI;SIMPLIFIEDUI;yesno;installerDefaults.autoSoftwareUpdateEnabled;AUTOSOFTWAREUPDATE;yesno;installerDefaults.autoSoftwareUpdateEnabled.epoch;AUTOSOFTWAREUPDATEEPOCH;raw;installerDefaults.componentDownloadEnabled;COMPONENTDOWNLOAD;yesno;installerDefaults.dataCollectionEnabled;DATACOLLECTION;yesno;installerDefaults.dataCollectionEnabled.epoch;DATACOLLECTIONEPOCH;raw'. Action ended 02:18:42: VM_ReadPlayerIni_SD. Return value 1. MSI (s) (F0:A4) [02:18:42:091]: Skipping action: VM_ReadPlayerIni (condition is false) MSI (s) (F0:A4) [02:18:42:091]: Doing action: VM_UpdatePlayerIni_SD Action 02:18:42: VM_UpdatePlayerIni_SD. Action start 02:18:42: VM_UpdatePlayerIni_SD. MSI (s) (F0:A4) [02:18:42:092]: PROPERTY CHANGE: Modifying VMReadIni property. Its current value is 'C:\ProgramData\VMware\VMware Player\/config.ini;installerDefaults.simplifiedUI;SIMPLIFIEDUI;yesno;installerDefaults.autoSoftwareUpdateEnabled;AUTOSOFTWAREUPDATE;yesno;installerDefaults.autoSoftwareUpdateEnabled.epoch;AUTOSOFTWAREUPDATEEPOCH;raw;installerDefaults.componentDownloadEnabled;COMPONENTDOWNLOAD;yesno;installerDefaults.dataCollectionEnabled;DATACOLLECTION;yesno;installerDefaults.dataCollectionEnabled.epoch;DATACOLLECTIONEPOCH;raw'. Its new value: 'C:\ProgramData\VMware\VMware Workstation\/config.ini;installerDefaults.simplifiedUI;SIMPLIFIEDUI;yesno;installerDefaults.componentDownloadEnabled;COMPONENTDOWNLOAD;yesno;'. Action ended 02:18:42: VM_UpdatePlayerIni_SD. Return value 1. MSI (s) (F0:A4) [02:18:42:093]: Skipping action: VM_UpdatePlayerIni (condition is false) MSI (s) (F0:A4) [02:18:42:093]: Doing action: LaunchConditions Action 02:18:42: LaunchConditions. Evaluating launch conditions Action start 02:18:42: LaunchConditions. Action ended 02:18:42: LaunchConditions. Return value 1. MSI (s) (F0:A4) [02:18:42:094]: Skipping action: VM_CheckRunningProcesses (condition is false) MSI (s) (F0:A4) [02:18:42:094]: Skipping action: VM_CheckRunningProcesses_Error (condition is false) MSI (s) (F0:A4) [02:18:42:094]: Doing action: VM_SetToolsDir.20BE52C5_0815_4F26_9816_FB06A9A9F012 Action 02:18:42: VM_SetToolsDir.20BE52C5_0815_4F26_9816_FB06A9A9F012. Action start 02:18:42: VM_SetToolsDir.20BE52C5_0815_4F26_9816_FB06A9A9F012. Action ended 02:18:42: VM_SetToolsDir.20BE52C5_0815_4F26_9816_FB06A9A9F012. Return value 1. MSI (s) (F0:A4) [02:18:42:095]: Doing action: VM_SetToolsDir.E45EBC46_D1B3_409D_A0C6_85BC30038A07 Action 02:18:42: VM_SetToolsDir.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Action start 02:18:42: VM_SetToolsDir.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Action ended 02:18:42: VM_SetToolsDir.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Return value 1. MSI (s) (F0:A4) [02:18:42:096]: Doing action: ValidateProductID Action 02:18:42: ValidateProductID. Action start 02:18:42: ValidateProductID. Action ended 02:18:42: ValidateProductID. Return value 1. MSI (s) (F0:A4) [02:18:42:097]: Doing action: CostInitialize Action 02:18:42: CostInitialize. Computing space requirements Action start 02:18:42: CostInitialize. MSI (s) (F0:A4) [02:18:42:098]: Machine policy value 'MaxPatchCacheSize' is 10 MSI (s) (F0:A4) [02:18:42:099]: PROPERTY CHANGE: Adding CostingComplete property. Its value is '0'. MSI (s) (F0:A4) [02:18:42:099]: Note: 1: 2205 2: 3: Patch MSI (s) (F0:A4) [02:18:42:099]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (F0:A4) [02:18:42:099]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (F0:A4) [02:18:42:099]: Note: 1: 2205 2: 3: __MsiPatchFileList MSI (s) (F0:A4) [02:18:42:100]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (F0:A4) [02:18:42:100]: Note: 1: 2228 2: 3: PatchPackage 4: SELECT `DiskId`, `PatchId`, `LastSequence` FROM `Media`, `PatchPackage` WHERE `Media`.`DiskId`=`PatchPackage`.`Media_` ORDER BY `DiskId` MSI (s) (F0:A4) [02:18:42:100]: Note: 1: 2205 2: 3: Patch Action ended 02:18:42: CostInitialize. Return value 1. MSI (s) (F0:A4) [02:18:42:100]: Doing action: FileCost Action 02:18:42: FileCost. Computing space requirements Action start 02:18:42: FileCost. MSI (s) (F0:A4) [02:18:42:102]: Note: 1: 2205 2: 3: MsiAssembly MSI (s) (F0:A4) [02:18:42:102]: Note: 1: 2205 2: 3: Class MSI (s) (F0:A4) [02:18:42:102]: Note: 1: 2205 2: 3: Extension MSI (s) (F0:A4) [02:18:42:102]: Note: 1: 2205 2: 3: TypeLib Action ended 02:18:42: FileCost. Return value 1. MSI (s) (F0:A4) [02:18:42:102]: Doing action: IsolateComponents Action 02:18:42: IsolateComponents. Action start 02:18:42: IsolateComponents. Action ended 02:18:42: IsolateComponents. Return value 0. MSI (s) (F0:A4) [02:18:42:104]: Doing action: SetLanguage_deu.DD54F5AC_00A0_4160_B070_AB2769A46242 Action 02:18:42: SetLanguage_deu.DD54F5AC_00A0_4160_B070_AB2769A46242. Action start 02:18:42: SetLanguage_deu.DD54F5AC_00A0_4160_B070_AB2769A46242. MSI (s) (F0:A4) [02:18:42:105]: PROPERTY CHANGE: Modifying LANG.DD54F5AC_00A0_4160_B070_AB2769A46242 property. Its current value is '0'. Its new value: 'deu'. Action ended 02:18:42: SetLanguage_deu.DD54F5AC_00A0_4160_B070_AB2769A46242. Return value 1. MSI (s) (F0:A4) [02:18:42:105]: Skipping action: SetLanguage_jpn.DD54F5AC_00A0_4160_B070_AB2769A46242 (condition is false) MSI (s) (F0:A4) [02:18:42:105]: Skipping action: SetLanguage_enu.DD54F5AC_00A0_4160_B070_AB2769A46242 (condition is false) MSI (s) (F0:A4) [02:18:42:105]: Doing action: CostFinalize Action 02:18:42: CostFinalize. Computing space requirements Action start 02:18:42: CostFinalize. MSI (s) (F0:A4) [02:18:42:107]: PROPERTY CHANGE: Adding OutOfDiskSpace property. Its value is '0'. MSI (s) (F0:A4) [02:18:42:107]: PROPERTY CHANGE: Adding OutOfNoRbDiskSpace property. Its value is '0'. MSI (s) (F0:A4) [02:18:42:107]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceAvailable property. Its value is '0'. MSI (s) (F0:A4) [02:18:42:107]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRequired property. Its value is '0'. MSI (s) (F0:A4) [02:18:42:107]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRemaining property. Its value is '0'. MSI (s) (F0:A4) [02:18:42:107]: Note: 1: 2205 2: 3: Patch MSI (s) (F0:A4) [02:18:42:112]: PROPERTY CHANGE: Adding CF64VMware.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files\VMware\'. MSI (s) (F0:A4) [02:18:42:112]: PROPERTY CHANGE: Adding CF64VMware_DRIVERS.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files\VMware\Drivers\'. MSI (s) (F0:A4) [02:18:42:113]: PROPERTY CHANGE: Adding CFVMware.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\VMware\'. MSI (s) (F0:A4) [02:18:42:113]: PROPERTY CHANGE: Adding CFVMware_DRIVERS.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\VMware\Drivers\'. MSI (s) (F0:A4) [02:18:42:113]: PROPERTY CHANGE: Adding MergeRedirectFolder.05A3DB77_E7FB_4275_AA00_2FC19218E5DA property. Its value is 'D:\Programme\VMware\VMware Player\'. MSI (s) (F0:A4) [02:18:42:113]: PROPERTY CHANGE: Adding MergeRedirectFolder.ECF81800_D21C_11DF_B6E4_002564A82F28 property. Its value is 'D:\Programme\VMware\VMware Player\OVFTool\'. MSI (s) (F0:A4) [02:18:42:113]: PROPERTY CHANGE: Adding schemas.ECF81800_D21C_11DF_B6E4_002564A82F28 property. Its value is 'D:\Programme\VMware\VMware Player\OVFTool\schemas\'. MSI (s) (F0:A4) [02:18:42:113]: PROPERTY CHANGE: Adding vmware.ECF81800_D21C_11DF_B6E4_002564A82F28 property. Its value is 'D:\Programme\VMware\VMware Player\OVFTool\schemas\vmware\'. MSI (s) (F0:A4) [02:18:42:113]: PROPERTY CHANGE: Adding dmtf.ECF81800_D21C_11DF_B6E4_002564A82F28 property. Its value is 'D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\'. MSI (s) (F0:A4) [02:18:42:114]: PROPERTY CHANGE: Adding env.ECF81800_D21C_11DF_B6E4_002564A82F28 property. Its value is 'D:\Programme\VMware\VMware Player\OVFTool\env\'. MSI (s) (F0:A4) [02:18:42:114]: PROPERTY CHANGE: Adding en.ECF81800_D21C_11DF_B6E4_002564A82F28 property. Its value is 'D:\Programme\VMware\VMware Player\OVFTool\env\en\'. MSI (s) (F0:A4) [02:18:42:114]: Target path resolution complete. Dumping Directory table... MSI (s) (F0:A4) [02:18:42:114]: Note: target paths subject to change (via custom actions or browsing) MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: TARGETDIR , Object: E:\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: WindowsFolder , Object: C:\Windows\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: System64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Windows\system32\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: SystemFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Windows\SysWOW64\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: CommonAppDataFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\ProgramData\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: VMWARE_CMNAPPDATA.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\ProgramData\VMware\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: VMWARETOOLS_CMNAPPDATA.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\ProgramData\VMware\VMware Tools\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: CommonFiles64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: VMWARE_COMMONFILES.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files\VMware\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: COMMONFILES_DRIVERS.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files\VMware\Drivers\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: DRIVER_VMCISOCKETS.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files\VMware\Drivers\vmci\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: DRIVER_SOCKETS.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files\VMware\Drivers\vmci\sockets\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: VSOCK_INCLUDE.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files\VMware\Drivers\vmci\sockets\include\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: DRIVER_SOCKETS_COMPONENT_DIR.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files\VMware\Drivers\vmci\sockets\Win8\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: DRIVER_VMCI.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files\VMware\Drivers\vmci\device\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: DRIVER_VMCI_COMPONENT_DIR.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files\VMware\Drivers\vmci\device\Win8\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: System64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Windows\system32\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: SystemFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Windows\SysWOW64\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: CommonAppDataFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\ProgramData\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: VMWARE_CMNAPPDATA.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\ProgramData\VMware\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: VMWARETOOLS_CMNAPPDATA.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\ProgramData\VMware\VMware Tools\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: CommonFiles64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: VMWARE_COMMONFILES.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files\VMware\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: COMMONFILES_DRIVERS.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files\VMware\Drivers\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: DRIVER_VMCISOCKETS.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files\VMware\Drivers\vmci\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: DRIVER_SOCKETS.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files\VMware\Drivers\vmci\sockets\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: VSOCK_INCLUDE.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files\VMware\Drivers\vmci\sockets\include\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: DRIVER_SOCKETS_COMPONENT_DIR.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files\VMware\Drivers\vmci\sockets\Vista\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: DRIVER_VMCI.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files\VMware\Drivers\vmci\device\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: DRIVER_VMCI_COMPONENT_DIR.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files\VMware\Drivers\vmci\device\Vista\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: SystemFolder , Object: C:\Windows\SysWOW64\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: DRIVERS , Object: C:\Windows\SysWOW64\Drivers\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: USERPROFILE , Object: E:\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: ALLUSERSPROFILE , Object: E:\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: ProgramMenuFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: VMWARE_STARTMENU , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VMware\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: CommonAppDataFolder , Object: C:\ProgramData\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: COMMONAPPDATA_VMWARE , Object: C:\ProgramData\VMware\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: COMMONAPPDATA_VMWARE_PLAYER , Object: C:\ProgramData\VMware\VMware Player\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: COMMONAPPDATA_VMWARE_PLAYER_UNINSTALLER , Object: C:\ProgramData\VMware\VMware Player\Uninstaller\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: VNCKEYMAP , Object: C:\ProgramData\VMware\vnckeymap\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: COMMONAPPDATA_VMWARE_WS , Object: C:\ProgramData\VMware\VMware Workstation\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: COMMONAPPDATA_VMWARE_WS_UNINSTALLER , Object: C:\ProgramData\VMware\VMware Workstation\Uninstaller\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: COMMONAPPDATA_VMWARE_KVM , Object: C:\ProgramData\VMware\VMware KVM\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: CommonFiles64Folder , Object: C:\Program Files\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: VMWARE_COMMONFILES , Object: C:\Program Files\VMware\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: COMMONFILES_DRIVERS , Object: C:\Program Files\VMware\Drivers\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: DRIVERS_VMPARPORT , Object: C:\Program Files\VMware\Drivers\vmparport\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: DRIVERS_VMPARPORT_WIN7 , Object: C:\Program Files\VMware\Drivers\vmparport\Win7\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: DRIVERS_VMKBD , Object: C:\Program Files\VMware\Drivers\vmkbd\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: DRIVERS_VMKBD_WIN7 , Object: C:\Program Files\VMware\Drivers\vmkbd\Win7\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: DRIVERS_VMX86 , Object: C:\Program Files\VMware\Drivers\vmx86\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: DRIVERS_VMX86_WIN7 , Object: C:\Program Files\VMware\Drivers\vmx86\Win7\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: DesktopFolder , Object: C:\Users\Public\Desktop\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: ProgramFilesFolder , Object: C:\Program Files (x86)\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: PROGRAM_VMWARE , Object: C:\Program Files (x86)\VMware\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: INSTALLDIR , Object: D:\Programme\VMware\VMware Player\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: SystemFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Windows\SysWOW64\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: INSTALLDIR.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: D:\Programme\VMware\VMware Player\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: CommonFiles64Folder.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: CF64VMware.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files\VMware\ MSI (s) (F0:A4) [02:18:42:114]: Dir (target): Key: CF64VMware_DRIVERS.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files\VMware\Drivers\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: DRIVERS_VMUSB_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files\VMware\Drivers\vmusb\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: DRIVERS_VMUSB_WIN8_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files\VMware\Drivers\vmusb\Win8\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: DRIVERS_VMUSB_WIN7_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files\VMware\Drivers\vmusb\Win7\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: DRIVERS_HCMON_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files\VMware\Drivers\hcmon\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: DRIVERS_HCMON_WIN7_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files\VMware\Drivers\hcmon\Win7\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: CommonFilesFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: CFVMware.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: CFVMware_DRIVERS.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\Drivers\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: DRIVERS_VMUSB_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\Drivers\vmusb\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: DRIVERS_VMUSB_WIN8_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\Drivers\vmusb\Win8\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: DRIVERS_VMUSB_WIN7_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\Drivers\vmusb\Win7\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: DRIVERS_HCMON_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\Drivers\hcmon\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: DRIVERS_HCMON_WIN7_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\Drivers\hcmon\Win7\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: CFUSB.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\USB\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: DRIVERCACHE.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: CFUSB_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\USB\x86\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: CFUSB_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\USB\x64\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: INSTALLDIR.314F21AA_1842_4441_9668_18A7503C808A , Object: D:\Programme\VMware\VMware Player\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: INSTALLDIR.05A3DB77_E7FB_4275_AA00_2FC19218E5DA , Object: D:\Programme\VMware\VMware Player\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: MergeRedirectFolder.05A3DB77_E7FB_4275_AA00_2FC19218E5DA , Object: D:\Programme\VMware\VMware Player\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: SystemFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 , Object: C:\Windows\SysWOW64\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: TempFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 , Object: D:\\AppData\Local\Temp\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: CommonFilesFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: THINPRINT.DD54F5AC_00A0_4160_B070_AB2769A46242 , Object: C:\Program Files (x86)\Common Files\ThinPrint\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: MERGEREDIRECTFOLDER.DD54F5AC_00A0_4160_B070_AB2769A46242 , Object: D:\Programme\VMware\VMware Player\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: INSTALLDIR.7126C806_BF99_11DF_81D2_9CDCDED72085 , Object: D:\Programme\VMware\VMware Player\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: OVFTOOL , Object: D:\Programme\VMware\VMware Player\OVFTool\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: MergeRedirectFolder.ECF81800_D21C_11DF_B6E4_002564A82F28 , Object: D:\Programme\VMware\VMware Player\OVFTool\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: schemas.ECF81800_D21C_11DF_B6E4_002564A82F28 , Object: D:\Programme\VMware\VMware Player\OVFTool\schemas\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: vmware.ECF81800_D21C_11DF_B6E4_002564A82F28 , Object: D:\Programme\VMware\VMware Player\OVFTool\schemas\vmware\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: dmtf.ECF81800_D21C_11DF_B6E4_002564A82F28 , Object: D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: env.ECF81800_D21C_11DF_B6E4_002564A82F28 , Object: D:\Programme\VMware\VMware Player\OVFTool\env\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: en.ECF81800_D21C_11DF_B6E4_002564A82F28 , Object: D:\Programme\VMware\VMware Player\OVFTool\env\en\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: ICON_DIR , Object: D:\Programme\VMware\VMware Player\ico\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: UPGRADERS_DIR , Object: D:\Programme\VMware\VMware Player\tools-upgraders\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: INSTALLDIR_64 , Object: D:\Programme\VMware\VMware Player\x64\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: USERPROFILE.D00096BC_5596_4E11_A8FF_4254635E1216 , Object: D:\Programme\VMware\VMware Player\x64\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: ALLUSERSPROFILE.D00096BC_5596_4E11_A8FF_4254635E1216 , Object: D:\Programme\VMware\VMware Player\x64\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: INSTALLDIR.D00096BC_5596_4E11_A8FF_4254635E1216 , Object: D:\Programme\VMware\VMware Player\x64\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: RESOURCES , Object: D:\Programme\VMware\VMware Player\Resources\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: MESSAGES_DIR , Object: D:\Programme\VMware\VMware Player\messages\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: MESSAGES_ZH_CN_DIR , Object: D:\Programme\VMware\VMware Player\messages\zh_CN\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: MESSAGES_ZH_CN_HELP_DIR , Object: D:\Programme\VMware\VMware Player\messages\zh_CN\help\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: MESSAGES_JA_DIR , Object: D:\Programme\VMware\VMware Player\messages\ja\ MSI (s) (F0:A4) [02:18:42:115]: Dir (target): Key: MESSAGES_JA_HELP_DIR , Object: D:\Programme\VMware\VMware Player\messages\ja\help\ MSI (s) (F0:A4) [02:18:42:116]: Note: 1: 2205 2: 3: MsiAssembly MSI (s) (F0:A4) [02:18:42:116]: Note: 1: 2228 2: 3: MsiAssembly 4: SELECT `MsiAssembly`.`Attributes`, `MsiAssembly`.`File_Application`, `MsiAssembly`.`File_Manifest`, `Component`.`KeyPath` FROM `MsiAssembly`, `Component` WHERE `MsiAssembly`.`Component_` = `Component`.`Component` AND `MsiAssembly`.`Component_` = ? MSI (s) (F0:A4) [02:18:42:118]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\ThinPrint 3: 2 Action ended 02:18:42: CostFinalize. Return value 1. MSI (s) (F0:A4) [02:18:42:123]: Doing action: MigrateFeatureStates Action 02:18:42: MigrateFeatureStates. Migrating feature states from related applications Action start 02:18:42: MigrateFeatureStates. MSI (s) (F0:A4) [02:18:42:126]: Skipping MigrateFeatureStates action: already done on client side Action ended 02:18:42: MigrateFeatureStates. Return value 0. MSI (s) (F0:A4) [02:18:42:126]: Skipping action: VM_PassUninstallProps (condition is false) MSI (s) (F0:A4) [02:18:42:126]: Doing action: RemoveExistingProducts Action 02:18:42: RemoveExistingProducts. Removing applications Action start 02:18:42: RemoveExistingProducts. Action ended 02:18:42: RemoveExistingProducts. Return value 1. MSI (s) (F0:A4) [02:18:42:129]: Skipping action: VM_ClearUninstallProps (condition is false) MSI (s) (F0:A4) [02:18:42:129]: Doing action: VM_CheckParPort Action 02:18:42: VM_CheckParPort. Checking to see if a parallel port exists on this machine. Action start 02:18:42: VM_CheckParPort. MSI (s) (F0:54) [02:18:42:134]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB23D.tmp, Entrypoint: VMCheckParPort MSI (s) (F0!D8) [02:18:42:141]: PROPERTY CHANGE: Adding PARPORT_EXISTS property. Its value is '1'. Action ended 02:18:42: VM_CheckParPort. Return value 1. MSI (s) (F0:A4) [02:18:42:143]: Skipping action: VM_StopRunningServices (condition is false) MSI (s) (F0:A4) [02:18:42:143]: Doing action: InstallValidate Action 02:18:42: InstallValidate. Validating install Action start 02:18:42: InstallValidate. MSI (s) (F0:A4) [02:18:42:145]: Feature: ParPort; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Feature: Keyboard; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Feature: UI; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Feature: Core; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Feature: Network64; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Feature: Networking; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Feature: USB; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Component: _player_12_license; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Component: _EULA.rtf; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Component: _EULA.jp.rtf; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Component: _EULA.zh_CN.rtf; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Component: _open_source_licenses.txt; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Component: _readme.txt; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Component: _ova_plyr_extension; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Component: _ovf_plyr_extension; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Component: _vmx_register_vmplayer.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Component: _VMRC_URI_reg; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Component: _RVM_URI_reg; Installed: Absent; Request: Local; Action: Null MSI (s) (F0:A4) [02:18:42:145]: Component: _shortcut_player_desktop; Installed: Absent; Request: Local; Action: Null MSI (s) (F0:A4) [02:18:42:145]: Component: _player_registry; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Component: _core_detection; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Component: _icudt44l.dat; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Component: _vixwrapper_product_config.txt; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Component: _vm_support.vbs; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Component: _adjperm.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Component: _tools_key.pub; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Component: _isoimages_manifest.txt; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Component: _driver_vmx86_Win7; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Component: _drvInst64.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Component: _vmeventmsg.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Component: _vmUpdateLauncher.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Component: _zip.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Component: _7za.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Component: _vprintproxy.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Component: URISchemeForRestrictedVMs; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Component: _vmappsdk_ja.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:145]: Component: _vmui_ja.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmware.vmsg_ja; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmappsdk_zh_CN.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmui_zh_CN.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmware.vmsg_zh_CN; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _COMMONAPPDATA_VMWARE_KVM_Directory; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _config.ini; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _settings.ini; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _mkisofs.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _isolinux.bin; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _pvscsi_Windows2003.flp; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _pvscsi_Windows2008.flp; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _pvscsi_WindowsXP.flp; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _shared.lnk; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _storePwd.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _storePwd.ini; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _suse.flp; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _unattend.cmd; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _unattend.flp; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _unattend.txt; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _unattend.xml; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmscsi.flp; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _LearnMore.html; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _LearnMore.jp.html; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _LearnMore.zh_CN.html; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmware_vmx.exe_64; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmware_vmx_debug.exe_64; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _run_upgrader.sh; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmware_tools_upgrader_32; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmware_tools_upgrader_64; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _VMwareToolsUpgrader.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _VMwareToolsUpgrader9x.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _VMwareToolsUpgraderNT.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vnetlib.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vnetlib.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vnetlib64.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vnetlib64.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _difxapi_x64; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _remove_foil_footprint; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _common_extensions; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmx_register_common; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _glib_2.0.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _glibmm_2.4.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _gmodule_2.0.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _gobject_2.0.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _gthread_2.0.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _iconv.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _intl.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _libcds.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _libcurl.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _liblber.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _libldap.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _libldap_r.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _libxml2.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _sigc_2.0.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _sysimgbase.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vixDiskMountApi.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vixDiskMountServer.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmclientcore.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmdbCOM.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmdkShellExt.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmwarebase.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmwarecui.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmwarestring.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmwarewui.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _zlib1.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmwareshellextthunker.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmdkShellExt.dll_64; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _regVmdkShellExt.dll_64; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _de; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _es; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _fi; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _fr; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _is; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _it; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _jp; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _no; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _pt; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _uk; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _us; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _de_ch; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _fr_be; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _fr_ch; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _nl_be; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _elevated.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _basichttp.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _gvmomi.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _ovf_ova_extension; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _player_64_reg; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmappcfg.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmappsdk.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmapputil.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmplayer.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmware_unity_helper.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmware_kvm.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmx_register_open_with; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _import.ico; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _shortcut_player_startmenu; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmware_remotemks.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _driver_vmkbd_Win7; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _driver_vmparport_Win7; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vnetsniffer.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vnetstats.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _VMnetDHCP.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmnat.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmnet.sys_64; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmnetAdapter.sys_64; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:146]: Component: _vmnetadapter.cat_64; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: _vmnetUserif.sys_64; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: _vmnetuserif.cat_64; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: _netadapter.inf_64; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: _netbridge.inf_64; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: _netuserif.inf_64; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: _vnetinst.dll_64; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: _vmnetBridge.sys_64; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: _vmnetbridge.cat_64; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: _vmnetBridge.dll_64; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: _vmauthd.dll.7126C806_BF99_11DF_81D2_9CDCDED72085; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: _vmware_authd.exe.7126C806_BF99_11DF_81D2_9CDCDED72085; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: _vmwarebase.dll.7126C806_BF99_11DF_81D2_9CDCDED72085; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: TPClnRDP.dll.DD54F5AC_00A0_4160_B070_AB2769A46242; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: TPClnt.dll.DD54F5AC_00A0_4160_B070_AB2769A46242; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: TPClntdeu.dll.DD54F5AC_00A0_4160_B070_AB2769A46242; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: TPClntjpn.dll.DD54F5AC_00A0_4160_B070_AB2769A46242; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: TPClntloc.dll.DD54F5AC_00A0_4160_B070_AB2769A46242; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: TPClnVM.dll.DD54F5AC_00A0_4160_B070_AB2769A46242; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: tprdpw32.dll.DD54F5AC_00A0_4160_B070_AB2769A46242; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: tppcoipw32.dll.DD54F5AC_00A0_4160_B070_AB2769A46242; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: TPView.dll.DD54F5AC_00A0_4160_B070_AB2769A46242; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: TPViewdeu.dll.DD54F5AC_00A0_4160_B070_AB2769A46242; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: TPViewjpn.dll.DD54F5AC_00A0_4160_B070_AB2769A46242; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: TPPrintTicket.dll.DD54F5AC_00A0_4160_B070_AB2769A46242; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: reg_AppPath_x86.DD54F5AC_00A0_4160_B070_AB2769A46242; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: reg_FontRepairMode.DD54F5AC_00A0_4160_B070_AB2769A46242; Installed: Absent; Request: Local; Action: Null MSI (s) (F0:A4) [02:18:42:147]: Component: reg_Lang.DD54F5AC_00A0_4160_B070_AB2769A46242; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: reg_AppPath_x86_TPPrintTicket.DD54F5AC_00A0_4160_B070_AB2769A46242; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: vmPerfMon.dll.05A3DB77_E7FB_4275_AA00_2FC19218E5DA; Installed: Absent; Request: Local; Action: Null MSI (s) (F0:A4) [02:18:42:147]: Component: vmPerfMon.dll_64.05A3DB77_E7FB_4275_AA00_2FC19218E5DA; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: vmPerfmon.h.05A3DB77_E7FB_4275_AA00_2FC19218E5DA; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: vmPerfmon.ini.05A3DB77_E7FB_4275_AA00_2FC19218E5DA; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: libeay32.dll.314F21AA_1842_4441_9668_18A7503C808A; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: ssleay32.dll.314F21AA_1842_4441_9668_18A7503C808A; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: USBArbitrator.exe.AB568CC9_1F06_4225_B985_9531B0D3BB56; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: vnetlib.dll.AB568CC9_1F06_4225_B985_9531B0D3BB56; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: vnetlib.dll_64.AB568CC9_1F06_4225_B985_9531B0D3BB56; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: vnetlib.exe.AB568CC9_1F06_4225_B985_9531B0D3BB56; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: vnetlib.exe_64.AB568CC9_1F06_4225_B985_9531B0D3BB56; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: _difxapi_x64.AB568CC9_1F06_4225_B985_9531B0D3BB56; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: _difxapi_x86.AB568CC9_1F06_4225_B985_9531B0D3BB56; Installed: Absent; Request: Local; Action: Null MSI (s) (F0:A4) [02:18:42:147]: Component: vnetlib_usb.dll.AB568CC9_1F06_4225_B985_9531B0D3BB56; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: vnetlib_usb.dll_64.AB568CC9_1F06_4225_B985_9531B0D3BB56; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: vnetlib_usb.exe.AB568CC9_1F06_4225_B985_9531B0D3BB56; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: vnetlib_usb.exe_64.AB568CC9_1F06_4225_B985_9531B0D3BB56; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: _driver_hcmon_win7_x86.AB568CC9_1F06_4225_B985_9531B0D3BB56; Installed: Absent; Request: Local; Action: Null MSI (s) (F0:A4) [02:18:42:147]: Component: _driver_hcmon_win7_x64.AB568CC9_1F06_4225_B985_9531B0D3BB56; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: _driver_vmusb_win7_x86.AB568CC9_1F06_4225_B985_9531B0D3BB56; Installed: Absent; Request: Local; Action: Null MSI (s) (F0:A4) [02:18:42:147]: Component: _driver_vmusb_win7_x64.AB568CC9_1F06_4225_B985_9531B0D3BB56; Installed: Absent; Request: Local; Action: Null MSI (s) (F0:A4) [02:18:42:147]: Component: _driver_vmusb_win8_x86.AB568CC9_1F06_4225_B985_9531B0D3BB56; Installed: Absent; Request: Local; Action: Null MSI (s) (F0:A4) [02:18:42:147]: Component: _driver_vmusb_win8_x64.AB568CC9_1F06_4225_B985_9531B0D3BB56; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: libeay32.dll.D00096BC_5596_4E11_A8FF_4254635E1216; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: ssleay32.dll.D00096BC_5596_4E11_A8FF_4254635E1216; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: readme.txt.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: defloc.vlcl.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: action.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: alarm.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: auth.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: cluster.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: default.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: enum.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: evc.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: event.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: eventaux.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: fault.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: gos.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: host.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: locmsg.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: option.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: ovftool_warning.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: ovftool.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: perf.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: question.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: stask.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: task.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: vm.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: iso2psx.vlcl.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: iso2win.vlcl.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: isodata.vlcl.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:147]: Component: loc2iso.vlcl.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ovftool_hw10_config_option.xml.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ovftool_hw11_config_option.xml.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ovftool_hw3_config_option.xml.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ovftool_hw4_config_option.xml.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ovftool_hw6_config_option.xml.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ovftool_hw7_config_option.xml.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ovftool_hw8_config_option.xml.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ovftool_hw9_config_option.xml.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: googleurl_nulllog.dll.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: googleurl.dll.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: icudt44l.dat.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: libcurl.dll.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: libeay32.dll.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: libexpat.dll.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: liblber.dll.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: libldap.dll.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: libldap_r.dll.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: open_source_licenses.txt.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ovftool.exe.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: cim_resourceallocationsettingdata.xsd.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: cim_virtualsystemsettingdata.xsd.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: common.xsd.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: dsp8023.xsd.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: dsp8027.xsd.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: xml.xsd.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ovf_vmware.xsd.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ovfenv_vmware.xsd.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ssleay32.dll.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ssoclient.dll.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: vim_types.dll.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: vmacore.dll.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: vmomi.dll.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: vmware_eula.rtf.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: vmware.eula.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: xerces_c_2_8.dll.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: xerces_com.dll.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: xerces_depdom_2_8.dll.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: zlib1.dll.ECF81800_D21C_11DF_B6E4_002564A82F28; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: _driver_vmci_Vista.20BE52C5_0815_4F26_9816_FB06A9A9F012; Installed: Absent; Request: Local; Action: Null MSI (s) (F0:A4) [02:18:42:148]: Component: _driver_vsock_Vista.20BE52C5_0815_4F26_9816_FB06A9A9F012; Installed: Absent; Request: Local; Action: Null MSI (s) (F0:A4) [02:18:42:148]: Component: _driver_vmci_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: _driver_vsock_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: _vmciver.dll_old_loc_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: _vmci_sockets.h_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07; Installed: Absent; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ___remove_foil_footprint65; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ___remove_foil_footprint66; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ___player_12_license65; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ___ova_plyr_extension65; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ___ovf_plyr_extension65; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ___vmx_register_vmplayer.exe65; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ___VMRC_URI_reg65; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ___RVM_URI_reg65; Installed: Null; Request: Local; Action: Null MSI (s) (F0:A4) [02:18:42:148]: Component: ___shortcut_player_desktop65; Installed: Null; Request: Local; Action: Null MSI (s) (F0:A4) [02:18:42:148]: Component: ___player_registry65; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ___core_detection65; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: __URISchemeForRestrictedVMs65; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ___regVmdkShellExt.dll_6465; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ___ovf_ova_extension65; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ___player_64_reg65; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ___vmx_register_open_with65; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ___shortcut_player_startmenu65; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ___common_extensions65; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ___vmx_register_common65; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ___vmdkShellExt.dll65; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ___vmwareshellextthunker.exe65; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ___elevated.dll65; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ___vmplayer.exe65; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: ___vmauthd.dll.7126C806_BF99_11DF_81D2_9CDCDED7208565; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: __reg_AppPath_x86.DD54F5AC_00A0_4160_B070_AB2769A4624265; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: __reg_FontRepairMode.DD54F5AC_00A0_4160_B070_AB2769A4624265; Installed: Null; Request: Local; Action: Null MSI (s) (F0:A4) [02:18:42:148]: Component: __reg_Lang.DD54F5AC_00A0_4160_B070_AB2769A4624265; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: __reg_AppPath_x86_TPPrintTicket.DD54F5AC_00A0_4160_B070_AB2769A4624265; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: __TPClnRDP.dll.DD54F5AC_00A0_4160_B070_AB2769A4624265; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: __TPClnt.dll.DD54F5AC_00A0_4160_B070_AB2769A4624265; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: __tppcoipw32.dll.DD54F5AC_00A0_4160_B070_AB2769A4624265; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Component: __vmPerfmon.ini.05A3DB77_E7FB_4275_AA00_2FC19218E5DA65; Installed: Null; Request: Local; Action: Local MSI (s) (F0:A4) [02:18:42:148]: Note: 1: 2205 2: 3: BindImage MSI (s) (F0:A4) [02:18:42:148]: Note: 1: 2205 2: 3: ProgId MSI (s) (F0:A4) [02:18:42:148]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (F0:A4) [02:18:42:148]: Note: 1: 2205 2: 3: SelfReg MSI (s) (F0:A4) [02:18:42:148]: Note: 1: 2205 2: 3: Extension MSI (s) (F0:A4) [02:18:42:148]: Note: 1: 2205 2: 3: Font MSI (s) (F0:A4) [02:18:42:148]: Note: 1: 2205 2: 3: Class MSI (s) (F0:A4) [02:18:42:148]: Note: 1: 2205 2: 3: TypeLib MSI (s) (F0:A4) [02:18:42:150]: Note: 1: 2205 2: 3: _RemoveFilePath MSI (s) (F0:A4) [02:18:42:216]: PROPERTY CHANGE: Modifying CostingComplete property. Its current value is '0'. Its new value: '1'. MSI (s) (F0:A4) [02:18:42:216]: Note: 1: 2205 2: 3: BindImage MSI (s) (F0:A4) [02:18:42:216]: Note: 1: 2205 2: 3: ProgId MSI (s) (F0:A4) [02:18:42:216]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (F0:A4) [02:18:42:216]: Note: 1: 2205 2: 3: SelfReg MSI (s) (F0:A4) [02:18:42:216]: Note: 1: 2205 2: 3: Extension MSI (s) (F0:A4) [02:18:42:216]: Note: 1: 2205 2: 3: Font MSI (s) (F0:A4) [02:18:42:216]: Note: 1: 2205 2: 3: Class MSI (s) (F0:A4) [02:18:42:216]: Note: 1: 2205 2: 3: TypeLib MSI (s) (F0:A4) [02:18:42:411]: Note: 1: 2727 2: MSI (s) (F0:A4) [02:18:43:308]: Note: 1: 2727 2: Action ended 02:18:43: InstallValidate. Return value 1. MSI (s) (F0:A4) [02:18:43:309]: Doing action: InstallInitialize Action 02:18:43: InstallInitialize. Action start 02:18:43: InstallInitialize. MSI (s) (F0:A4) [02:18:43:310]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (s) (F0:A4) [02:18:43:310]: User policy value 'AlwaysInstallElevated' is 0 MSI (s) (F0:A4) [02:18:43:311]: BeginTransaction: Locking Server MSI (s) (F0:A4) [02:18:43:313]: Note: 1: 2203 2: C:\Windows\Installer\inprogressinstallinfo.ipi 3: -2147287038 MSI (s) (F0:A4) [02:18:43:313]: Note: 1: 2203 2: C:\Windows\Installer\inprogressinstallinfo.ipi 3: -2147287038 MSI (s) (F0:A4) [02:18:43:313]: Server not locked: locking for product {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} Action ended 02:18:43: InstallInitialize. Return value 1. MSI (s) (F0:A4) [02:18:43:455]: Doing action: VM_GenerateRandomNumber Action 02:18:43: VM_GenerateRandomNumber. Updating product config file. Action start 02:18:43: VM_GenerateRandomNumber. MSI (s) (F0:78) [02:18:43:462]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB76E.tmp, Entrypoint: VMGenerateRandomNumber MSI (s) (F0!68) [02:18:43:469]: PROPERTY CHANGE: Adding RandomNumber property. Its value is '26414'. Action ended 02:18:43: VM_GenerateRandomNumber. Return value 1. MSI (s) (F0:A4) [02:18:43:471]: Doing action: VM_ResetRegSecurity Action 02:18:43: VM_ResetRegSecurity. Setting custom registry permissions on VMware keys. Action start 02:18:43: VM_ResetRegSecurity. MSI (s) (F0:A4) [02:18:43:473]: Note: 1: 2205 2: 3: MsiPatchCertificate MSI (s) (F0:A4) [02:18:43:473]: LUA patching is disabled: missing MsiPatchCertificate table MSI (s) (F0:A4) [02:18:43:475]: Resolving source. MSI (s) (F0:A4) [02:18:43:475]: Resolving source to launched-from source. MSI (s) (F0:A4) [02:18:43:475]: Setting launched-from source as last-used. MSI (s) (F0:A4) [02:18:43:475]: PROPERTY CHANGE: Adding SourceDir property. Its value is 'C:\Program Files (x86)\Common Files\VMware\InstallerCache\'. MSI (s) (F0:A4) [02:18:43:475]: PROPERTY CHANGE: Adding SOURCEDIR property. Its value is 'C:\Program Files (x86)\Common Files\VMware\InstallerCache\'. MSI (s) (F0:A4) [02:18:43:475]: PROPERTY CHANGE: Adding SourcedirProduct property. Its value is '{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}'. MSI (s) (F0:A4) [02:18:43:475]: SOURCEDIR ==> C:\Program Files (x86)\Common Files\VMware\InstallerCache\ MSI (s) (F0:A4) [02:18:43:475]: SOURCEDIR product ==> {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} MSI (s) (F0:A4) [02:18:43:479]: SECREPAIR: CryptAcquireContext succeeded MSI (s) (F0:A4) [02:18:43:479]: Determining source type MSI (s) (F0:A4) [02:18:43:479]: Source type from package '{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}.msi': 2 MSI (s) (F0:A4) [02:18:43:520]: SECREPAIR: Hash Database: C:\Windows\Installer\SourceHash{522FBE6B-580F-4BE6-AA48-1D59CD898E0D} MSI (s) (F0:A4) [02:18:43:529]: Note: 1: 2262 2: SourceHash 3: -2147287038 MSI (s) (F0:A4) [02:18:43:663]: SECREPAIR: New Hash Database creation complete. MSI (s) (F0:A4) [02:18:44:230]: Source path resolution complete. Dumping Directory table... MSI (s) (F0:A4) [02:18:44:230]: Dir (source): Key: TARGETDIR , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: , ShortSubPath: MSI (s) (F0:A4) [02:18:44:230]: Dir (source): Key: WindowsFolder , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: , ShortSubPath: MSI (s) (F0:A4) [02:18:44:230]: Dir (source): Key: System64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: system64\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:230]: Dir (source): Key: SystemFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: system32\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:230]: Dir (source): Key: CommonAppDataFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: CommonAppData\ , ShortSubPath: ykpqggg9\ MSI (s) (F0:A4) [02:18:44:230]: Dir (source): Key: VMWARE_CMNAPPDATA.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: CommonAppData\VMware\ , ShortSubPath: ykpqggg9\VMware\ MSI (s) (F0:A4) [02:18:44:230]: Dir (source): Key: VMWARETOOLS_CMNAPPDATA.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: CommonAppData\VMware\VMware Tools\ , ShortSubPath: ykpqggg9\VMware\_d1t_wha\ MSI (s) (F0:A4) [02:18:44:230]: Dir (source): Key: CommonFiles64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: , ShortSubPath: MSI (s) (F0:A4) [02:18:44:230]: Dir (source): Key: VMWARE_COMMONFILES.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:230]: Dir (source): Key: COMMONFILES_DRIVERS.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:230]: Dir (source): Key: DRIVER_VMCISOCKETS.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmci\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:230]: Dir (source): Key: DRIVER_SOCKETS.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmci\sockets\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:230]: Dir (source): Key: VSOCK_INCLUDE.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmci\sockets\include\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:230]: Dir (source): Key: DRIVER_SOCKETS_COMPONENT_DIR.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmci\sockets\Win8\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:230]: Dir (source): Key: DRIVER_VMCI.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmci\device\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:230]: Dir (source): Key: DRIVER_VMCI_COMPONENT_DIR.E45EBC46_D1B3_409D_A0C6_85BC30038A07 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmci\device\Win8\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:230]: Dir (source): Key: System64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: system64\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:230]: Dir (source): Key: SystemFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: system32\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:230]: Dir (source): Key: CommonAppDataFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: CommonAppData\ , ShortSubPath: ykpqggg9\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: VMWARE_CMNAPPDATA.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: CommonAppData\VMware\ , ShortSubPath: ykpqggg9\VMware\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: VMWARETOOLS_CMNAPPDATA.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: CommonAppData\VMware\VMware Tools\ , ShortSubPath: ykpqggg9\VMware\_d1t_wha\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: CommonFiles64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: , ShortSubPath: MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: VMWARE_COMMONFILES.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: COMMONFILES_DRIVERS.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: DRIVER_VMCISOCKETS.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmci\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: DRIVER_SOCKETS.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmci\sockets\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: VSOCK_INCLUDE.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmci\sockets\include\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: DRIVER_SOCKETS_COMPONENT_DIR.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmci\sockets\Vista\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: DRIVER_VMCI.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmci\device\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: DRIVER_VMCI_COMPONENT_DIR.20BE52C5_0815_4F26_9816_FB06A9A9F012 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmci\device\Vista\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: SystemFolder , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: , ShortSubPath: MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: DRIVERS , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: Drivers\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: USERPROFILE , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: , ShortSubPath: MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: ALLUSERSPROFILE , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: , ShortSubPath: MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: ProgramMenuFolder , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: , ShortSubPath: MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: VMWARE_STARTMENU , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: CommonAppDataFolder , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: , ShortSubPath: MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: COMMONAPPDATA_VMWARE , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: COMMONAPPDATA_VMWARE_PLAYER , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\ , ShortSubPath: VMware\k0-w0gnp\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: COMMONAPPDATA_VMWARE_PLAYER_UNINSTALLER , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Uninstaller\ , ShortSubPath: VMware\k0-w0gnp\8tjk2nul\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: VNCKEYMAP , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\vnckeymap\ , ShortSubPath: VMware\evgiigx3\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: COMMONAPPDATA_VMWARE_WS , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Workstation\ , ShortSubPath: VMware\a6p8w2cs\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: COMMONAPPDATA_VMWARE_WS_UNINSTALLER , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Workstation\Uninstaller\ , ShortSubPath: VMware\a6p8w2cs\d0vy26qu\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: COMMONAPPDATA_VMWARE_KVM , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware KVM\ , ShortSubPath: VMware\9vkruubk\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: CommonFiles64Folder , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: , ShortSubPath: MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: VMWARE_COMMONFILES , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: COMMONFILES_DRIVERS , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: DRIVERS_VMPARPORT , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmparport\ , ShortSubPath: VMware\Drivers\d8qlrujv\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: DRIVERS_VMPARPORT_WIN7 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmparport\Win7\ , ShortSubPath: VMware\Drivers\d8qlrujv\Win7\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: DRIVERS_VMKBD , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmkbd\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: DRIVERS_VMKBD_WIN7 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmkbd\Win7\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: DRIVERS_VMX86 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmx86\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: DRIVERS_VMX86_WIN7 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\Drivers\vmx86\Win7\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: DesktopFolder , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: , ShortSubPath: MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: ProgramFilesFolder , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: , ShortSubPath: MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: PROGRAM_VMWARE , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\ , ShortSubPath: MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: INSTALLDIR , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\ , ShortSubPath: VMware\ub_bs5ig\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: SystemFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\System32\ , ShortSubPath: VMware\ub_bs5ig\System32\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: INSTALLDIR.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\ , ShortSubPath: VMware\ub_bs5ig\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: CommonFiles64Folder.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\ , ShortSubPath: VMware\ub_bs5ig\Common\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: CF64VMware.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: CF64VMware_DRIVERS.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\Drivers\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\Drivers\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: DRIVERS_VMUSB_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\Drivers\vmusb\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\Drivers\vmusb\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: DRIVERS_VMUSB_WIN8_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\Drivers\vmusb\Win8\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\Drivers\vmusb\Win8\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: DRIVERS_VMUSB_WIN7_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\Drivers\vmusb\Win7\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\Drivers\vmusb\Win7\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: DRIVERS_HCMON_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\Drivers\hcmon\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\Drivers\hcmon\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: DRIVERS_HCMON_WIN7_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\Drivers\hcmon\Win7\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\Drivers\hcmon\Win7\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: CommonFilesFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\ , ShortSubPath: VMware\ub_bs5ig\Common\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: CFVMware.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: CFVMware_DRIVERS.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\Drivers\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\Drivers\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: DRIVERS_VMUSB_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\Drivers\vmusb\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\Drivers\vmusb\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: DRIVERS_VMUSB_WIN8_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\Drivers\vmusb\Win8\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\Drivers\vmusb\Win8\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: DRIVERS_VMUSB_WIN7_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\Drivers\vmusb\Win7\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\Drivers\vmusb\Win7\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: DRIVERS_HCMON_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\Drivers\hcmon\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\Drivers\hcmon\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: DRIVERS_HCMON_WIN7_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\Drivers\hcmon\Win7\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\Drivers\hcmon\Win7\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: CFUSB.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\USB\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\USB\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: DRIVERCACHE.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\USB\DriverCache\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\USB\DRIVER~1\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: CFUSB_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\USB\x86\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\USB\x86\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: CFUSB_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Common\VMware\USB\x64\ , ShortSubPath: VMware\ub_bs5ig\Common\VMware\USB\x64\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: INSTALLDIR.314F21AA_1842_4441_9668_18A7503C808A , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\ , ShortSubPath: VMware\ub_bs5ig\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: INSTALLDIR.05A3DB77_E7FB_4275_AA00_2FC19218E5DA , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\ , ShortSubPath: VMware\ub_bs5ig\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: MergeRedirectFolder.05A3DB77_E7FB_4275_AA00_2FC19218E5DA , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\ , ShortSubPath: VMware\ub_bs5ig\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: SystemFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\System32\ , ShortSubPath: VMware\ub_bs5ig\System32\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: TempFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\TempFolder\ , ShortSubPath: VMware\ub_bs5ig\t19mu-pt\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: CommonFilesFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\ , ShortSubPath: VMware\ub_bs5ig\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: THINPRINT.DD54F5AC_00A0_4160_B070_AB2769A46242 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\ThinPrint\ , ShortSubPath: VMware\ub_bs5ig\cbbe2vc7\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: MERGEREDIRECTFOLDER.DD54F5AC_00A0_4160_B070_AB2769A46242 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\ , ShortSubPath: VMware\ub_bs5ig\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: INSTALLDIR.7126C806_BF99_11DF_81D2_9CDCDED72085 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\ , ShortSubPath: VMware\ub_bs5ig\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: OVFTOOL , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\OVFTool\ , ShortSubPath: VMware\ub_bs5ig\OVFTool\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: MergeRedirectFolder.ECF81800_D21C_11DF_B6E4_002564A82F28 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\OVFTool\ , ShortSubPath: VMware\ub_bs5ig\OVFTool\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: schemas.ECF81800_D21C_11DF_B6E4_002564A82F28 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\OVFTool\schemas\ , ShortSubPath: VMware\ub_bs5ig\OVFTool\schemas\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: vmware.ECF81800_D21C_11DF_B6E4_002564A82F28 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\OVFTool\schemas\vmware\ , ShortSubPath: VMware\ub_bs5ig\OVFTool\schemas\vmware\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: dmtf.ECF81800_D21C_11DF_B6E4_002564A82F28 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\OVFTool\schemas\DMTF\ , ShortSubPath: VMware\ub_bs5ig\OVFTool\schemas\DMTF\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: env.ECF81800_D21C_11DF_B6E4_002564A82F28 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\OVFTool\env\ , ShortSubPath: VMware\ub_bs5ig\OVFTool\env\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: en.ECF81800_D21C_11DF_B6E4_002564A82F28 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\OVFTool\env\en\ , ShortSubPath: VMware\ub_bs5ig\OVFTool\env\en\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: ICON_DIR , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\ico\ , ShortSubPath: VMware\ub_bs5ig\ico\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: UPGRADERS_DIR , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\tools-upgraders\ , ShortSubPath: VMware\ub_bs5ig\vb7nwt6e\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: INSTALLDIR_64 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\x64\ , ShortSubPath: VMware\ub_bs5ig\x64\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: USERPROFILE.D00096BC_5596_4E11_A8FF_4254635E1216 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\x64\UserProfile\ , ShortSubPath: VMware\ub_bs5ig\x64\USERPR~1\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: ALLUSERSPROFILE.D00096BC_5596_4E11_A8FF_4254635E1216 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\x64\All Users\ , ShortSubPath: VMware\ub_bs5ig\x64\ALLUSE~1\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: INSTALLDIR.D00096BC_5596_4E11_A8FF_4254635E1216 , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\x64\ , ShortSubPath: VMware\ub_bs5ig\x64\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: RESOURCES , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\Resources\ , ShortSubPath: VMware\ub_bs5ig\8szy3xz3\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: MESSAGES_DIR , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\messages\ , ShortSubPath: VMware\ub_bs5ig\messages\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: MESSAGES_ZH_CN_DIR , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\messages\zh_CN\ , ShortSubPath: VMware\ub_bs5ig\messages\zh_CN\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: MESSAGES_ZH_CN_HELP_DIR , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\messages\zh_CN\help\ , ShortSubPath: VMware\ub_bs5ig\messages\zh_CN\help\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: MESSAGES_JA_DIR , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\messages\ja\ , ShortSubPath: VMware\ub_bs5ig\messages\ja\ MSI (s) (F0:A4) [02:18:44:231]: Dir (source): Key: MESSAGES_JA_HELP_DIR , Object: C:\Program Files (x86)\Common Files\VMware\InstallerCache\ , LongSubPath: VMware\VMware Player\messages\ja\help\ , ShortSubPath: VMware\ub_bs5ig\messages\ja\help\ Action 02:18:44: GenerateScript. Generating script operations for action: GenerateScript: Setting custom registry permissions on VMware keys. Action ended 02:18:44: VM_ResetRegSecurity. Return value 1. MSI (s) (F0:A4) [02:18:44:238]: Doing action: VM_RollbackAfterFileDelete_SD Action 02:18:44: VM_RollbackAfterFileDelete_SD. Action start 02:18:44: VM_RollbackAfterFileDelete_SD. MSI (s) (F0:A4) [02:18:44:239]: PROPERTY CHANGE: Adding VM_RollbackAfterFileDelete property. Its value is 'Installed=;;D:\Programme\VMware\VMware Player\;C:\ProgramData'. Action ended 02:18:44: VM_RollbackAfterFileDelete_SD. Return value 1. MSI (s) (F0:A4) [02:18:44:239]: Doing action: VM_RollbackAfterFileDelete Action 02:18:44: VM_RollbackAfterFileDelete. Cleaning up the system. Action start 02:18:44: VM_RollbackAfterFileDelete. 1: Cleaning up the system. Action ended 02:18:44: VM_RollbackAfterFileDelete. Return value 1. MSI (s) (F0:A4) [02:18:44:244]: Skipping action: VM_RestoreRegistry (condition is false) MSI (s) (F0:A4) [02:18:44:244]: Doing action: ProcessComponents Action 02:18:44: ProcessComponents. Updating component registration Action start 02:18:44: ProcessComponents. ProcessComponents: Action ended 02:18:44: ProcessComponents. Return value 1. MSI (s) (F0:A4) [02:18:44:272]: Doing action: UnpublishFeatures Action 02:18:44: UnpublishFeatures. Unpublishing Product Features Action start 02:18:44: UnpublishFeatures. Action ended 02:18:44: UnpublishFeatures. Return value 1. MSI (s) (F0:A4) [02:18:44:273]: Doing action: VM_StopUSBArbSvc.AB568CC9_1F06_4225_B985_9531B0D3BB56 Action 02:18:44: VM_StopUSBArbSvc.AB568CC9_1F06_4225_B985_9531B0D3BB56. Action start 02:18:44: VM_StopUSBArbSvc.AB568CC9_1F06_4225_B985_9531B0D3BB56. MSI (s) (F0:38) [02:18:44:276]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBA9D.tmp, Entrypoint: VMStopUSBArbSvc Action ended 02:18:44: VM_StopUSBArbSvc.AB568CC9_1F06_4225_B985_9531B0D3BB56. Return value 1. MSI (s) (F0:A4) [02:18:44:281]: Doing action: StopServices Action 02:18:44: StopServices. Stopping services Action start 02:18:44: StopServices. StopServices: Service: Stopping services Action ended 02:18:44: StopServices. Return value 1. MSI (s) (F0:A4) [02:18:44:284]: Doing action: VM_FetchSupportFiles.20BE52C5_0815_4F26_9816_FB06A9A9F012 Action 02:18:44: VM_FetchSupportFiles.20BE52C5_0815_4F26_9816_FB06A9A9F012. Action start 02:18:44: VM_FetchSupportFiles.20BE52C5_0815_4F26_9816_FB06A9A9F012. MSI (s) (F0:78) [02:18:44:288]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBAAD.tmp, Entrypoint: VMFetchSupportFiles MSI (s) (F0:4C) [02:18:44:288]: Generating random cookie. MSI (s) (F0:4C) [02:18:44:500]: Created Custom Action Server with PID 1312 (0x520). MSI (s) (F0:E4) [02:18:44:515]: Running as a service. MSI (s) (F0:E4) [02:18:44:517]: Hello, I'm your 64bit Impersonated custom action server. MSI (s) (F0!3C) [02:18:44:545]: PROPERTY CHANGE: Adding SupportFilesDir property. Its value is 'D:\\AppData\Local\Temp\SDZBBA2.tmp.dir'. MSI (s) (F0!3C) [02:18:44:552]: PROPERTY CHANGE: Adding SupportFilesData property. Its value is '**********'. Action ended 02:18:44: VM_FetchSupportFiles.20BE52C5_0815_4F26_9816_FB06A9A9F012. Return value 1. MSI (s) (F0:A4) [02:18:44:555]: Doing action: VM_CopySupportFiles_RB_SD.20BE52C5_0815_4F26_9816_FB06A9A9F012 Action 02:18:44: VM_CopySupportFiles_RB_SD.20BE52C5_0815_4F26_9816_FB06A9A9F012. Action start 02:18:44: VM_CopySupportFiles_RB_SD.20BE52C5_0815_4F26_9816_FB06A9A9F012. MSI (s) (F0:A4) [02:18:44:556]: PROPERTY CHANGE: Adding VM_CopySupportFiles_RB.20BE52C5_0815_4F26_9816_FB06A9A9F012 property. Its value is 'D:\\AppData\Local\Temp\SDZBBA2.tmp.dir'. Action ended 02:18:44: VM_CopySupportFiles_RB_SD.20BE52C5_0815_4F26_9816_FB06A9A9F012. Return value 1. MSI (s) (F0:A4) [02:18:44:556]: Doing action: VM_CopySupportFiles_RB.20BE52C5_0815_4F26_9816_FB06A9A9F012 Action 02:18:44: VM_CopySupportFiles_RB.20BE52C5_0815_4F26_9816_FB06A9A9F012. Action start 02:18:44: VM_CopySupportFiles_RB.20BE52C5_0815_4F26_9816_FB06A9A9F012. VM_CopySupportFiles_RB.20BE52C5_0815_4F26_9816_FB06A9A9F012: Action ended 02:18:44: VM_CopySupportFiles_RB.20BE52C5_0815_4F26_9816_FB06A9A9F012. Return value 1. MSI (s) (F0:A4) [02:18:44:563]: Doing action: VM_CopySupportFiles_SD.20BE52C5_0815_4F26_9816_FB06A9A9F012 Action 02:18:44: VM_CopySupportFiles_SD.20BE52C5_0815_4F26_9816_FB06A9A9F012. Action start 02:18:44: VM_CopySupportFiles_SD.20BE52C5_0815_4F26_9816_FB06A9A9F012. MSI (s) (F0:A4) [02:18:44:568]: PROPERTY CHANGE: Adding VM_CopySupportFiles property. Its value is '**********'. Action ended 02:18:44: VM_CopySupportFiles_SD.20BE52C5_0815_4F26_9816_FB06A9A9F012. Return value 1. MSI (s) (F0:A4) [02:18:44:569]: Skipping action: VM_FetchSupportFiles.E45EBC46_D1B3_409D_A0C6_85BC30038A07 (condition is false) MSI (s) (F0:A4) [02:18:44:569]: Doing action: VM_CopySupportFiles_RB_SD.E45EBC46_D1B3_409D_A0C6_85BC30038A07 Action 02:18:44: VM_CopySupportFiles_RB_SD.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Action start 02:18:44: VM_CopySupportFiles_RB_SD.E45EBC46_D1B3_409D_A0C6_85BC30038A07. MSI (s) (F0:A4) [02:18:44:570]: PROPERTY CHANGE: Adding VM_CopySupportFiles_RB.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'D:\\AppData\Local\Temp\SDZBBA2.tmp.dir'. Action ended 02:18:44: VM_CopySupportFiles_RB_SD.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Return value 1. MSI (s) (F0:A4) [02:18:44:570]: Doing action: VM_CopySupportFiles_RB.E45EBC46_D1B3_409D_A0C6_85BC30038A07 Action 02:18:44: VM_CopySupportFiles_RB.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Action start 02:18:44: VM_CopySupportFiles_RB.E45EBC46_D1B3_409D_A0C6_85BC30038A07. VM_CopySupportFiles_RB.E45EBC46_D1B3_409D_A0C6_85BC30038A07: Action ended 02:18:44: VM_CopySupportFiles_RB.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Return value 1. MSI (s) (F0:A4) [02:18:44:577]: Skipping action: VM_CopySupportFiles_SD.E45EBC46_D1B3_409D_A0C6_85BC30038A07 (condition is false) MSI (s) (F0:A4) [02:18:44:577]: Doing action: VM_CopySupportFiles Action 02:18:44: VM_CopySupportFiles. Action start 02:18:44: VM_CopySupportFiles. VM_CopySupportFiles: Action ended 02:18:44: VM_CopySupportFiles. Return value 1. MSI (s) (F0:A4) [02:18:44:588]: Doing action: DeleteServices Action 02:18:44: DeleteServices. Deleting services Action start 02:18:44: DeleteServices. Action ended 02:18:44: DeleteServices. Return value 1. MSI (s) (F0:A4) [02:18:44:589]: Skipping action: VM_UninstVMCIDriver_RB_SD.E45EBC46_D1B3_409D_A0C6_85BC30038A07 (condition is false) MSI (s) (F0:A4) [02:18:44:589]: Skipping action: VM_UninstVMCIDriver_RB.E45EBC46_D1B3_409D_A0C6_85BC30038A07 (condition is false) MSI (s) (F0:A4) [02:18:44:589]: Skipping action: VM_UninstVMCIDriver_SD.E45EBC46_D1B3_409D_A0C6_85BC30038A07 (condition is false) MSI (s) (F0:A4) [02:18:44:589]: Skipping action: VM_UninstVMCIDriver.E45EBC46_D1B3_409D_A0C6_85BC30038A07 (condition is false) MSI (s) (F0:A4) [02:18:44:590]: Skipping action: VM_UninstVMCIDriver_RB_SD.20BE52C5_0815_4F26_9816_FB06A9A9F012 (condition is false) MSI (s) (F0:A4) [02:18:44:590]: Skipping action: VM_UninstVMCIDriver_RB.20BE52C5_0815_4F26_9816_FB06A9A9F012 (condition is false) MSI (s) (F0:A4) [02:18:44:590]: Skipping action: VM_UninstVMCIDriver_SD.20BE52C5_0815_4F26_9816_FB06A9A9F012 (condition is false) MSI (s) (F0:A4) [02:18:44:590]: Skipping action: VM_UninstVMCIDriver.20BE52C5_0815_4F26_9816_FB06A9A9F012 (condition is false) MSI (s) (F0:A4) [02:18:44:590]: Skipping action: VM_UninstallNetworking (condition is false) MSI (s) (F0:A4) [02:18:44:590]: Skipping action: VM_UninstallParport_SD (condition is false) MSI (s) (F0:A4) [02:18:44:590]: Skipping action: VM_UninstallParport (condition is false) MSI (s) (F0:A4) [02:18:44:590]: Skipping action: VM_UninstallVmkbd_SD (condition is false) MSI (s) (F0:A4) [02:18:44:590]: Skipping action: VM_UninstallVmkbd (condition is false) MSI (s) (F0:A4) [02:18:44:590]: Skipping action: VM_UninstallVmmon_SD (condition is false) MSI (s) (F0:A4) [02:18:44:590]: Skipping action: VM_UninstallVmmon (condition is false) MSI (s) (F0:A4) [02:18:44:590]: Skipping action: VM_UninstallUSBArbitrator.AB568CC9_1F06_4225_B985_9531B0D3BB56 (condition is false) MSI (s) (F0:A4) [02:18:44:590]: Skipping action: VM_UninstallHcmon_SD_WIN7.AB568CC9_1F06_4225_B985_9531B0D3BB56 (condition is false) MSI (s) (F0:A4) [02:18:44:590]: Skipping action: VM_UninstallHcmon.AB568CC9_1F06_4225_B985_9531B0D3BB56 (condition is false) MSI (s) (F0:A4) [02:18:44:590]: Skipping action: VM_UninstallUSB.AB568CC9_1F06_4225_B985_9531B0D3BB56 (condition is false) MSI (s) (F0:A4) [02:18:44:590]: Skipping action: VM_USBDevUninstallCleanUp.AB568CC9_1F06_4225_B985_9531B0D3BB56 (condition is false) MSI (s) (F0:A4) [02:18:44:590]: Doing action: SelfUnregModules Action 02:18:44: SelfUnregModules. Unregistering modules Action start 02:18:44: SelfUnregModules. MSI (s) (F0:A4) [02:18:44:592]: Note: 1: 2205 2: 3: SelfReg MSI (s) (F0:A4) [02:18:44:592]: Note: 1: 2228 2: 3: SelfReg 4: Select `File`.`FileName`,`Component`.`Directory_`,`Component`.`Installed`, `File`.`Component_`,`SelfReg`.`File_` From `SelfReg`, `File`, `Component` Where `SelfReg`.`File_` = `File`.`File` And `File`.`Component_` = `Component`.`Component` And `Component`.`Action` = 0 Action ended 02:18:44: SelfUnregModules. Return value 1. MSI (s) (F0:A4) [02:18:44:593]: Skipping action: VM_UnRegSvr_SD (condition is false) MSI (s) (F0:A4) [02:18:44:593]: Skipping action: VM_UnRegSvr (condition is false) MSI (s) (F0:A4) [02:18:44:593]: Skipping action: VM_perfMonUninstall.05A3DB77_E7FB_4275_AA00_2FC19218E5DA (condition is false) MSI (s) (F0:A4) [02:18:44:593]: Doing action: RemoveRegistryValues Action 02:18:44: RemoveRegistryValues. Removing system registry values Action start 02:18:44: RemoveRegistryValues. RemoveRegistryValues: Key: Removing system registry values, Name: Action ended 02:18:44: RemoveRegistryValues. Return value 1. MSI (s) (F0:A4) [02:18:44:595]: Skipping action: VM_DeleteVMwareAccount_SD.7126C806_BF99_11DF_81D2_9CDCDED72085 (condition is false) MSI (s) (F0:A4) [02:18:44:596]: Skipping action: VM_DeleteVMwareAccount.7126C806_BF99_11DF_81D2_9CDCDED72085 (condition is false) MSI (s) (F0:A4) [02:18:44:596]: Skipping action: VM_DeleteRegistry (condition is false) MSI (s) (F0:A4) [02:18:44:596]: Doing action: RemoveDuplicateFiles Action 02:18:44: RemoveDuplicateFiles. Removing duplicated files Action start 02:18:44: RemoveDuplicateFiles. Action ended 02:18:44: RemoveDuplicateFiles. Return value 1. MSI (s) (F0:A4) [02:18:44:597]: Doing action: WixSchedFirewallExceptionsUninstall Action 02:18:44: WixSchedFirewallExceptionsUninstall. Configuring Windows Firewall Action start 02:18:44: WixSchedFirewallExceptionsUninstall. MSI (s) (F0:38) [02:18:44:600]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBBE7.tmp, Entrypoint: SchedFirewallExceptionsUninstall SchedFirewallExceptions: Component '_vmware_authd.exe.7126C806_BF99_11DF_81D2_9CDCDED72085' action state (1) doesn't match request (2) SchedFirewallExceptions: Component '_vmware_authd.exe.7126C806_BF99_11DF_81D2_9CDCDED72085' action state (1) doesn't match request (2) SchedFirewallExceptions: No firewall exceptions scheduled Action ended 02:18:44: WixSchedFirewallExceptionsUninstall. Return value 1. MSI (s) (F0:A4) [02:18:44:606]: Doing action: RemoveFiles Action 02:18:44: RemoveFiles. Removing files Action start 02:18:44: RemoveFiles. RemoveFiles: File: Removing files, Directory: MSI (s) (F0:A4) [02:18:44:608]: Counted 2 foreign folders to be removed. MSI (s) (F0:A4) [02:18:44:608]: Removing foreign folder: C:\ProgramData\VMware\VMware Workstation\Uninstaller\ MSI (s) (F0:A4) [02:18:44:608]: Removing foreign folder: C:\ProgramData\VMware\VMware Player\Uninstaller\ Action ended 02:18:44: RemoveFiles. Return value 1. MSI (s) (F0:A4) [02:18:44:608]: Skipping action: VM_DeleteFiles (condition is false) MSI (s) (F0:A4) [02:18:44:608]: Skipping action: VM_DeletePaths (condition is false) MSI (s) (F0:A4) [02:18:44:608]: Skipping action: VM_CleanFiles (condition is false) MSI (s) (F0:A4) [02:18:44:608]: Doing action: RemoveShortcuts Action 02:18:44: RemoveShortcuts. Removing shortcuts Action start 02:18:44: RemoveShortcuts. Action ended 02:18:44: RemoveShortcuts. Return value 1. MSI (s) (F0:A4) [02:18:44:610]: Doing action: RemoveFolders Action 02:18:44: RemoveFolders. Removing folders Action start 02:18:44: RemoveFolders. Action ended 02:18:44: RemoveFolders. Return value 1. MSI (s) (F0:A4) [02:18:44:612]: Doing action: CreateFolders Action 02:18:44: CreateFolders. Creating folders Action start 02:18:44: CreateFolders. CreateFolders: Folder: Creating folders MSI (s) (F0:A4) [02:18:44:614]: Using well known SID for Administrators MSI (s) (F0:A4) [02:18:44:614]: Finished allocating new user SID MSI (s) (F0:A4) [02:18:44:614]: Using well known SID for Everyone MSI (s) (F0:A4) [02:18:44:614]: Finished allocating new user SID MSI (s) (F0:A4) [02:18:44:614]: Using well known SID for System MSI (s) (F0:A4) [02:18:44:614]: Finished allocating new user SID Action ended 02:18:44: CreateFolders. Return value 1. MSI (s) (F0:A4) [02:18:44:615]: Doing action: InstallFiles Action 02:18:44: InstallFiles. Copying new files Action start 02:18:44: InstallFiles. InstallFiles: File: Copying new files, Directory: , Size: MSI (s) (F0:A4) [02:18:44:625]: Note: 1: 2205 2: 3: Patch MSI (s) (F0:A4) [02:18:44:625]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`File_`, `Patch`.`Header`, `Patch`.`Attributes`, `Patch`.`Sequence`, `Patch`.`StreamRef_` FROM `Patch` WHERE `Patch`.`File_` = ? AND `Patch`.`#_MsiActive`=? ORDER BY `Patch`.`Sequence` MSI (s) (F0:A4) [02:18:44:625]: Note: 1: 2205 2: 3: MsiSFCBypass MSI (s) (F0:A4) [02:18:44:625]: Note: 1: 2228 2: 3: MsiSFCBypass 4: SELECT `File_` FROM `MsiSFCBypass` WHERE `File_` = ? MSI (s) (F0:A4) [02:18:44:625]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (F0:A4) [02:18:44:625]: Note: 1: 2228 2: 3: MsiPatchHeaders 4: SELECT `Header` FROM `MsiPatchHeaders` WHERE `StreamRef` = ? MSI (s) (F0:A4) [02:18:44:626]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (F0:A4) [02:18:44:626]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (F0:A4) [02:18:44:626]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (F0:A4) [02:18:44:647]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (F0:A4) [02:18:44:648]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (F0:A4) [02:18:44:650]: Note: 1: 2205 2: 3: Patch MSI (s) (F0:A4) [02:18:44:650]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (F0:A4) [02:18:44:650]: Note: 1: 2205 2: 3: Patch MSI (s) (F0:A4) [02:18:44:650]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (F0:A4) [02:18:44:651]: Note: 1: 2205 2: 3: Patch MSI (s) (F0:A4) [02:18:44:651]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (F0:A4) [02:18:44:651]: Note: 1: 2205 2: 3: Patch MSI (s) (F0:A4) [02:18:44:651]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (F0:A4) [02:18:44:652]: Note: 1: 2205 2: 3: Patch MSI (s) (F0:A4) [02:18:44:652]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (F0:A4) [02:18:44:652]: Note: 1: 2205 2: 3: Patch MSI (s) (F0:A4) [02:18:44:652]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (F0:A4) [02:18:44:652]: Note: 1: 2205 2: 3: Patch MSI (s) (F0:A4) [02:18:44:652]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (F0:A4) [02:18:44:653]: Note: 1: 2205 2: 3: Patch MSI (s) (F0:A4) [02:18:44:653]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (F0:A4) [02:18:44:654]: Note: 1: 2205 2: 3: Patch MSI (s) (F0:A4) [02:18:44:654]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (F0:A4) [02:18:44:654]: Note: 1: 2205 2: 3: Patch MSI (s) (F0:A4) [02:18:44:654]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (F0:A4) [02:18:44:655]: Note: 1: 2205 2: 3: Patch MSI (s) (F0:A4) [02:18:44:655]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (F0:A4) [02:18:44:655]: Note: 1: 2205 2: 3: Patch MSI (s) (F0:A4) [02:18:44:655]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (F0:A4) [02:18:44:655]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (F0:A4) [02:18:44:656]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (F0:A4) [02:18:44:656]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (F0:A4) [02:18:44:659]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (F0:A4) [02:18:44:660]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (F0:A4) [02:18:44:668]: Note: 1: 2205 2: 3: PatchPackage Action ended 02:18:44: InstallFiles. Return value 1. MSI (s) (F0:A4) [02:18:44:672]: Doing action: WixSchedFirewallExceptionsInstall Action 02:18:44: WixSchedFirewallExceptionsInstall. Configuring Windows Firewall Action start 02:18:44: WixSchedFirewallExceptionsInstall. MSI (s) (F0:E8) [02:18:44:675]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBC36.tmp, Entrypoint: SchedFirewallExceptionsInstall SchedFirewallExceptions: Scheduling firewall exception (1€VMware Authd Service€1€*€1€2€D:\Programme\VMware\VMware Player\vmware-authd.exe€1€VMware Authd Service (private)€2€LocalSubnet€1€2€D:\Programme\VMware\VMware Player\vmware-authd.exe) MSI (s) (F0!4C) [02:18:44:679]: PROPERTY CHANGE: Adding WixRollbackFirewallExceptionsInstall property. Its value is '1€VMware Authd Service€1€*€1€2€D:\Programme\VMware\VMware Player\vmware-authd.exe€1€VMware Authd Service (private)€2€LocalSubnet€1€2€D:\Programme\VMware\VMware Player\vmware-authd.exe'. MSI (s) (F0!4C) [02:18:44:679]: Doing action: WixRollbackFirewallExceptionsInstall Action 02:18:44: WixRollbackFirewallExceptionsInstall. Rolling back Windows Firewall configuration Action start 02:18:44: WixRollbackFirewallExceptionsInstall. 1: Rolling back Windows Firewall configuration Action ended 02:18:44: WixRollbackFirewallExceptionsInstall. Return value 1. MSI (s) (F0!4C) [02:18:44:682]: PROPERTY CHANGE: Adding WixExecFirewallExceptionsInstall property. Its value is '1€VMware Authd Service€1€*€1€2€D:\Programme\VMware\VMware Player\vmware-authd.exe€1€VMware Authd Service (private)€2€LocalSubnet€1€2€D:\Programme\VMware\VMware Player\vmware-authd.exe'. MSI (s) (F0!4C) [02:18:44:682]: Doing action: WixExecFirewallExceptionsInstall Action 02:18:44: WixExecFirewallExceptionsInstall. Installing Windows Firewall configuration Action start 02:18:44: WixExecFirewallExceptionsInstall. 1: Installing Windows Firewall configuration Action ended 02:18:44: WixExecFirewallExceptionsInstall. Return value 1. Action ended 02:18:44: WixSchedFirewallExceptionsInstall. Return value 1. MSI (s) (F0:A4) [02:18:44:685]: Doing action: DuplicateFiles Action 02:18:44: DuplicateFiles. Creating duplicate files Action start 02:18:44: DuplicateFiles. DuplicateFiles: File: Creating duplicate files, Directory: , Size: Action ended 02:18:44: DuplicateFiles. Return value 1. MSI (s) (F0:A4) [02:18:44:687]: Doing action: CreateShortcuts Action 02:18:44: CreateShortcuts. Creating shortcuts Action start 02:18:44: CreateShortcuts. CreateShortcuts: Shortcut: Creating shortcuts Action ended 02:18:44: CreateShortcuts. Return value 1. MSI (s) (F0:A4) [02:18:44:690]: Doing action: WriteRegistryValues Action 02:18:44: WriteRegistryValues. Writing system registry values Action start 02:18:44: WriteRegistryValues. WriteRegistryValues: Key: Writing system registry values, Name: , Value: Action ended 02:18:44: WriteRegistryValues. Return value 1. MSI (s) (F0:A4) [02:18:44:708]: Doing action: VM_perfMonInstall_SetData.05A3DB77_E7FB_4275_AA00_2FC19218E5DA Action 02:18:44: VM_perfMonInstall_SetData.05A3DB77_E7FB_4275_AA00_2FC19218E5DA. Action start 02:18:44: VM_perfMonInstall_SetData.05A3DB77_E7FB_4275_AA00_2FC19218E5DA. MSI (s) (F0:A4) [02:18:44:709]: PROPERTY CHANGE: Adding VM_perfMonInstall.05A3DB77_E7FB_4275_AA00_2FC19218E5DA property. Its value is 'D:\Programme\VMware\VMware Player\'. Action ended 02:18:44: VM_perfMonInstall_SetData.05A3DB77_E7FB_4275_AA00_2FC19218E5DA. Return value 1. MSI (s) (F0:A4) [02:18:44:710]: Doing action: VM_perfMonInstall.05A3DB77_E7FB_4275_AA00_2FC19218E5DA Action 02:18:44: VM_perfMonInstall.05A3DB77_E7FB_4275_AA00_2FC19218E5DA. Action start 02:18:44: VM_perfMonInstall.05A3DB77_E7FB_4275_AA00_2FC19218E5DA. VM_perfMonInstall.05A3DB77_E7FB_4275_AA00_2FC19218E5DA: Action ended 02:18:44: VM_perfMonInstall.05A3DB77_E7FB_4275_AA00_2FC19218E5DA. Return value 1. MSI (s) (F0:A4) [02:18:44:714]: Doing action: VM_CreateVMwareAccount_SD.7126C806_BF99_11DF_81D2_9CDCDED72085 Action 02:18:44: VM_CreateVMwareAccount_SD.7126C806_BF99_11DF_81D2_9CDCDED72085. Action start 02:18:44: VM_CreateVMwareAccount_SD.7126C806_BF99_11DF_81D2_9CDCDED72085. MSI (s) (F0:A4) [02:18:44:715]: PROPERTY CHANGE: Adding VM_CreateVMwareAccount.7126C806_BF99_11DF_81D2_9CDCDED72085 property. Its value is 'D:\Programme\VMware\VMware Player\;5'. Action ended 02:18:44: VM_CreateVMwareAccount_SD.7126C806_BF99_11DF_81D2_9CDCDED72085. Return value 1. MSI (s) (F0:A4) [02:18:44:715]: Doing action: VM_CreateVMwareAccount.7126C806_BF99_11DF_81D2_9CDCDED72085 Action 02:18:44: VM_CreateVMwareAccount.7126C806_BF99_11DF_81D2_9CDCDED72085. Action start 02:18:44: VM_CreateVMwareAccount.7126C806_BF99_11DF_81D2_9CDCDED72085. VM_CreateVMwareAccount.7126C806_BF99_11DF_81D2_9CDCDED72085: Action ended 02:18:44: VM_CreateVMwareAccount.7126C806_BF99_11DF_81D2_9CDCDED72085. Return value 1. MSI (s) (F0:A4) [02:18:44:720]: Doing action: VM_WriteRegistry_SD Action 02:18:44: VM_WriteRegistry_SD. Action start 02:18:44: VM_WriteRegistry_SD. MSI (s) (F0:A4) [02:18:44:721]: PROPERTY CHANGE: Adding VM_WriteRegistry property. Its value is 'VMware Player;D:\Programme\VMware\VMware Player\;D:\Programme\VMware\VMware Player\x64\'. Action ended 02:18:44: VM_WriteRegistry_SD. Return value 1. MSI (s) (F0:A4) [02:18:44:721]: Doing action: VM_WriteRegistry Action 02:18:44: VM_WriteRegistry. Writing product registry entries. Action start 02:18:44: VM_WriteRegistry. 1: Writing product registry entries. Action ended 02:18:44: VM_WriteRegistry. Return value 1. MSI (s) (F0:A4) [02:18:44:727]: Doing action: VM_RollbackBeforeFileDelete_SD Action 02:18:44: VM_RollbackBeforeFileDelete_SD. Action start 02:18:44: VM_RollbackBeforeFileDelete_SD. MSI (s) (F0:A4) [02:18:44:728]: PROPERTY CHANGE: Adding VM_RollbackBeforeFileDelete property. Its value is 'Installed=;D:\Programme\VMware\VMware Player\'. Action ended 02:18:44: VM_RollbackBeforeFileDelete_SD. Return value 1. MSI (s) (F0:A4) [02:18:44:728]: Doing action: VM_RollbackBeforeFileDelete Action 02:18:44: VM_RollbackBeforeFileDelete. Cleaning up the system. Action start 02:18:44: VM_RollbackBeforeFileDelete. 1: Cleaning up the system. Action ended 02:18:44: VM_RollbackBeforeFileDelete. Return value 1. MSI (s) (F0:A4) [02:18:44:733]: Doing action: VM_SecureRegEntries Action 02:18:44: VM_SecureRegEntries. Setting custom permission settings on VMware registry keys. Action start 02:18:44: VM_SecureRegEntries. 1: Setting custom permission settings on VMware registry keys. Action ended 02:18:44: VM_SecureRegEntries. Return value 1. MSI (s) (F0:A4) [02:18:44:738]: Doing action: WriteEnvironmentStrings Action 02:18:44: WriteEnvironmentStrings. Updating environment strings Action start 02:18:44: WriteEnvironmentStrings. MSI (s) (F0:A4) [02:18:44:740]: Note: 1: 2205 2: 3: Environment MSI (s) (F0:A4) [02:18:44:740]: Note: 1: 2228 2: 3: Environment 4: SELECT `Name`,`Value` FROM `Environment`,`Component` WHERE `Component_`=`Component` AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) Action ended 02:18:44: WriteEnvironmentStrings. Return value 1. MSI (s) (F0:A4) [02:18:44:740]: Doing action: InstallServices Action 02:18:44: InstallServices. Installing new services Action start 02:18:44: InstallServices. InstallServices: Service: Action ended 02:18:44: InstallServices. Return value 1. MSI (s) (F0:A4) [02:18:44:743]: Doing action: VM_PrepUSBDevInstallSetData.AB568CC9_1F06_4225_B985_9531B0D3BB56 Action 02:18:44: VM_PrepUSBDevInstallSetData.AB568CC9_1F06_4225_B985_9531B0D3BB56. Action start 02:18:44: VM_PrepUSBDevInstallSetData.AB568CC9_1F06_4225_B985_9531B0D3BB56. MSI (s) (F0:A4) [02:18:44:744]: PROPERTY CHANGE: Adding VM_PrepUSBDevicesInstall.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\'. Action ended 02:18:44: VM_PrepUSBDevInstallSetData.AB568CC9_1F06_4225_B985_9531B0D3BB56. Return value 1. MSI (s) (F0:A4) [02:18:44:744]: Doing action: VM_PrepUSBDevicesInstall.AB568CC9_1F06_4225_B985_9531B0D3BB56 Action 02:18:44: VM_PrepUSBDevicesInstall.AB568CC9_1F06_4225_B985_9531B0D3BB56. Action start 02:18:44: VM_PrepUSBDevicesInstall.AB568CC9_1F06_4225_B985_9531B0D3BB56. VM_PrepUSBDevicesInstall.AB568CC9_1F06_4225_B985_9531B0D3BB56: Action ended 02:18:44: VM_PrepUSBDevicesInstall.AB568CC9_1F06_4225_B985_9531B0D3BB56. Return value 1. MSI (s) (F0:A4) [02:18:44:747]: Doing action: VM_InstallUSB_SD_WIN8.AB568CC9_1F06_4225_B985_9531B0D3BB56 Action 02:18:44: VM_InstallUSB_SD_WIN8.AB568CC9_1F06_4225_B985_9531B0D3BB56. Action start 02:18:44: VM_InstallUSB_SD_WIN8.AB568CC9_1F06_4225_B985_9531B0D3BB56. MSI (s) (F0:A4) [02:18:44:748]: PROPERTY CHANGE: Adding VM_InstallUSB.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\VMware\USB\;5;Win8'. Action ended 02:18:44: VM_InstallUSB_SD_WIN8.AB568CC9_1F06_4225_B985_9531B0D3BB56. Return value 1. MSI (s) (F0:A4) [02:18:44:748]: Skipping action: VM_InstallUSB_SD_WIN7.AB568CC9_1F06_4225_B985_9531B0D3BB56 (condition is false) MSI (s) (F0:A4) [02:18:44:748]: Doing action: VM_InstallUSB.AB568CC9_1F06_4225_B985_9531B0D3BB56 Action 02:18:44: VM_InstallUSB.AB568CC9_1F06_4225_B985_9531B0D3BB56. Action start 02:18:44: VM_InstallUSB.AB568CC9_1F06_4225_B985_9531B0D3BB56. VM_InstallUSB.AB568CC9_1F06_4225_B985_9531B0D3BB56: Action ended 02:18:44: VM_InstallUSB.AB568CC9_1F06_4225_B985_9531B0D3BB56. Return value 1. MSI (s) (F0:A4) [02:18:44:752]: Doing action: VM_PrepHcmonInstallSetData.AB568CC9_1F06_4225_B985_9531B0D3BB56 Action 02:18:44: VM_PrepHcmonInstallSetData.AB568CC9_1F06_4225_B985_9531B0D3BB56. Action start 02:18:44: VM_PrepHcmonInstallSetData.AB568CC9_1F06_4225_B985_9531B0D3BB56. MSI (s) (F0:A4) [02:18:44:753]: PROPERTY CHANGE: Adding VM_PrepHcmonInstall.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\VMware\USB\'. Action ended 02:18:44: VM_PrepHcmonInstallSetData.AB568CC9_1F06_4225_B985_9531B0D3BB56. Return value 1. MSI (s) (F0:A4) [02:18:44:753]: Doing action: VM_PrepHcmonInstall.AB568CC9_1F06_4225_B985_9531B0D3BB56 Action 02:18:44: VM_PrepHcmonInstall.AB568CC9_1F06_4225_B985_9531B0D3BB56. Action start 02:18:44: VM_PrepHcmonInstall.AB568CC9_1F06_4225_B985_9531B0D3BB56. VM_PrepHcmonInstall.AB568CC9_1F06_4225_B985_9531B0D3BB56: Action ended 02:18:44: VM_PrepHcmonInstall.AB568CC9_1F06_4225_B985_9531B0D3BB56. Return value 1. MSI (s) (F0:A4) [02:18:44:757]: Doing action: VM_InstallHcmon_SD_WIN7.AB568CC9_1F06_4225_B985_9531B0D3BB56 Action 02:18:44: VM_InstallHcmon_SD_WIN7.AB568CC9_1F06_4225_B985_9531B0D3BB56. Action start 02:18:44: VM_InstallHcmon_SD_WIN7.AB568CC9_1F06_4225_B985_9531B0D3BB56. MSI (s) (F0:A4) [02:18:44:758]: PROPERTY CHANGE: Adding VM_InstallHcmon.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\VMware\USB\;5;Win7'. Action ended 02:18:44: VM_InstallHcmon_SD_WIN7.AB568CC9_1F06_4225_B985_9531B0D3BB56. Return value 1. MSI (s) (F0:A4) [02:18:44:758]: Doing action: VM_InstallHcmon.AB568CC9_1F06_4225_B985_9531B0D3BB56 Action 02:18:44: VM_InstallHcmon.AB568CC9_1F06_4225_B985_9531B0D3BB56. Action start 02:18:44: VM_InstallHcmon.AB568CC9_1F06_4225_B985_9531B0D3BB56. VM_InstallHcmon.AB568CC9_1F06_4225_B985_9531B0D3BB56: Action ended 02:18:44: VM_InstallHcmon.AB568CC9_1F06_4225_B985_9531B0D3BB56. Return value 1. MSI (s) (F0:A4) [02:18:44:763]: Skipping action: VM_InstallUSBArb_SD32.AB568CC9_1F06_4225_B985_9531B0D3BB56 (condition is false) MSI (s) (F0:A4) [02:18:44:763]: Doing action: VM_InstallUSBArb_SD64.AB568CC9_1F06_4225_B985_9531B0D3BB56 Action 02:18:44: VM_InstallUSBArb_SD64.AB568CC9_1F06_4225_B985_9531B0D3BB56. Action start 02:18:44: VM_InstallUSBArb_SD64.AB568CC9_1F06_4225_B985_9531B0D3BB56. MSI (s) (F0:A4) [02:18:44:764]: PROPERTY CHANGE: Adding VM_InstallUSBArb.AB568CC9_1F06_4225_B985_9531B0D3BB56 property. Its value is 'C:\Program Files (x86)\Common Files\VMware\USB\;vmware-usbarbitrator64.exe'. Action ended 02:18:44: VM_InstallUSBArb_SD64.AB568CC9_1F06_4225_B985_9531B0D3BB56. Return value 1. MSI (s) (F0:A4) [02:18:44:764]: Doing action: VM_InstallUSBArb.AB568CC9_1F06_4225_B985_9531B0D3BB56 Action 02:18:44: VM_InstallUSBArb.AB568CC9_1F06_4225_B985_9531B0D3BB56. Action start 02:18:44: VM_InstallUSBArb.AB568CC9_1F06_4225_B985_9531B0D3BB56. VM_InstallUSBArb.AB568CC9_1F06_4225_B985_9531B0D3BB56: Action ended 02:18:44: VM_InstallUSBArb.AB568CC9_1F06_4225_B985_9531B0D3BB56. Return value 1. MSI (s) (F0:A4) [02:18:44:768]: Doing action: VM_InstallNetworkComponents_Condition Action 02:18:44: VM_InstallNetworkComponents_Condition. Action start 02:18:44: VM_InstallNetworkComponents_Condition. MSI (s) (F0:A4) [02:18:44:769]: PROPERTY CHANGE: Adding InstallNetworkComponents property. Its value is '1'. Action ended 02:18:44: VM_InstallNetworkComponents_Condition. Return value 1. MSI (s) (F0:A4) [02:18:44:770]: Doing action: VM_InstallNetworkComponents_SD Action 02:18:44: VM_InstallNetworkComponents_SD. Action start 02:18:44: VM_InstallNetworkComponents_SD. Action ended 02:18:44: VM_InstallNetworkComponents_SD. Return value 1. MSI (s) (F0:A4) [02:18:44:772]: Doing action: VM_CleanLegacyNetworking_ReportExpectedTicks Action 02:18:44: VM_CleanLegacyNetworking_ReportExpectedTicks. Action start 02:18:44: VM_CleanLegacyNetworking_ReportExpectedTicks. MSI (s) (F0:F4) [02:18:44:775]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBC95.tmp, Entrypoint: VMReportExpectedTicks Action ended 02:18:44: VM_CleanLegacyNetworking_ReportExpectedTicks. Return value 1. MSI (s) (F0:A4) [02:18:44:783]: Doing action: VM_CleanLegacyNetworking Action 02:18:44: VM_CleanLegacyNetworking. Cleaning up legacy virtual network drivers. Action start 02:18:44: VM_CleanLegacyNetworking. 1: Cleaning up legacy virtual network drivers. Action ended 02:18:44: VM_CleanLegacyNetworking. Return value 1. MSI (s) (F0:A4) [02:18:44:788]: Doing action: VM_InstallNetworkComponents_ReportExpectedTicks Action 02:18:44: VM_InstallNetworkComponents_ReportExpectedTicks. Action start 02:18:44: VM_InstallNetworkComponents_ReportExpectedTicks. MSI (s) (F0:C0) [02:18:44:794]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBCA5.tmp, Entrypoint: VMReportExpectedTicks Action ended 02:18:44: VM_InstallNetworkComponents_ReportExpectedTicks. Return value 1. MSI (s) (F0:A4) [02:18:44:801]: Doing action: VM_InstallNetworkComponents Action 02:18:44: VM_InstallNetworkComponents. Installing virtual network drivers. Action start 02:18:44: VM_InstallNetworkComponents. 1: Installing virtual network drivers. Action ended 02:18:44: VM_InstallNetworkComponents. Return value 1. MSI (s) (F0:A4) [02:18:44:806]: Doing action: VM_InstallParport_SD Action 02:18:44: VM_InstallParport_SD. Action start 02:18:44: VM_InstallParport_SD. MSI (s) (F0:A4) [02:18:44:807]: PROPERTY CHANGE: Adding VM_InstallParport property. Its value is '5;Win7'. Action ended 02:18:44: VM_InstallParport_SD. Return value 1. MSI (s) (F0:A4) [02:18:44:807]: Doing action: VM_InstallParport Action 02:18:44: VM_InstallParport. Installing parallel port. Action start 02:18:44: VM_InstallParport. 1: Installing parallel port. Action ended 02:18:44: VM_InstallParport. Return value 1. MSI (s) (F0:A4) [02:18:44:815]: Doing action: VM_InstallParport_ReportExpectedTicks Action 02:18:44: VM_InstallParport_ReportExpectedTicks. Action start 02:18:44: VM_InstallParport_ReportExpectedTicks. MSI (s) (F0:D4) [02:18:44:819]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBCC6.tmp, Entrypoint: VMReportExpectedTicks Action ended 02:18:44: VM_InstallParport_ReportExpectedTicks. Return value 1. MSI (s) (F0:A4) [02:18:44:827]: Doing action: VM_InstallVmkbd_SD Action 02:18:44: VM_InstallVmkbd_SD. Action start 02:18:44: VM_InstallVmkbd_SD. MSI (s) (F0:A4) [02:18:44:828]: PROPERTY CHANGE: Adding VM_InstallVmkbd property. Its value is '5;Win7'. Action ended 02:18:44: VM_InstallVmkbd_SD. Return value 1. MSI (s) (F0:A4) [02:18:44:828]: Doing action: VM_InstallVmkbd Action 02:18:44: VM_InstallVmkbd. Installing virtual keyboard driver. Action start 02:18:44: VM_InstallVmkbd. 1: Installing virtual keyboard driver. Action ended 02:18:44: VM_InstallVmkbd. Return value 1. MSI (s) (F0:A4) [02:18:44:834]: Doing action: VM_InstallVmkbd_ReportExpectedTicks Action 02:18:44: VM_InstallVmkbd_ReportExpectedTicks. Action start 02:18:44: VM_InstallVmkbd_ReportExpectedTicks. MSI (s) (F0:60) [02:18:44:837]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBCD6.tmp, Entrypoint: VMReportExpectedTicks Action ended 02:18:44: VM_InstallVmkbd_ReportExpectedTicks. Return value 1. MSI (s) (F0:A4) [02:18:44:844]: Doing action: VM_InstallVmmon_SD Action 02:18:44: VM_InstallVmmon_SD. Action start 02:18:44: VM_InstallVmmon_SD. MSI (s) (F0:A4) [02:18:44:845]: PROPERTY CHANGE: Adding VM_InstallVmmon property. Its value is '5;Win7'. Action ended 02:18:44: VM_InstallVmmon_SD. Return value 1. MSI (s) (F0:A4) [02:18:44:845]: Doing action: VM_InstallVmmon_ReportExpectedTicks Action 02:18:44: VM_InstallVmmon_ReportExpectedTicks. Action start 02:18:44: VM_InstallVmmon_ReportExpectedTicks. MSI (s) (F0:50) [02:18:44:848]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBCE7.tmp, Entrypoint: VMReportExpectedTicks Action ended 02:18:44: VM_InstallVmmon_ReportExpectedTicks. Return value 1. MSI (s) (F0:A4) [02:18:44:855]: Doing action: VM_InstallVmmon Action 02:18:44: VM_InstallVmmon. Installing the vmx driver. Action start 02:18:44: VM_InstallVmmon. 1: Installing the vmx driver. Action ended 02:18:44: VM_InstallVmmon. Return value 1. MSI (s) (F0:A4) [02:18:44:861]: Skipping action: VM_InstallVMCIDriver_RB_SD.20BE52C5_0815_4F26_9816_FB06A9A9F012 (condition is false) MSI (s) (F0:A4) [02:18:44:861]: Skipping action: VM_InstallVMCIDriver_RB.20BE52C5_0815_4F26_9816_FB06A9A9F012 (condition is false) MSI (s) (F0:A4) [02:18:44:861]: Skipping action: VM_InstallVMCIDriver_Ticks.20BE52C5_0815_4F26_9816_FB06A9A9F012 (condition is false) MSI (s) (F0:A4) [02:18:44:861]: Skipping action: VM_InstallVMCIDriver_SD.20BE52C5_0815_4F26_9816_FB06A9A9F012 (condition is false) MSI (s) (F0:A4) [02:18:44:861]: Skipping action: VM_InstallVMCIDriver.20BE52C5_0815_4F26_9816_FB06A9A9F012 (condition is false) MSI (s) (F0:A4) [02:18:44:861]: Doing action: VM_InstallVMCIDriver_RB_SD.E45EBC46_D1B3_409D_A0C6_85BC30038A07 Action 02:18:44: VM_InstallVMCIDriver_RB_SD.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Action start 02:18:44: VM_InstallVMCIDriver_RB_SD.E45EBC46_D1B3_409D_A0C6_85BC30038A07. MSI (s) (F0:A4) [02:18:44:862]: PROPERTY CHANGE: Adding VM_InstallVMCIDriver_RB.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'D:\\AppData\Local\Temp\SDZBBA2.tmp.dir;vsock;System;C:\Program Files\VMware\Drivers\vmci\sockets\Win8\;vsock.inf;vsock.cat;vsock.sys;5'. Action ended 02:18:44: VM_InstallVMCIDriver_RB_SD.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Return value 1. MSI (s) (F0:A4) [02:18:44:862]: Doing action: VM_InstallVMCIDriver_RB.E45EBC46_D1B3_409D_A0C6_85BC30038A07 Action 02:18:44: VM_InstallVMCIDriver_RB.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Action start 02:18:44: VM_InstallVMCIDriver_RB.E45EBC46_D1B3_409D_A0C6_85BC30038A07. VM_InstallVMCIDriver_RB.E45EBC46_D1B3_409D_A0C6_85BC30038A07: Action ended 02:18:44: VM_InstallVMCIDriver_RB.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Return value 1. MSI (s) (F0:A4) [02:18:44:869]: Doing action: VM_InstallVMCIDriver_Ticks.E45EBC46_D1B3_409D_A0C6_85BC30038A07 Action 02:18:44: VM_InstallVMCIDriver_Ticks.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Action start 02:18:44: VM_InstallVMCIDriver_Ticks.E45EBC46_D1B3_409D_A0C6_85BC30038A07. MSI (s) (F0:F0) [02:18:44:873]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBCF7.tmp, Entrypoint: VMReportExpectedTicks Action ended 02:18:44: VM_InstallVMCIDriver_Ticks.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Return value 1. MSI (s) (F0:A4) [02:18:44:910]: Doing action: VM_InstallVMCIDriver_SD.E45EBC46_D1B3_409D_A0C6_85BC30038A07 Action 02:18:44: VM_InstallVMCIDriver_SD.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Action start 02:18:44: VM_InstallVMCIDriver_SD.E45EBC46_D1B3_409D_A0C6_85BC30038A07. MSI (s) (F0:A4) [02:18:44:911]: PROPERTY CHANGE: Adding VM_InstallVMCIDriver.E45EBC46_D1B3_409D_A0C6_85BC30038A07 property. Its value is 'C:\Program Files\VMware\Drivers\vmci\device\Win8\;5;D:\\AppData\Local\Temp\SDZBBA2.tmp.dir;vsock;System;C:\Program Files\VMware\Drivers\vmci\sockets\Win8\;vsock.inf;vsock.cat;vsock.sys;5'. Action ended 02:18:44: VM_InstallVMCIDriver_SD.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Return value 1. MSI (s) (F0:A4) [02:18:44:912]: Doing action: VM_InstallVMCIDriver.E45EBC46_D1B3_409D_A0C6_85BC30038A07 Action 02:18:44: VM_InstallVMCIDriver.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Installing VMCI driver Action start 02:18:44: VM_InstallVMCIDriver.E45EBC46_D1B3_409D_A0C6_85BC30038A07. 1: Installing VMCI driver Action ended 02:18:44: VM_InstallVMCIDriver.E45EBC46_D1B3_409D_A0C6_85BC30038A07. Return value 1. MSI (s) (F0:A4) [02:18:44:920]: Doing action: StartServices Action 02:18:44: StartServices. Starting services Action start 02:18:44: StartServices. StartServices: Service: Starting services Action ended 02:18:44: StartServices. Return value 1. MSI (s) (F0:A4) [02:18:44:922]: Doing action: RegisterUser Action 02:18:44: RegisterUser. Registering user Action start 02:18:44: RegisterUser. Action ended 02:18:44: RegisterUser. Return value 1. MSI (s) (F0:A4) [02:18:44:923]: Doing action: RegisterProduct Action 02:18:44: RegisterProduct. Registering product Action start 02:18:44: RegisterProduct. RegisterProduct: Registering product MSI (s) (F0:A4) [02:18:44:926]: PROPERTY CHANGE: Adding ProductToBeRegistered property. Its value is '1'. Action ended 02:18:44: RegisterProduct. Return value 1. MSI (s) (F0:A4) [02:18:44:926]: Doing action: PublishFeatures Action 02:18:44: PublishFeatures. Publishing Product Features Action start 02:18:44: PublishFeatures. PublishFeatures: Feature: Publishing Product Features Action ended 02:18:44: PublishFeatures. Return value 1. MSI (s) (F0:A4) [02:18:44:932]: Doing action: PublishProduct Action 02:18:44: PublishProduct. Publishing product information Action start 02:18:44: PublishProduct. PublishProduct: Action ended 02:18:44: PublishProduct. Return value 1. MSI (s) (F0:A4) [02:18:44:934]: Doing action: VM_RegSvr_SD Action 02:18:44: VM_RegSvr_SD. Action start 02:18:44: VM_RegSvr_SD. MSI (s) (F0:A4) [02:18:44:935]: PROPERTY CHANGE: Adding VM_RegSvr property. Its value is 'D:\Programme\VMware\VMware Player\;elevated.dll'. Action ended 02:18:44: VM_RegSvr_SD. Return value 1. MSI (s) (F0:A4) [02:18:44:935]: Doing action: VM_RegSvr Action 02:18:44: VM_RegSvr. Registering elevated.dll Action start 02:18:44: VM_RegSvr. 1: Registering elevated.dll Action ended 02:18:44: VM_RegSvr. Return value 1. MSI (s) (F0:A4) [02:18:44:940]: Doing action: VM_RemoveExtensionsWindowsDesktopSearch Action 02:18:44: VM_RemoveExtensionsWindowsDesktopSearch. Removing VMware file extenstions from Windows Desktop Search. Action start 02:18:44: VM_RemoveExtensionsWindowsDesktopSearch. 1: Removing VMware file extenstions from Windows Desktop Search. Action ended 02:18:44: VM_RemoveExtensionsWindowsDesktopSearch. Return value 1. MSI (s) (F0:A4) [02:18:44:947]: Doing action: VM_SetupMiscFiles_SD Action 02:18:44: VM_SetupMiscFiles_SD. Action start 02:18:44: VM_SetupMiscFiles_SD. MSI (s) (F0:A4) [02:18:44:948]: PROPERTY CHANGE: Adding VM_SetupMiscFiles property. Its value is 'C:\ProgramData\'. Action ended 02:18:44: VM_SetupMiscFiles_SD. Return value 1. MSI (s) (F0:A4) [02:18:44:948]: Doing action: VM_SetupMiscFiles Action 02:18:44: VM_SetupMiscFiles. Finalizing setup on product files. Action start 02:18:44: VM_SetupMiscFiles. 1: Finalizing setup on product files. Action ended 02:18:44: VM_SetupMiscFiles. Return value 1. MSI (s) (F0:A4) [02:18:44:955]: Skipping action: VM_SetSimplifiedUI_Enable_SD (condition is false) MSI (s) (F0:A4) [02:18:44:955]: Doing action: VM_SetSimplifiedUI_Disable_SD Action 02:18:44: VM_SetSimplifiedUI_Disable_SD. Action start 02:18:44: VM_SetSimplifiedUI_Disable_SD. MSI (s) (F0:A4) [02:18:44:956]: PROPERTY CHANGE: Adding VM_SetSimplifiedUI property. Its value is 'add;C:\ProgramData\VMware\VMware Workstation\config.ini;installerDefaults.simplifiedUI;"no"'. Action ended 02:18:44: VM_SetSimplifiedUI_Disable_SD. Return value 1. MSI (s) (F0:A4) [02:18:44:956]: Doing action: VM_SetSimplifiedUI Action 02:18:44: VM_SetSimplifiedUI. Updating product config file. Action start 02:18:44: VM_SetSimplifiedUI. 1: Updating product config file. Action ended 02:18:44: VM_SetSimplifiedUI. Return value 1. MSI (s) (F0:A4) [02:18:44:962]: Doing action: VM_SetAutoSoftwareUpdate_Enable_SD Action 02:18:44: VM_SetAutoSoftwareUpdate_Enable_SD. Action start 02:18:44: VM_SetAutoSoftwareUpdate_Enable_SD. MSI (s) (F0:A4) [02:18:44:964]: PROPERTY CHANGE: Adding VM_SetAutoSoftwareUpdate property. Its value is 'add;C:\ProgramData\VMware\VMware Workstation\config.ini;installerDefaults.autoSoftwareUpdateEnabled;"yes"'. Action ended 02:18:44: VM_SetAutoSoftwareUpdate_Enable_SD. Return value 1. MSI (s) (F0:A4) [02:18:44:964]: Skipping action: VM_SetAutoSoftwareUpdate_Disable_SD (condition is false) MSI (s) (F0:A4) [02:18:44:964]: Doing action: VM_SetAutoSoftwareUpdate Action 02:18:44: VM_SetAutoSoftwareUpdate. Updating product config file. Action start 02:18:44: VM_SetAutoSoftwareUpdate. 1: Updating product config file. Action ended 02:18:44: VM_SetAutoSoftwareUpdate. Return value 1. MSI (s) (F0:A4) [02:18:44:969]: Doing action: VM_SetAutoSoftwareUpdateEpochRandom Action 02:18:44: VM_SetAutoSoftwareUpdateEpochRandom. Action start 02:18:44: VM_SetAutoSoftwareUpdateEpochRandom. MSI (s) (F0:A4) [02:18:44:971]: PROPERTY CHANGE: Adding AUTOSOFTWAREUPDATEEPOCH property. Its value is '26414'. Action ended 02:18:44: VM_SetAutoSoftwareUpdateEpochRandom. Return value 1. MSI (s) (F0:A4) [02:18:44:972]: Doing action: VM_SetAutoSoftwareUpdateEpoch_SD Action 02:18:44: VM_SetAutoSoftwareUpdateEpoch_SD. Action start 02:18:44: VM_SetAutoSoftwareUpdateEpoch_SD. MSI (s) (F0:A4) [02:18:44:972]: PROPERTY CHANGE: Adding VM_SetAutoSoftwareUpdateEpoch property. Its value is 'add;C:\ProgramData\VMware\VMware Workstation\config.ini;installerDefaults.autoSoftwareUpdateEnabled.epoch;"26414"'. Action ended 02:18:44: VM_SetAutoSoftwareUpdateEpoch_SD. Return value 1. MSI (s) (F0:A4) [02:18:44:973]: Doing action: VM_SetAutoSoftwareUpdateEpoch Action 02:18:44: VM_SetAutoSoftwareUpdateEpoch. Updating product config file. Action start 02:18:44: VM_SetAutoSoftwareUpdateEpoch. 1: Updating product config file. Action ended 02:18:44: VM_SetAutoSoftwareUpdateEpoch. Return value 1. MSI (s) (F0:A4) [02:18:44:979]: Doing action: VM_SetComponentDownload_Enable_SD Action 02:18:44: VM_SetComponentDownload_Enable_SD. Action start 02:18:44: VM_SetComponentDownload_Enable_SD. MSI (s) (F0:A4) [02:18:44:981]: PROPERTY CHANGE: Adding VM_SetComponentDownload property. Its value is 'add;C:\ProgramData\VMware\VMware Workstation\config.ini;installerDefaults.componentDownloadEnabled;"yes"'. Action ended 02:18:44: VM_SetComponentDownload_Enable_SD. Return value 1. MSI (s) (F0:A4) [02:18:44:981]: Skipping action: VM_SetComponentDownload_Disable_SD (condition is false) MSI (s) (F0:A4) [02:18:44:981]: Doing action: VM_SetComponentDownload Action 02:18:44: VM_SetComponentDownload. Updating product config file. Action start 02:18:44: VM_SetComponentDownload. 1: Updating product config file. Action ended 02:18:44: VM_SetComponentDownload. Return value 1. MSI (s) (F0:A4) [02:18:44:986]: Skipping action: VM_SetDataCollection_Enable_SD (condition is false) MSI (s) (F0:A4) [02:18:44:986]: Doing action: VM_SetDataCollection_Disable_SD Action 02:18:44: VM_SetDataCollection_Disable_SD. Action start 02:18:44: VM_SetDataCollection_Disable_SD. MSI (s) (F0:A4) [02:18:44:987]: PROPERTY CHANGE: Adding VM_SetDataCollection property. Its value is 'add;C:\ProgramData\VMware\VMware Workstation\config.ini;installerDefaults.dataCollectionEnabled;"no"'. Action ended 02:18:44: VM_SetDataCollection_Disable_SD. Return value 1. MSI (s) (F0:A4) [02:18:44:988]: Doing action: VM_SetDataCollection Action 02:18:44: VM_SetDataCollection. Updating product config file. Action start 02:18:44: VM_SetDataCollection. 1: Updating product config file. Action ended 02:18:44: VM_SetDataCollection. Return value 1. MSI (s) (F0:A4) [02:18:44:995]: Doing action: VM_SetDataCollectionEpochRandom Action 02:18:44: VM_SetDataCollectionEpochRandom. Action start 02:18:44: VM_SetDataCollectionEpochRandom. MSI (s) (F0:A4) [02:18:44:996]: PROPERTY CHANGE: Adding DATACOLLECTIONEPOCH property. Its value is '26414'. Action ended 02:18:44: VM_SetDataCollectionEpochRandom. Return value 1. MSI (s) (F0:A4) [02:18:44:996]: Doing action: VM_SetDataCollectionEpoch_SD Action 02:18:44: VM_SetDataCollectionEpoch_SD. Action start 02:18:44: VM_SetDataCollectionEpoch_SD. MSI (s) (F0:A4) [02:18:44:997]: PROPERTY CHANGE: Adding VM_SetDataCollectionEpoch property. Its value is 'add;C:\ProgramData\VMware\VMware Workstation\config.ini;installerDefaults.dataCollectionEnabled.epoch;"26414"'. Action ended 02:18:44: VM_SetDataCollectionEpoch_SD. Return value 1. MSI (s) (F0:A4) [02:18:44:997]: Doing action: VM_SetDataCollectionEpoch Action 02:18:44: VM_SetDataCollectionEpoch. Updating product config file. Action start 02:18:44: VM_SetDataCollectionEpoch. 1: Updating product config file. Action ended 02:18:45: VM_SetDataCollectionEpoch. Return value 1. MSI (s) (F0:A4) [02:18:45:003]: Skipping action: VM_SetSupportURL_SD (condition is false) MSI (s) (F0:A4) [02:18:45:003]: Skipping action: VM_SetSupportURL (condition is false) MSI (s) (F0:A4) [02:18:45:003]: Skipping action: VM_SetSoftwareUpdateURL_SD (condition is false) MSI (s) (F0:A4) [02:18:45:003]: Skipping action: VM_SetSoftwareUpdateURL (condition is false) MSI (s) (F0:A4) [02:18:45:003]: Skipping action: VM_SetVirtualPrinting_Enable_SD (condition is false) MSI (s) (F0:A4) [02:18:45:003]: Doing action: VM_SetVirtualPrinting_Disable_SD Action 02:18:45: VM_SetVirtualPrinting_Disable_SD. Action start 02:18:45: VM_SetVirtualPrinting_Disable_SD. MSI (s) (F0:A4) [02:18:45:005]: PROPERTY CHANGE: Adding VM_SetVirtualPrinting property. Its value is 'add;C:\ProgramData\VMware\VMware Workstation\settings.ini;printers.enabled;"FALSE"'. Action ended 02:18:45: VM_SetVirtualPrinting_Disable_SD. Return value 1. MSI (s) (F0:A4) [02:18:45:005]: Doing action: VM_SetVirtualPrinting Action 02:18:45: VM_SetVirtualPrinting. Updating product config file. Action start 02:18:45: VM_SetVirtualPrinting. 1: Updating product config file. Action ended 02:18:45: VM_SetVirtualPrinting. Return value 1. MSI (s) (F0:A4) [02:18:45:011]: Skipping action: VM_UninstallCleanup (condition is false) MSI (s) (F0:A4) [02:18:45:011]: Skipping action: VM_EnterPlayerLicense_SD (condition is false) MSI (s) (F0:A4) [02:18:45:011]: Skipping action: VM_EnterPlayerLicense (condition is false) MSI (s) (F0:A4) [02:18:45:011]: Skipping action: VM_RemoveToolsIsos_SD (condition is false) MSI (s) (F0:A4) [02:18:45:011]: Skipping action: VM_RemoveToolsIsos (condition is false) MSI (s) (F0:A4) [02:18:45:011]: Skipping action: VM_RemoveLicense_SD (condition is false) MSI (s) (F0:A4) [02:18:45:011]: Skipping action: VM_RemoveLicense (condition is false) MSI (s) (F0:A4) [02:18:45:011]: Skipping action: VM_RemoveSettings_SD (condition is false) MSI (s) (F0:A4) [02:18:45:011]: Skipping action: VM_RemoveSettings (condition is false) MSI (s) (F0:A4) [02:18:45:011]: Doing action: VM_StartUSBArbSvc.AB568CC9_1F06_4225_B985_9531B0D3BB56 Action 02:18:45: VM_StartUSBArbSvc.AB568CC9_1F06_4225_B985_9531B0D3BB56. Action start 02:18:45: VM_StartUSBArbSvc.AB568CC9_1F06_4225_B985_9531B0D3BB56. VM_StartUSBArbSvc.AB568CC9_1F06_4225_B985_9531B0D3BB56: Action ended 02:18:45: VM_StartUSBArbSvc.AB568CC9_1F06_4225_B985_9531B0D3BB56. Return value 1. MSI (s) (F0:A4) [02:18:45:016]: Doing action: InstallFinalize Action 02:18:45: InstallFinalize. Action start 02:18:45: InstallFinalize. MSI (s) (F0:A4) [02:18:45:019]: Running Script: C:\Windows\Installer\MSIBA7C.tmp MSI (s) (F0:A4) [02:18:45:019]: PROPERTY CHANGE: Adding UpdateStarted property. Its value is '1'. MSI (s) (F0:A4) [02:18:45:048]: Note: 1: 2265 2: 3: -2147287035 MSI (s) (F0:A4) [02:18:45:048]: Machine policy value 'DisableRollback' is 0 MSI (s) (F0:A4) [02:18:45:051]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (F0:A4) [02:18:45:051]: Executing op: Header(Signature=1397708873,Version=500,Timestamp=1249776215,LangId=1033,Platform=589824,ScriptType=1,ScriptMajorVersion=21,ScriptMinorVersion=4,ScriptAttributes=1) MSI (s) (F0:A4) [02:18:45:052]: Executing op: ProductInfo(ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},ProductName=VMware Player,PackageName={522FBE6B-580F-4BE6-AA48-1D59CD898E0D}.msi,Language=1033,Version=201654276,Assignment=1,ObsoleteArg=0,,,PackageCode={69574E95-C905-46DD-902B-16A04AF03318},,,InstanceType=0,LUASetting=0,RemoteURTInstalls=0,ProductDeploymentFlags=3) MSI (s) (F0:A4) [02:18:45:052]: Executing op: DialogInfo(Type=0,Argument=1033) MSI (s) (F0:A4) [02:18:45:053]: Executing op: DialogInfo(Type=1,Argument=VMware Player) MSI (s) (F0:A4) [02:18:45:053]: Executing op: RollbackInfo(,RollbackAction=Rollback,RollbackDescription=Rolling back action:,RollbackTemplate=[1],CleanupAction=RollbackCleanup,CleanupDescription=Removing backup files,CleanupTemplate=File: [1]) MSI (s) (F0:A4) [02:18:45:053]: Executing op: SetBaseline(Baseline=0,) MSI (s) (F0:A4) [02:18:45:053]: Executing op: SetBaseline(Baseline=1,) MSI (s) (F0:A4) [02:18:45:053]: Executing op: ActionStart(Name=VM_ResetRegSecurity,Description=Setting custom registry permissions on VMware keys.,) Action 02:18:45: VM_ResetRegSecurity. Setting custom registry permissions on VMware keys. MSI (s) (F0:A4) [02:18:45:056]: Executing op: CustomActionSchedule(Action=VM_ResetRegSecurity,ActionType=3073,Source=BinaryData,Target=VMResetRegSecurity,) MSI (s) (F0:AC) [02:18:45:058]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBDB5.tmp, Entrypoint: VMResetRegSecurity MSI (s) (F0:4C) [02:18:45:058]: Generating random cookie. MSI (s) (F0:4C) [02:18:45:062]: Created Custom Action Server with PID 656 (0x290). MSI (s) (F0:E4) [02:18:45:082]: Running as a service. MSI (s) (F0:E4) [02:18:45:084]: Hello, I'm your 32bit Elevated Non-remapped custom action server. MSI (s) (F0:A4) [02:18:45:092]: Executing op: ActionStart(Name=VM_RollbackAfterFileDelete,Description=Cleaning up the system.,) Action 02:18:45: VM_RollbackAfterFileDelete. Cleaning up the system. MSI (s) (F0:A4) [02:18:45:094]: Executing op: CustomActionSchedule(Action=VM_RollbackAfterFileDelete,ActionType=3393,Source=BinaryData,Target=VMRollbackAfterFileDelete,CustomActionData=Installed=;;D:\Programme\VMware\VMware Player\;C:\ProgramData) MSI (s) (F0:A4) [02:18:45:097]: Executing op: ActionStart(Name=ProcessComponents,Description=Updating component registration,) Action 02:18:45: ProcessComponents. Updating component registration MSI (s) (F0:A4) [02:18:45:098]: Executing op: ProgressTotal(Total=261,Type=1,ByteEquivalent=24000) MSI (s) (F0:A4) [02:18:45:098]: Executing op: ComponentRegister(ComponentId={C67B6E0A-A5CC-4B95-9A5B-36BE36E06480},KeyPath=02:\SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e1.201505\StartFields,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {C67B6E0A-A5CC-4B95-9A5B-36BE36E06480} 3: 02:\SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e1.201505\StartFields MSI (s) (F0:A4) [02:18:45:099]: Executing op: ComponentRegister(ComponentId={82613072-1149-11E1-9778-DBC64724019B},KeyPath=D:\Programme\VMware\VMware Player\EULA.rtf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {82613072-1149-11E1-9778-DBC64724019B} 3: D:\Programme\VMware\VMware Player\EULA.rtf MSI (s) (F0:A4) [02:18:45:100]: Executing op: ComponentRegister(ComponentId={85F1AB04-1149-11E1-9242-DCC64724019B},KeyPath=D:\Programme\VMware\VMware Player\EULA.jp.rtf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {85F1AB04-1149-11E1-9242-DCC64724019B} 3: D:\Programme\VMware\VMware Player\EULA.jp.rtf MSI (s) (F0:A4) [02:18:45:100]: Executing op: ComponentRegister(ComponentId={C24ACD92-1F69-4F01-B5F4-3A60B2DE9953},KeyPath=D:\Programme\VMware\VMware Player\EULA.zh_CN.rtf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {C24ACD92-1F69-4F01-B5F4-3A60B2DE9953} 3: D:\Programme\VMware\VMware Player\EULA.zh_CN.rtf MSI (s) (F0:A4) [02:18:45:101]: Executing op: ComponentRegister(ComponentId={D1D7044C-1149-11E1-810D-14C74724019B},KeyPath=D:\Programme\VMware\VMware Player\open_source_licenses.txt,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {D1D7044C-1149-11E1-810D-14C74724019B} 3: D:\Programme\VMware\VMware Player\open_source_licenses.txt MSI (s) (F0:A4) [02:18:45:101]: Executing op: ComponentRegister(ComponentId={CCAC28AE-17FB-4EFF-AAF4-14AF08BA0A8F},KeyPath=D:\Programme\VMware\VMware Player\readme.txt,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {CCAC28AE-17FB-4EFF-AAF4-14AF08BA0A8F} 3: D:\Programme\VMware\VMware Player\readme.txt MSI (s) (F0:A4) [02:18:45:101]: Executing op: ComponentRegister(ComponentId={7D9E0EA9-634B-43A6-9893-9D4A982868CB},KeyPath=00:\VMware.OVAPackage\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {7D9E0EA9-634B-43A6-9893-9D4A982868CB} 3: 00:\VMware.OVAPackage\ MSI (s) (F0:A4) [02:18:45:102]: Executing op: ComponentRegister(ComponentId={FC6AF143-0B6F-49D8-87CE-12E6F6B8E8E9},KeyPath=00:\VMware.OVFPackage\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {FC6AF143-0B6F-49D8-87CE-12E6F6B8E8E9} 3: 00:\VMware.OVFPackage\ MSI (s) (F0:A4) [02:18:45:102]: Executing op: ComponentRegister(ComponentId={2FF25B96-908F-444A-BB7B-0B75783AE4F5},KeyPath=00:\VMware.Document\shell\Open\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {2FF25B96-908F-444A-BB7B-0B75783AE4F5} 3: 00:\VMware.Document\shell\Open\ MSI (s) (F0:A4) [02:18:45:102]: Executing op: ComponentRegister(ComponentId={D5E23F07-8FD9-4841-85F4-A3C7CB2C10D1},KeyPath=00:\vmrc\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {D5E23F07-8FD9-4841-85F4-A3C7CB2C10D1} 3: 00:\vmrc\ MSI (s) (F0:A4) [02:18:45:103]: Executing op: ComponentRegister(ComponentId={B40D8C8F-856C-4D34-80D3-B413754DF313},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {B40D8C8F-856C-4D34-80D3-B413754DF313} MSI (s) (F0:A4) [02:18:45:103]: Executing op: ComponentRegister(ComponentId={E93C01C6-A042-4B10-AE6B-01C0105CDA20},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {E93C01C6-A042-4B10-AE6B-01C0105CDA20} MSI (s) (F0:A4) [02:18:45:103]: Executing op: ComponentRegister(ComponentId={DB4F2C63-7768-473B-B550-9857070F1FAC},KeyPath=22:\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}\DisplayIcon,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {DB4F2C63-7768-473B-B550-9857070F1FAC} 3: 22:\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}\DisplayIcon MSI (s) (F0:A4) [02:18:45:103]: Executing op: ComponentRegister(ComponentId={D1DB4C4C-A2FF-41BF-8B84-32DD96FFC77A},KeyPath=02:\SOFTWARE\VMware, Inc.\Core,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {D1DB4C4C-A2FF-41BF-8B84-32DD96FFC77A} 3: 02:\SOFTWARE\VMware, Inc.\Core MSI (s) (F0:A4) [02:18:45:104]: Executing op: ComponentRegister(ComponentId={F8F4C6AB-C47B-4514-8707-CD86C125205B},KeyPath=D:\Programme\VMware\VMware Player\icudt44l.dat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {F8F4C6AB-C47B-4514-8707-CD86C125205B} 3: D:\Programme\VMware\VMware Player\icudt44l.dat MSI (s) (F0:A4) [02:18:45:104]: Executing op: ComponentRegister(ComponentId={AF81FAEC-F7EC-49F3-B019-70821D895C82},KeyPath=D:\Programme\VMware\VMware Player\vixwrapper-product-config.txt,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {AF81FAEC-F7EC-49F3-B019-70821D895C82} 3: D:\Programme\VMware\VMware Player\vixwrapper-product-config.txt MSI (s) (F0:A4) [02:18:45:104]: Executing op: ComponentRegister(ComponentId={3A4B8430-3CBB-4222-B05B-8199DAE547D8},KeyPath=D:\Programme\VMware\VMware Player\vm-support.vbs,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {3A4B8430-3CBB-4222-B05B-8199DAE547D8} 3: D:\Programme\VMware\VMware Player\vm-support.vbs MSI (s) (F0:A4) [02:18:45:105]: Executing op: ComponentRegister(ComponentId={12CBA8AF-F008-485A-B063-4B61398280D8},KeyPath=D:\Programme\VMware\VMware Player\adjperm.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {12CBA8AF-F008-485A-B063-4B61398280D8} 3: D:\Programme\VMware\VMware Player\adjperm.dll MSI (s) (F0:A4) [02:18:45:105]: Executing op: ComponentRegister(ComponentId={B7F81BA4-75F3-4C8A-8292-1EDF5CAC0DE2},KeyPath=D:\Programme\VMware\VMware Player\tools-key.pub,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {B7F81BA4-75F3-4C8A-8292-1EDF5CAC0DE2} 3: D:\Programme\VMware\VMware Player\tools-key.pub MSI (s) (F0:A4) [02:18:45:105]: Executing op: ComponentRegister(ComponentId={96971DB1-D64C-4E91-99D9-B7B75EC625E7},KeyPath=D:\Programme\VMware\VMware Player\isoimages_manifest.txt,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {96971DB1-D64C-4E91-99D9-B7B75EC625E7} 3: D:\Programme\VMware\VMware Player\isoimages_manifest.txt MSI (s) (F0:A4) [02:18:45:106]: Executing op: ComponentRegister(ComponentId={78187EC1-E4FE-4DD0-8C12-9AE580AD07E5},KeyPath=C:\Program Files\VMware\Drivers\vmx86\Win7\vmx86ver.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {78187EC1-E4FE-4DD0-8C12-9AE580AD07E5} 3: C:\Program Files\VMware\Drivers\vmx86\Win7\vmx86ver.dll MSI (s) (F0:A4) [02:18:45:106]: Executing op: ComponentRegister(ComponentId={FEE232A8-1B49-4C38-8FEA-788FC3308A72},KeyPath=D:\Programme\VMware\VMware Player\drvInst64.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {FEE232A8-1B49-4C38-8FEA-788FC3308A72} 3: D:\Programme\VMware\VMware Player\drvInst64.exe MSI (s) (F0:A4) [02:18:45:106]: Executing op: ComponentRegister(ComponentId={F1F53824-1371-4B42-BD59-7492E9EA2956},KeyPath=D:\Programme\VMware\VMware Player\vmeventmsg.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {F1F53824-1371-4B42-BD59-7492E9EA2956} 3: D:\Programme\VMware\VMware Player\vmeventmsg.dll MSI (s) (F0:A4) [02:18:45:107]: Executing op: ComponentRegister(ComponentId={F04041F1-8FE7-40B6-9959-A4950CF0440B},KeyPath=D:\Programme\VMware\VMware Player\vmUpdateLauncher.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {F04041F1-8FE7-40B6-9959-A4950CF0440B} 3: D:\Programme\VMware\VMware Player\vmUpdateLauncher.exe MSI (s) (F0:A4) [02:18:45:107]: Executing op: ComponentRegister(ComponentId={717C54DB-8228-4D4A-A25A-27CB90F60593},KeyPath=D:\Programme\VMware\VMware Player\zip.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {717C54DB-8228-4D4A-A25A-27CB90F60593} 3: D:\Programme\VMware\VMware Player\zip.exe MSI (s) (F0:A4) [02:18:45:108]: Executing op: ComponentRegister(ComponentId={D044492A-700A-4BE9-8E3D-ADDC1A4AD9E2},KeyPath=D:\Programme\VMware\VMware Player\7za.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {D044492A-700A-4BE9-8E3D-ADDC1A4AD9E2} 3: D:\Programme\VMware\VMware Player\7za.exe MSI (s) (F0:A4) [02:18:45:108]: Executing op: ComponentRegister(ComponentId={34EF7A66-8873-42AB-88AA-5500F4B3FF86},KeyPath=D:\Programme\VMware\VMware Player\vprintproxy.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {34EF7A66-8873-42AB-88AA-5500F4B3FF86} 3: D:\Programme\VMware\VMware Player\vprintproxy.exe MSI (s) (F0:A4) [02:18:45:109]: Executing op: ComponentRegister(ComponentId={3CA8CE75-AE26-4227-BF25-F8E12EBE3EE4},KeyPath=00:\vmware-rvm\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {3CA8CE75-AE26-4227-BF25-F8E12EBE3EE4} 3: 00:\vmware-rvm\ MSI (s) (F0:A4) [02:18:45:109]: Executing op: ComponentRegister(ComponentId={69CE368C-2F3E-4658-8E1B-EBE55297D705},KeyPath=D:\Programme\VMware\VMware Player\messages\ja\vmappsdk-ja.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {69CE368C-2F3E-4658-8E1B-EBE55297D705} 3: D:\Programme\VMware\VMware Player\messages\ja\vmappsdk-ja.dll MSI (s) (F0:A4) [02:18:45:109]: Executing op: ComponentRegister(ComponentId={FE605BB1-BDDA-4563-95AE-7FDF68E21E83},KeyPath=D:\Programme\VMware\VMware Player\messages\ja\vmui-ja.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {FE605BB1-BDDA-4563-95AE-7FDF68E21E83} 3: D:\Programme\VMware\VMware Player\messages\ja\vmui-ja.dll MSI (s) (F0:A4) [02:18:45:110]: Executing op: ComponentRegister(ComponentId={3A396131-EA8D-4847-924E-A634A3370191},KeyPath=D:\Programme\VMware\VMware Player\messages\ja\vmware.vmsg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {3A396131-EA8D-4847-924E-A634A3370191} 3: D:\Programme\VMware\VMware Player\messages\ja\vmware.vmsg MSI (s) (F0:A4) [02:18:45:111]: Executing op: ComponentRegister(ComponentId={42393D7D-9661-4A82-BEA5-919F85877910},KeyPath=D:\Programme\VMware\VMware Player\messages\zh_CN\vmappsdk-zh_CN.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {42393D7D-9661-4A82-BEA5-919F85877910} 3: D:\Programme\VMware\VMware Player\messages\zh_CN\vmappsdk-zh_CN.dll MSI (s) (F0:A4) [02:18:45:112]: Executing op: ComponentRegister(ComponentId={175F64E2-9F9A-474C-96B6-61AFF2F33909},KeyPath=D:\Programme\VMware\VMware Player\messages\zh_CN\vmui-zh_CN.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {175F64E2-9F9A-474C-96B6-61AFF2F33909} 3: D:\Programme\VMware\VMware Player\messages\zh_CN\vmui-zh_CN.dll MSI (s) (F0:A4) [02:18:45:112]: Executing op: ComponentRegister(ComponentId={DC1B9718-65C2-4AC9-8759-106CB89A87F1},KeyPath=D:\Programme\VMware\VMware Player\messages\zh_CN\vmware.vmsg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {DC1B9718-65C2-4AC9-8759-106CB89A87F1} 3: D:\Programme\VMware\VMware Player\messages\zh_CN\vmware.vmsg MSI (s) (F0:A4) [02:18:45:113]: Executing op: ComponentRegister(ComponentId={BF9B307D-84E0-40D1-9FD0-BB9E54A8973A},KeyPath=C:\ProgramData\VMware\VMware KVM\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {BF9B307D-84E0-40D1-9FD0-BB9E54A8973A} 3: C:\ProgramData\VMware\VMware KVM\ MSI (s) (F0:A4) [02:18:45:113]: Executing op: ComponentRegister(ComponentId={2EA0A681-8C88-4F5F-A364-D855A0499927},KeyPath=C:\ProgramData\VMware\VMware Workstation\config.ini,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {2EA0A681-8C88-4F5F-A364-D855A0499927} 3: C:\ProgramData\VMware\VMware Workstation\config.ini MSI (s) (F0:A4) [02:18:45:114]: Executing op: ComponentRegister(ComponentId={2EA0A681-8C88-4F5F-A364-D855A0499927},KeyPath=C:\ProgramData\VMware\VMware Workstation\config.ini,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {2EA0A681-8C88-4F5F-A364-D855A0499927} 3: C:\ProgramData\VMware\VMware Workstation\config.ini MSI (s) (F0:A4) [02:18:45:114]: Executing op: ComponentRegister(ComponentId={5F1DEBCB-220E-4C3E-8BE3-36BA12505F73},KeyPath=C:\ProgramData\VMware\VMware Workstation\settings.ini,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {5F1DEBCB-220E-4C3E-8BE3-36BA12505F73} 3: C:\ProgramData\VMware\VMware Workstation\settings.ini MSI (s) (F0:A4) [02:18:45:114]: Executing op: ComponentRegister(ComponentId={5F1DEBCB-220E-4C3E-8BE3-36BA12505F73},KeyPath=C:\ProgramData\VMware\VMware Workstation\settings.ini,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {5F1DEBCB-220E-4C3E-8BE3-36BA12505F73} 3: C:\ProgramData\VMware\VMware Workstation\settings.ini MSI (s) (F0:A4) [02:18:45:115]: Executing op: ComponentRegister(ComponentId={34BFAFA7-A5ED-449A-A652-FFAC8CACB580},KeyPath=D:\Programme\VMware\VMware Player\mkisofs.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {34BFAFA7-A5ED-449A-A652-FFAC8CACB580} 3: D:\Programme\VMware\VMware Player\mkisofs.exe MSI (s) (F0:A4) [02:18:45:115]: Executing op: ComponentRegister(ComponentId={F2E2580E-9BA6-4CE6-BA50-A80714F44751},KeyPath=D:\Programme\VMware\VMware Player\Resources\isolinux.bin,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {F2E2580E-9BA6-4CE6-BA50-A80714F44751} 3: D:\Programme\VMware\VMware Player\Resources\isolinux.bin MSI (s) (F0:A4) [02:18:45:116]: Executing op: ComponentRegister(ComponentId={55A6C88E-5866-4473-BC9E-C230C89D5F6C},KeyPath=D:\Programme\VMware\VMware Player\Resources\pvscsi_Windows2003.flp,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {55A6C88E-5866-4473-BC9E-C230C89D5F6C} 3: D:\Programme\VMware\VMware Player\Resources\pvscsi_Windows2003.flp MSI (s) (F0:A4) [02:18:45:116]: Executing op: ComponentRegister(ComponentId={48F000DE-F534-41D2-9A1C-E80F4259804F},KeyPath=D:\Programme\VMware\VMware Player\Resources\pvscsi_Windows2008.flp,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {48F000DE-F534-41D2-9A1C-E80F4259804F} 3: D:\Programme\VMware\VMware Player\Resources\pvscsi_Windows2008.flp MSI (s) (F0:A4) [02:18:45:117]: Executing op: ComponentRegister(ComponentId={2F91C4F6-7510-40D6-8545-EB44737E7922},KeyPath=D:\Programme\VMware\VMware Player\Resources\pvscsi_WindowsXP.flp,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {2F91C4F6-7510-40D6-8545-EB44737E7922} 3: D:\Programme\VMware\VMware Player\Resources\pvscsi_WindowsXP.flp MSI (s) (F0:A4) [02:18:45:117]: Executing op: ComponentRegister(ComponentId={18F3C781-4495-48A0-9316-A17579ABC6AE},KeyPath=D:\Programme\VMware\VMware Player\Resources\shared.lnk,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {18F3C781-4495-48A0-9316-A17579ABC6AE} 3: D:\Programme\VMware\VMware Player\Resources\shared.lnk MSI (s) (F0:A4) [02:18:45:117]: Executing op: ComponentRegister(ComponentId={7CEC807A-5BEF-11E0-83F1-8BE03280FD1A},KeyPath=D:\Programme\VMware\VMware Player\Resources\storePwd.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {7CEC807A-5BEF-11E0-83F1-8BE03280FD1A} 3: D:\Programme\VMware\VMware Player\Resources\storePwd.exe MSI (s) (F0:A4) [02:18:45:118]: Executing op: ComponentRegister(ComponentId={874A4AB6-5BEF-11E0-97E2-CBB8984655DA},KeyPath=D:\Programme\VMware\VMware Player\Resources\storePwd.ini,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {874A4AB6-5BEF-11E0-97E2-CBB8984655DA} 3: D:\Programme\VMware\VMware Player\Resources\storePwd.ini MSI (s) (F0:A4) [02:18:45:118]: Executing op: ComponentRegister(ComponentId={194D7BC8-4296-11DF-9941-6F1C1118D042},KeyPath=D:\Programme\VMware\VMware Player\Resources\suse.flp,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {194D7BC8-4296-11DF-9941-6F1C1118D042} 3: D:\Programme\VMware\VMware Player\Resources\suse.flp MSI (s) (F0:A4) [02:18:45:118]: Executing op: ComponentRegister(ComponentId={78410039-65D1-475E-B04D-0E258C9AEA2D},KeyPath=D:\Programme\VMware\VMware Player\Resources\unattend.cmd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {78410039-65D1-475E-B04D-0E258C9AEA2D} 3: D:\Programme\VMware\VMware Player\Resources\unattend.cmd MSI (s) (F0:A4) [02:18:45:119]: Executing op: ComponentRegister(ComponentId={0ABDE34B-B73E-4B10-9874-F02AD5A77C57},KeyPath=D:\Programme\VMware\VMware Player\Resources\unattend.flp,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {0ABDE34B-B73E-4B10-9874-F02AD5A77C57} 3: D:\Programme\VMware\VMware Player\Resources\unattend.flp MSI (s) (F0:A4) [02:18:45:119]: Executing op: ComponentRegister(ComponentId={D6699675-797D-48BC-85D7-7B1291F20860},KeyPath=D:\Programme\VMware\VMware Player\Resources\unattend.txt,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {D6699675-797D-48BC-85D7-7B1291F20860} 3: D:\Programme\VMware\VMware Player\Resources\unattend.txt MSI (s) (F0:A4) [02:18:45:119]: Executing op: ComponentRegister(ComponentId={B7AB23EA-7B68-4DB9-8F51-656758C5C5D0},KeyPath=D:\Programme\VMware\VMware Player\Resources\unattend.xml,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {B7AB23EA-7B68-4DB9-8F51-656758C5C5D0} 3: D:\Programme\VMware\VMware Player\Resources\unattend.xml MSI (s) (F0:A4) [02:18:45:120]: Executing op: ComponentRegister(ComponentId={1D079AAF-63C6-44FF-9453-5B709F5F63C0},KeyPath=D:\Programme\VMware\VMware Player\Resources\vmscsi.flp,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {1D079AAF-63C6-44FF-9453-5B709F5F63C0} 3: D:\Programme\VMware\VMware Player\Resources\vmscsi.flp MSI (s) (F0:A4) [02:18:45:120]: Executing op: ComponentRegister(ComponentId={4B2A34E9-7158-40F0-B580-D40712D86E96},KeyPath=D:\Programme\VMware\VMware Player\LearnMore.html,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {4B2A34E9-7158-40F0-B580-D40712D86E96} 3: D:\Programme\VMware\VMware Player\LearnMore.html MSI (s) (F0:A4) [02:18:45:120]: Executing op: ComponentRegister(ComponentId={39E732D3-C65B-4D8B-9365-9D8865C248E6},KeyPath=D:\Programme\VMware\VMware Player\LearnMore.jp.html,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {39E732D3-C65B-4D8B-9365-9D8865C248E6} 3: D:\Programme\VMware\VMware Player\LearnMore.jp.html MSI (s) (F0:A4) [02:18:45:121]: Executing op: ComponentRegister(ComponentId={36FBAE78-AACB-44A0-A44E-1FFA0E0062A4},KeyPath=D:\Programme\VMware\VMware Player\LearnMore.zh_CN.html,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {36FBAE78-AACB-44A0-A44E-1FFA0E0062A4} 3: D:\Programme\VMware\VMware Player\LearnMore.zh_CN.html MSI (s) (F0:A4) [02:18:45:121]: Executing op: ComponentRegister(ComponentId={1B603637-6AA6-4087-A0F6-846C9279BED9},KeyPath=D:\Programme\VMware\VMware Player\x64\vmware-vmx.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {1B603637-6AA6-4087-A0F6-846C9279BED9} 3: D:\Programme\VMware\VMware Player\x64\vmware-vmx.exe MSI (s) (F0:A4) [02:18:45:121]: Executing op: ComponentRegister(ComponentId={7C169A52-3815-42C3-866B-113361E3E7D5},KeyPath=D:\Programme\VMware\VMware Player\x64\vmware-vmx-debug.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {7C169A52-3815-42C3-866B-113361E3E7D5} 3: D:\Programme\VMware\VMware Player\x64\vmware-vmx-debug.exe MSI (s) (F0:A4) [02:18:45:121]: Executing op: ComponentRegister(ComponentId={8355AA3E-F49C-4C0B-AC77-6E63F669C18A},KeyPath=D:\Programme\VMware\VMware Player\tools-upgraders\run_upgrader.sh,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {8355AA3E-F49C-4C0B-AC77-6E63F669C18A} 3: D:\Programme\VMware\VMware Player\tools-upgraders\run_upgrader.sh MSI (s) (F0:A4) [02:18:45:122]: Executing op: ComponentRegister(ComponentId={D2260DD8-B838-4D70-9833-B81A978BD7BE},KeyPath=D:\Programme\VMware\VMware Player\tools-upgraders\vmware-tools-upgrader-32,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {D2260DD8-B838-4D70-9833-B81A978BD7BE} 3: D:\Programme\VMware\VMware Player\tools-upgraders\vmware-tools-upgrader-32 MSI (s) (F0:A4) [02:18:45:122]: Executing op: ComponentRegister(ComponentId={C7B73918-B6AF-429B-9FEE-ACE37E16FE2A},KeyPath=D:\Programme\VMware\VMware Player\tools-upgraders\vmware-tools-upgrader-64,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {C7B73918-B6AF-429B-9FEE-ACE37E16FE2A} 3: D:\Programme\VMware\VMware Player\tools-upgraders\vmware-tools-upgrader-64 MSI (s) (F0:A4) [02:18:45:122]: Executing op: ComponentRegister(ComponentId={52AC6238-D37D-466B-9922-F7BE7A31178C},KeyPath=D:\Programme\VMware\VMware Player\tools-upgraders\VMwareToolsUpgrader.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {52AC6238-D37D-466B-9922-F7BE7A31178C} 3: D:\Programme\VMware\VMware Player\tools-upgraders\VMwareToolsUpgrader.exe MSI (s) (F0:A4) [02:18:45:123]: Executing op: ComponentRegister(ComponentId={4EE982D1-8694-4045-BEA9-5ECF8FDA5587},KeyPath=D:\Programme\VMware\VMware Player\tools-upgraders\VMwareToolsUpgrader9x.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {4EE982D1-8694-4045-BEA9-5ECF8FDA5587} 3: D:\Programme\VMware\VMware Player\tools-upgraders\VMwareToolsUpgrader9x.exe MSI (s) (F0:A4) [02:18:45:123]: Executing op: ComponentRegister(ComponentId={191DFE6E-30FC-11DD-8498-852F56D89593},KeyPath=D:\Programme\VMware\VMware Player\tools-upgraders\VMwareToolsUpgraderNT.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {191DFE6E-30FC-11DD-8498-852F56D89593} 3: D:\Programme\VMware\VMware Player\tools-upgraders\VMwareToolsUpgraderNT.exe MSI (s) (F0:A4) [02:18:45:123]: Executing op: ComponentRegister(ComponentId={8B8F44F6-4FEF-42A5-A430-59551B0A5CE1},KeyPath=D:\Programme\VMware\VMware Player\vnetlib.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {8B8F44F6-4FEF-42A5-A430-59551B0A5CE1} 3: D:\Programme\VMware\VMware Player\vnetlib.dll MSI (s) (F0:A4) [02:18:45:124]: Executing op: ComponentRegister(ComponentId={E5161E47-1AD5-4D37-A886-AA40CE08A2CA},KeyPath=D:\Programme\VMware\VMware Player\vnetlib.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {E5161E47-1AD5-4D37-A886-AA40CE08A2CA} 3: D:\Programme\VMware\VMware Player\vnetlib.exe MSI (s) (F0:A4) [02:18:45:124]: Executing op: ComponentRegister(ComponentId={0974C5AF-F359-490E-A991-4C06D00AAACC},KeyPath=D:\Programme\VMware\VMware Player\vnetlib64.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {0974C5AF-F359-490E-A991-4C06D00AAACC} 3: D:\Programme\VMware\VMware Player\vnetlib64.dll MSI (s) (F0:A4) [02:18:45:124]: Executing op: ComponentRegister(ComponentId={CDF42845-C68F-4030-A229-7B5489CC999B},KeyPath=D:\Programme\VMware\VMware Player\vnetlib64.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {CDF42845-C68F-4030-A229-7B5489CC999B} 3: D:\Programme\VMware\VMware Player\vnetlib64.exe MSI (s) (F0:A4) [02:18:45:125]: Executing op: ComponentRegister(ComponentId={E0C30C2C-7489-4964-B471-665682E2C22F},KeyPath=D:\Programme\VMware\VMware Player\DIFXAPI.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {E0C30C2C-7489-4964-B471-665682E2C22F} 3: D:\Programme\VMware\VMware Player\DIFXAPI.dll MSI (s) (F0:A4) [02:18:45:126]: Executing op: ComponentRegister(ComponentId={4FF3CC06-4313-11E2-A489-C52A6188709B},KeyPath=D:\Programme\VMware\VMware Player\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {4FF3CC06-4313-11E2-A489-C52A6188709B} 3: D:\Programme\VMware\VMware Player\ MSI (s) (F0:A4) [02:18:45:126]: Executing op: ComponentRegister(ComponentId={A40E660C-3891-4AB4-88B3-2ABF799F4B04},KeyPath=D:\Programme\VMware\VMware Player\ico\snapshot.ico,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {A40E660C-3891-4AB4-88B3-2ABF799F4B04} 3: D:\Programme\VMware\VMware Player\ico\snapshot.ico MSI (s) (F0:A4) [02:18:45:126]: Executing op: ComponentRegister(ComponentId={10A2B4FE-144F-4F56-A960-69DA5CD9FF15},KeyPath=D:\Programme\VMware\VMware Player\ico\config.ico,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {10A2B4FE-144F-4F56-A960-69DA5CD9FF15} 3: D:\Programme\VMware\VMware Player\ico\config.ico MSI (s) (F0:A4) [02:18:45:126]: Executing op: ComponentRegister(ComponentId={7076D2D9-DE5A-4461-A02A-6926301EF5D5},KeyPath=D:\Programme\VMware\VMware Player\glib-2.0.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {7076D2D9-DE5A-4461-A02A-6926301EF5D5} 3: D:\Programme\VMware\VMware Player\glib-2.0.dll MSI (s) (F0:A4) [02:18:45:127]: Executing op: ComponentRegister(ComponentId={8D904E77-FB75-465B-91C0-87E00C0C3FA8},KeyPath=D:\Programme\VMware\VMware Player\glibmm-2.4.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {8D904E77-FB75-465B-91C0-87E00C0C3FA8} 3: D:\Programme\VMware\VMware Player\glibmm-2.4.dll MSI (s) (F0:A4) [02:18:45:127]: Executing op: ComponentRegister(ComponentId={EC345A38-B7CF-45C5-98AC-45409345ED4C},KeyPath=D:\Programme\VMware\VMware Player\gmodule-2.0.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {EC345A38-B7CF-45C5-98AC-45409345ED4C} 3: D:\Programme\VMware\VMware Player\gmodule-2.0.dll MSI (s) (F0:A4) [02:18:45:127]: Executing op: ComponentRegister(ComponentId={169BF530-EFCA-4DA6-90D1-5882D97DFD68},KeyPath=D:\Programme\VMware\VMware Player\gobject-2.0.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {169BF530-EFCA-4DA6-90D1-5882D97DFD68} 3: D:\Programme\VMware\VMware Player\gobject-2.0.dll MSI (s) (F0:A4) [02:18:45:128]: Executing op: ComponentRegister(ComponentId={5F2DBEF6-C6A2-4748-BA63-BCA6CD96571B},KeyPath=D:\Programme\VMware\VMware Player\gthread-2.0.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {5F2DBEF6-C6A2-4748-BA63-BCA6CD96571B} 3: D:\Programme\VMware\VMware Player\gthread-2.0.dll MSI (s) (F0:A4) [02:18:45:128]: Executing op: ComponentRegister(ComponentId={33EA9507-A132-4D19-AC08-FBFDC931FFBA},KeyPath=D:\Programme\VMware\VMware Player\iconv.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {33EA9507-A132-4D19-AC08-FBFDC931FFBA} 3: D:\Programme\VMware\VMware Player\iconv.dll MSI (s) (F0:A4) [02:18:45:128]: Executing op: ComponentRegister(ComponentId={E8204825-D2F3-4B8C-8967-F8373BEE0B49},KeyPath=D:\Programme\VMware\VMware Player\intl.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {E8204825-D2F3-4B8C-8967-F8373BEE0B49} 3: D:\Programme\VMware\VMware Player\intl.dll MSI (s) (F0:A4) [02:18:45:129]: Executing op: ComponentRegister(ComponentId={CBC1BC29-4CA0-494C-936D-606345020457},KeyPath=D:\Programme\VMware\VMware Player\libcds.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {CBC1BC29-4CA0-494C-936D-606345020457} 3: D:\Programme\VMware\VMware Player\libcds.dll MSI (s) (F0:A4) [02:18:45:129]: Executing op: ComponentRegister(ComponentId={9986881F-8FEF-4519-84F8-FB22F17FD712},KeyPath=D:\Programme\VMware\VMware Player\libcurl.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {9986881F-8FEF-4519-84F8-FB22F17FD712} 3: D:\Programme\VMware\VMware Player\libcurl.dll MSI (s) (F0:A4) [02:18:45:129]: Executing op: ComponentRegister(ComponentId={14BC1398-C765-427D-8153-49327155382E},KeyPath=D:\Programme\VMware\VMware Player\liblber.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {14BC1398-C765-427D-8153-49327155382E} 3: D:\Programme\VMware\VMware Player\liblber.dll MSI (s) (F0:A4) [02:18:45:130]: Executing op: ComponentRegister(ComponentId={056FDD16-5C6F-41A8-BF1F-8F26EBCF6FFE},KeyPath=D:\Programme\VMware\VMware Player\libldap.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {056FDD16-5C6F-41A8-BF1F-8F26EBCF6FFE} 3: D:\Programme\VMware\VMware Player\libldap.dll MSI (s) (F0:A4) [02:18:45:130]: Executing op: ComponentRegister(ComponentId={F6757F10-9992-44AE-8BE1-993C265E21AB},KeyPath=D:\Programme\VMware\VMware Player\libldap_r.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {F6757F10-9992-44AE-8BE1-993C265E21AB} 3: D:\Programme\VMware\VMware Player\libldap_r.dll MSI (s) (F0:A4) [02:18:45:130]: Executing op: ComponentRegister(ComponentId={6452094E-8BCC-40C5-9D9D-604C854BA2A9},KeyPath=D:\Programme\VMware\VMware Player\libxml2.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {6452094E-8BCC-40C5-9D9D-604C854BA2A9} 3: D:\Programme\VMware\VMware Player\libxml2.dll MSI (s) (F0:A4) [02:18:45:131]: Executing op: ComponentRegister(ComponentId={1851CB3C-BF06-4FC6-8A77-93D6086AD092},KeyPath=D:\Programme\VMware\VMware Player\sigc-2.0.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {1851CB3C-BF06-4FC6-8A77-93D6086AD092} 3: D:\Programme\VMware\VMware Player\sigc-2.0.dll MSI (s) (F0:A4) [02:18:45:131]: Executing op: ComponentRegister(ComponentId={39437DD6-00A1-4323-B8C1-8474054098BF},KeyPath=D:\Programme\VMware\VMware Player\sysimgbase.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {39437DD6-00A1-4323-B8C1-8474054098BF} 3: D:\Programme\VMware\VMware Player\sysimgbase.dll MSI (s) (F0:A4) [02:18:45:131]: Executing op: ComponentRegister(ComponentId={BC226CFF-3F6B-43F7-9A91-F8952D62B916},KeyPath=D:\Programme\VMware\VMware Player\vixDiskMountApi.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {BC226CFF-3F6B-43F7-9A91-F8952D62B916} 3: D:\Programme\VMware\VMware Player\vixDiskMountApi.dll MSI (s) (F0:A4) [02:18:45:131]: Executing op: ComponentRegister(ComponentId={0149E02C-759A-4728-A826-6A8C038A8A19},KeyPath=D:\Programme\VMware\VMware Player\vixDiskMountServer.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {0149E02C-759A-4728-A826-6A8C038A8A19} 3: D:\Programme\VMware\VMware Player\vixDiskMountServer.exe MSI (s) (F0:A4) [02:18:45:132]: Executing op: ComponentRegister(ComponentId={502CF352-D9DC-4972-BDD7-81DACCBA42BE},KeyPath=D:\Programme\VMware\VMware Player\vmclientcore.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {502CF352-D9DC-4972-BDD7-81DACCBA42BE} 3: D:\Programme\VMware\VMware Player\vmclientcore.dll MSI (s) (F0:A4) [02:18:45:132]: Executing op: ComponentRegister(ComponentId={163DE168-7CC1-42B1-A420-DF415F0A5588},KeyPath=D:\Programme\VMware\VMware Player\vmdbCOM.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {163DE168-7CC1-42B1-A420-DF415F0A5588} 3: D:\Programme\VMware\VMware Player\vmdbCOM.dll MSI (s) (F0:A4) [02:18:45:132]: Executing op: ComponentRegister(ComponentId={7A86B439-3AD3-4E46-8EAE-8E2A961565DD},KeyPath=D:\Programme\VMware\VMware Player\vmdkShellExt.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {7A86B439-3AD3-4E46-8EAE-8E2A961565DD} 3: D:\Programme\VMware\VMware Player\vmdkShellExt.dll MSI (s) (F0:A4) [02:18:45:133]: Executing op: ComponentRegister(ComponentId={D777A81B-8EB1-492C-8FD0-CB21004977CA},KeyPath=D:\Programme\VMware\VMware Player\vmwarebase.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {D777A81B-8EB1-492C-8FD0-CB21004977CA} 3: D:\Programme\VMware\VMware Player\vmwarebase.dll MSI (s) (F0:A4) [02:18:45:133]: Executing op: ComponentRegister(ComponentId={516C5772-5B1E-4DDD-98C7-E5307F8A2439},KeyPath=D:\Programme\VMware\VMware Player\vmwarecui.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {516C5772-5B1E-4DDD-98C7-E5307F8A2439} 3: D:\Programme\VMware\VMware Player\vmwarecui.dll MSI (s) (F0:A4) [02:18:45:133]: Executing op: ComponentRegister(ComponentId={C52BC208-ED0B-40DC-BF57-38D749D40E31},KeyPath=D:\Programme\VMware\VMware Player\vmwarestring.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {C52BC208-ED0B-40DC-BF57-38D749D40E31} 3: D:\Programme\VMware\VMware Player\vmwarestring.dll MSI (s) (F0:A4) [02:18:45:134]: Executing op: ComponentRegister(ComponentId={055F7963-5E3C-44E1-98E1-5C1B31F4AE89},KeyPath=D:\Programme\VMware\VMware Player\vmwarewui.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {055F7963-5E3C-44E1-98E1-5C1B31F4AE89} 3: D:\Programme\VMware\VMware Player\vmwarewui.dll MSI (s) (F0:A4) [02:18:45:134]: Executing op: ComponentRegister(ComponentId={D8DF4B21-4255-4A42-9047-6A8ABA76309A},KeyPath=D:\Programme\VMware\VMware Player\zlib1.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {D8DF4B21-4255-4A42-9047-6A8ABA76309A} 3: D:\Programme\VMware\VMware Player\zlib1.dll MSI (s) (F0:A4) [02:18:45:134]: Executing op: ComponentRegister(ComponentId={84353EA0-C50A-488B-A00F-3AFA445968BA},KeyPath=D:\Programme\VMware\VMware Player\vmware-shell-ext-thunker.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {84353EA0-C50A-488B-A00F-3AFA445968BA} 3: D:\Programme\VMware\VMware Player\vmware-shell-ext-thunker.exe MSI (s) (F0:A4) [02:18:45:135]: Executing op: ComponentRegister(ComponentId={BF0CA90F-4D26-481B-9E76-544862405BF4},KeyPath=D:\Programme\VMware\VMware Player\x64\vmdkShellExt64.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {BF0CA90F-4D26-481B-9E76-544862405BF4} 3: D:\Programme\VMware\VMware Player\x64\vmdkShellExt64.dll MSI (s) (F0:A4) [02:18:45:135]: Executing op: ComponentRegister(ComponentId={C8422B38-F583-4363-B73D-2A9D84178F37},KeyPath=20:\CLSID\{E4D28EDC-8C0B-43EE-9E7D-C8A8682334DC}\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {C8422B38-F583-4363-B73D-2A9D84178F37} 3: 20:\CLSID\{E4D28EDC-8C0B-43EE-9E7D-C8A8682334DC}\ MSI (s) (F0:A4) [02:18:45:135]: Executing op: ComponentRegister(ComponentId={427A6A42-66F7-4024-B7DF-D00BDEC7C1AB},KeyPath=C:\ProgramData\VMware\vnckeymap\de,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {427A6A42-66F7-4024-B7DF-D00BDEC7C1AB} 3: C:\ProgramData\VMware\vnckeymap\de MSI (s) (F0:A4) [02:18:45:135]: Executing op: ComponentRegister(ComponentId={8CF27940-3F09-467B-A507-6AC48380E303},KeyPath=C:\ProgramData\VMware\vnckeymap\es,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {8CF27940-3F09-467B-A507-6AC48380E303} 3: C:\ProgramData\VMware\vnckeymap\es MSI (s) (F0:A4) [02:18:45:136]: Executing op: ComponentRegister(ComponentId={65201FDD-8425-44EE-9345-BC4AABA00CF8},KeyPath=C:\ProgramData\VMware\vnckeymap\fi,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {65201FDD-8425-44EE-9345-BC4AABA00CF8} 3: C:\ProgramData\VMware\vnckeymap\fi MSI (s) (F0:A4) [02:18:45:136]: Executing op: ComponentRegister(ComponentId={988D1306-C264-488C-92D0-E2490EF59BD3},KeyPath=C:\ProgramData\VMware\vnckeymap\fr,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {988D1306-C264-488C-92D0-E2490EF59BD3} 3: C:\ProgramData\VMware\vnckeymap\fr MSI (s) (F0:A4) [02:18:45:136]: Executing op: ComponentRegister(ComponentId={9BD6F6F1-5ADA-42AC-BDA1-0ED8C3401A4D},KeyPath=C:\ProgramData\VMware\vnckeymap\is,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {9BD6F6F1-5ADA-42AC-BDA1-0ED8C3401A4D} 3: C:\ProgramData\VMware\vnckeymap\is MSI (s) (F0:A4) [02:18:45:137]: Executing op: ComponentRegister(ComponentId={F453C881-7B01-4662-91AF-5D374DA7C460},KeyPath=C:\ProgramData\VMware\vnckeymap\it,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {F453C881-7B01-4662-91AF-5D374DA7C460} 3: C:\ProgramData\VMware\vnckeymap\it MSI (s) (F0:A4) [02:18:45:137]: Executing op: ComponentRegister(ComponentId={6C7594DC-442F-4768-92B4-5CB0A1821C26},KeyPath=C:\ProgramData\VMware\vnckeymap\jp,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {6C7594DC-442F-4768-92B4-5CB0A1821C26} 3: C:\ProgramData\VMware\vnckeymap\jp MSI (s) (F0:A4) [02:18:45:137]: Executing op: ComponentRegister(ComponentId={4551C4F6-FE08-486F-8D77-88566A3241AE},KeyPath=C:\ProgramData\VMware\vnckeymap\no,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {4551C4F6-FE08-486F-8D77-88566A3241AE} 3: C:\ProgramData\VMware\vnckeymap\no MSI (s) (F0:A4) [02:18:45:138]: Executing op: ComponentRegister(ComponentId={D83F2275-F93E-41C1-A15D-74502D553A56},KeyPath=C:\ProgramData\VMware\vnckeymap\pt,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {D83F2275-F93E-41C1-A15D-74502D553A56} 3: C:\ProgramData\VMware\vnckeymap\pt MSI (s) (F0:A4) [02:18:45:138]: Executing op: ComponentRegister(ComponentId={31CEAB00-1E31-47A4-AAE2-A4373F6E068F},KeyPath=C:\ProgramData\VMware\vnckeymap\uk,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {31CEAB00-1E31-47A4-AAE2-A4373F6E068F} 3: C:\ProgramData\VMware\vnckeymap\uk MSI (s) (F0:A4) [02:18:45:139]: Executing op: ComponentRegister(ComponentId={CE125A09-FD10-466A-B715-3719D0BE8802},KeyPath=C:\ProgramData\VMware\vnckeymap\us,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {CE125A09-FD10-466A-B715-3719D0BE8802} 3: C:\ProgramData\VMware\vnckeymap\us MSI (s) (F0:A4) [02:18:45:139]: Executing op: ComponentRegister(ComponentId={445FE3B3-71CF-4444-AA09-3501886B28DF},KeyPath=C:\ProgramData\VMware\vnckeymap\de-ch,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {445FE3B3-71CF-4444-AA09-3501886B28DF} 3: C:\ProgramData\VMware\vnckeymap\de-ch MSI (s) (F0:A4) [02:18:45:140]: Executing op: ComponentRegister(ComponentId={6C504CB2-199B-477B-9394-E041541CBD17},KeyPath=C:\ProgramData\VMware\vnckeymap\fr-be,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {6C504CB2-199B-477B-9394-E041541CBD17} 3: C:\ProgramData\VMware\vnckeymap\fr-be MSI (s) (F0:A4) [02:18:45:140]: Executing op: ComponentRegister(ComponentId={6890EB44-834D-463C-A9EB-2B80C2953359},KeyPath=C:\ProgramData\VMware\vnckeymap\fr-ch,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {6890EB44-834D-463C-A9EB-2B80C2953359} 3: C:\ProgramData\VMware\vnckeymap\fr-ch MSI (s) (F0:A4) [02:18:45:141]: Executing op: ComponentRegister(ComponentId={E204E2B3-3BB6-4B12-95E9-420DF8DC0BF3},KeyPath=C:\ProgramData\VMware\vnckeymap\nl-be,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {E204E2B3-3BB6-4B12-95E9-420DF8DC0BF3} 3: C:\ProgramData\VMware\vnckeymap\nl-be MSI (s) (F0:A4) [02:18:45:142]: Executing op: ComponentRegister(ComponentId={42B4853E-33D4-4BDB-9356-8667FA27F9B6},KeyPath=D:\Programme\VMware\VMware Player\elevated.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {42B4853E-33D4-4BDB-9356-8667FA27F9B6} 3: D:\Programme\VMware\VMware Player\elevated.dll MSI (s) (F0:A4) [02:18:45:142]: Executing op: ComponentRegister(ComponentId={D6308D30-11EB-4990-8EBF-724F75A6C95C},KeyPath=D:\Programme\VMware\VMware Player\basichttp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {D6308D30-11EB-4990-8EBF-724F75A6C95C} 3: D:\Programme\VMware\VMware Player\basichttp.dll MSI (s) (F0:A4) [02:18:45:143]: Executing op: ComponentRegister(ComponentId={2020B465-8E1D-4F8C-B63B-EEAE5F673E20},KeyPath=D:\Programme\VMware\VMware Player\gvmomi.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {2020B465-8E1D-4F8C-B63B-EEAE5F673E20} 3: D:\Programme\VMware\VMware Player\gvmomi.dll MSI (s) (F0:A4) [02:18:45:143]: Executing op: ComponentRegister(ComponentId={1001A82B-7852-4F1F-9169-569219623E0C},KeyPath=00:\.ova\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {1001A82B-7852-4F1F-9169-569219623E0C} 3: 00:\.ova\ MSI (s) (F0:A4) [02:18:45:144]: Executing op: ComponentRegister(ComponentId={D4B6782C-F93E-4E08-A1F8-6165D15852FE},KeyPath=02:\SOFTWARE\VMware, Inc.\VMware Player\InstallPath64,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {D4B6782C-F93E-4E08-A1F8-6165D15852FE} 3: 02:\SOFTWARE\VMware, Inc.\VMware Player\InstallPath64 MSI (s) (F0:A4) [02:18:45:144]: Executing op: ComponentRegister(ComponentId={A6A7C7D9-DA4C-4277-901F-DBA6AD8A2F96},KeyPath=D:\Programme\VMware\VMware Player\vmappcfg.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {A6A7C7D9-DA4C-4277-901F-DBA6AD8A2F96} 3: D:\Programme\VMware\VMware Player\vmappcfg.dll MSI (s) (F0:A4) [02:18:45:144]: Executing op: ComponentRegister(ComponentId={77E697B0-25C1-441E-ACEC-8D6CF759B704},KeyPath=D:\Programme\VMware\VMware Player\vmappsdk.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {77E697B0-25C1-441E-ACEC-8D6CF759B704} 3: D:\Programme\VMware\VMware Player\vmappsdk.dll MSI (s) (F0:A4) [02:18:45:144]: Executing op: ComponentRegister(ComponentId={554B48F8-4132-4ABF-9697-756BF0E69211},KeyPath=D:\Programme\VMware\VMware Player\vmapputil.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {554B48F8-4132-4ABF-9697-756BF0E69211} 3: D:\Programme\VMware\VMware Player\vmapputil.dll MSI (s) (F0:A4) [02:18:45:145]: Executing op: ComponentRegister(ComponentId={F72D5788-998A-4AC6-9F6C-60A82E6AF896},KeyPath=D:\Programme\VMware\VMware Player\vmplayer.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {F72D5788-998A-4AC6-9F6C-60A82E6AF896} 3: D:\Programme\VMware\VMware Player\vmplayer.exe MSI (s) (F0:A4) [02:18:45:145]: Executing op: ComponentRegister(ComponentId={BC97D91A-026D-488C-B8F2-890016C0E709},KeyPath=D:\Programme\VMware\VMware Player\vmware-unity-helper.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {BC97D91A-026D-488C-B8F2-890016C0E709} 3: D:\Programme\VMware\VMware Player\vmware-unity-helper.exe MSI (s) (F0:A4) [02:18:45:145]: Executing op: ComponentRegister(ComponentId={D26466E6-8415-4255-96B0-F7A54C46F7E4},KeyPath=D:\Programme\VMware\VMware Player\vmware-kvm.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {D26466E6-8415-4255-96B0-F7A54C46F7E4} 3: D:\Programme\VMware\VMware Player\vmware-kvm.exe MSI (s) (F0:A4) [02:18:45:146]: Executing op: ComponentRegister(ComponentId={CCB87505-48C7-4C8A-BA19-16734AD11E42},KeyPath=00:\Applications\vmplayer.exe\FriendlyAppName,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {CCB87505-48C7-4C8A-BA19-16734AD11E42} 3: 00:\Applications\vmplayer.exe\FriendlyAppName MSI (s) (F0:A4) [02:18:45:146]: Executing op: ComponentRegister(ComponentId={25570C7C-C3DD-4E5A-A406-33C540892221},KeyPath=D:\Programme\VMware\VMware Player\ico\import.ico,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {25570C7C-C3DD-4E5A-A406-33C540892221} 3: D:\Programme\VMware\VMware Player\ico\import.ico MSI (s) (F0:A4) [02:18:45:146]: Executing op: ComponentRegister(ComponentId={45032512-04DE-45B8-81DD-228ABD3BB9DC},KeyPath=01:\Software\Microsoft\VMware Player\installed,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {45032512-04DE-45B8-81DD-228ABD3BB9DC} 3: 01:\Software\Microsoft\VMware Player\installed MSI (s) (F0:A4) [02:18:45:147]: Executing op: ComponentRegister(ComponentId={5B1E91B2-9D3A-4F63-ADD0-1304D01E947E},KeyPath=D:\Programme\VMware\VMware Player\vmware-remotemks.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {5B1E91B2-9D3A-4F63-ADD0-1304D01E947E} 3: D:\Programme\VMware\VMware Player\vmware-remotemks.exe MSI (s) (F0:A4) [02:18:45:147]: Executing op: ComponentRegister(ComponentId={99398E86-CF9A-4A66-8853-2071D87E1F81},KeyPath=C:\Program Files\VMware\Drivers\vmkbd\Win7\vmkbdver.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {99398E86-CF9A-4A66-8853-2071D87E1F81} 3: C:\Program Files\VMware\Drivers\vmkbd\Win7\vmkbdver.dll MSI (s) (F0:A4) [02:18:45:147]: Executing op: ComponentRegister(ComponentId={5616717F-1C56-42C4-BA94-C54C68711BB9},KeyPath=C:\Program Files\VMware\Drivers\vmparport\Win7\vmparportver.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {5616717F-1C56-42C4-BA94-C54C68711BB9} 3: C:\Program Files\VMware\Drivers\vmparport\Win7\vmparportver.dll MSI (s) (F0:A4) [02:18:45:148]: Executing op: ComponentRegister(ComponentId={8D3E373D-1CD5-4534-94CE-170062F0B81E},KeyPath=D:\Programme\VMware\VMware Player\vnetsniffer.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {8D3E373D-1CD5-4534-94CE-170062F0B81E} 3: D:\Programme\VMware\VMware Player\vnetsniffer.exe MSI (s) (F0:A4) [02:18:45:148]: Executing op: ComponentRegister(ComponentId={B4A20F90-AC10-4533-B6DB-7E333726C58B},KeyPath=D:\Programme\VMware\VMware Player\vnetstats.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {B4A20F90-AC10-4533-B6DB-7E333726C58B} 3: D:\Programme\VMware\VMware Player\vnetstats.exe MSI (s) (F0:A4) [02:18:45:148]: Executing op: ComponentRegister(ComponentId={F37E4DF1-03DE-4523-AC04-3E8C28386214},KeyPath=D:\Programme\VMware\VMware Player\VMnetDHCP.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {F37E4DF1-03DE-4523-AC04-3E8C28386214} 3: D:\Programme\VMware\VMware Player\VMnetDHCP.exe MSI (s) (F0:A4) [02:18:45:149]: Executing op: ComponentRegister(ComponentId={78F87356-E20D-4817-9D48-20AFFDEA6782},KeyPath=D:\Programme\VMware\VMware Player\vmnat.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {78F87356-E20D-4817-9D48-20AFFDEA6782} 3: D:\Programme\VMware\VMware Player\vmnat.exe MSI (s) (F0:A4) [02:18:45:149]: Executing op: ComponentRegister(ComponentId={21B701F2-5B12-4BAE-B2AB-4C23D6BBF2E5},KeyPath=D:\Programme\VMware\VMware Player\vmnet.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {21B701F2-5B12-4BAE-B2AB-4C23D6BBF2E5} 3: D:\Programme\VMware\VMware Player\vmnet.sys MSI (s) (F0:A4) [02:18:45:150]: Executing op: ComponentRegister(ComponentId={91B525C5-A098-4717-AAFD-B7E37632FF93},KeyPath=D:\Programme\VMware\VMware Player\vmnetAdapter.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {91B525C5-A098-4717-AAFD-B7E37632FF93} 3: D:\Programme\VMware\VMware Player\vmnetAdapter.sys MSI (s) (F0:A4) [02:18:45:150]: Executing op: ComponentRegister(ComponentId={3E4CD16C-5EBE-43FD-99A2-9EE1A230CB0F},KeyPath=D:\Programme\VMware\VMware Player\vmnetadapter.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {3E4CD16C-5EBE-43FD-99A2-9EE1A230CB0F} 3: D:\Programme\VMware\VMware Player\vmnetadapter.cat MSI (s) (F0:A4) [02:18:45:151]: Executing op: ComponentRegister(ComponentId={958853D2-2356-4839-8393-441DFD19F002},KeyPath=D:\Programme\VMware\VMware Player\vmnetUserif.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {958853D2-2356-4839-8393-441DFD19F002} 3: D:\Programme\VMware\VMware Player\vmnetUserif.sys MSI (s) (F0:A4) [02:18:45:151]: Executing op: ComponentRegister(ComponentId={223601AB-3C27-4CB0-88E9-683FE6DFB1F0},KeyPath=D:\Programme\VMware\VMware Player\vmnetuserif.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {223601AB-3C27-4CB0-88E9-683FE6DFB1F0} 3: D:\Programme\VMware\VMware Player\vmnetuserif.cat MSI (s) (F0:A4) [02:18:45:151]: Executing op: ComponentRegister(ComponentId={575A58E1-DAA9-484D-BCCC-D94B8D8427A5},KeyPath=D:\Programme\VMware\VMware Player\netadapter.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {575A58E1-DAA9-484D-BCCC-D94B8D8427A5} 3: D:\Programme\VMware\VMware Player\netadapter.inf MSI (s) (F0:A4) [02:18:45:152]: Executing op: ComponentRegister(ComponentId={10533AC5-E140-4C63-8352-A8B0E7CA6371},KeyPath=D:\Programme\VMware\VMware Player\netbridge.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {10533AC5-E140-4C63-8352-A8B0E7CA6371} 3: D:\Programme\VMware\VMware Player\netbridge.inf MSI (s) (F0:A4) [02:18:45:152]: Executing op: ComponentRegister(ComponentId={BE46314F-2646-4234-88AE-CEFCE1A1125D},KeyPath=D:\Programme\VMware\VMware Player\netuserif.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {BE46314F-2646-4234-88AE-CEFCE1A1125D} 3: D:\Programme\VMware\VMware Player\netuserif.inf MSI (s) (F0:A4) [02:18:45:152]: Executing op: ComponentRegister(ComponentId={C1C0F668-C9C2-11E0-8A95-7CB84824019B},KeyPath=D:\Programme\VMware\VMware Player\vnetinst.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {C1C0F668-C9C2-11E0-8A95-7CB84824019B} 3: D:\Programme\VMware\VMware Player\vnetinst.dll MSI (s) (F0:A4) [02:18:45:153]: Executing op: ComponentRegister(ComponentId={6EE2127C-ED94-4EAC-84C1-CC2431560755},KeyPath=D:\Programme\VMware\VMware Player\vmnetBridge.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {6EE2127C-ED94-4EAC-84C1-CC2431560755} 3: D:\Programme\VMware\VMware Player\vmnetBridge.sys MSI (s) (F0:A4) [02:18:45:153]: Executing op: ComponentRegister(ComponentId={58945F88-4116-4A4A-93D1-B05F92A38F98},KeyPath=D:\Programme\VMware\VMware Player\vmnetbridge.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {58945F88-4116-4A4A-93D1-B05F92A38F98} 3: D:\Programme\VMware\VMware Player\vmnetbridge.cat MSI (s) (F0:A4) [02:18:45:153]: Executing op: ComponentRegister(ComponentId={60B6E181-B92C-49CC-8990-959E823AEEFC},KeyPath=D:\Programme\VMware\VMware Player\vmnetBridge.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {60B6E181-B92C-49CC-8990-959E823AEEFC} 3: D:\Programme\VMware\VMware Player\vmnetBridge.dll MSI (s) (F0:A4) [02:18:45:154]: Executing op: ComponentRegister(ComponentId={78BF2DC0-1110-4D2F-AA49-E32C09A139BD},KeyPath=D:\Programme\VMware\VMware Player\vmauthd.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {78BF2DC0-1110-4D2F-AA49-E32C09A139BD} 3: D:\Programme\VMware\VMware Player\vmauthd.dll MSI (s) (F0:A4) [02:18:45:154]: Executing op: ComponentRegister(ComponentId={C26FBDB9-E1D3-4FDA-B4AB-FA39402BF1B8},KeyPath=D:\Programme\VMware\VMware Player\vmware-authd.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {C26FBDB9-E1D3-4FDA-B4AB-FA39402BF1B8} 3: D:\Programme\VMware\VMware Player\vmware-authd.exe MSI (s) (F0:A4) [02:18:45:154]: Executing op: ComponentRegister(ComponentId={28E38948-D19E-4A8E-8197-CCB19A4895F6},KeyPath=D:\Programme\VMware\VMware Player\vmwarebase.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {28E38948-D19E-4A8E-8197-CCB19A4895F6} 3: D:\Programme\VMware\VMware Player\vmwarebase.dll MSI (s) (F0:A4) [02:18:45:155]: Executing op: ComponentRegister(ComponentId={6B821577-595B-4E16-BB54-480A480CBF5F},KeyPath=D:\Programme\VMware\VMware Player\TPClnRDP.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {6B821577-595B-4E16-BB54-480A480CBF5F} 3: D:\Programme\VMware\VMware Player\TPClnRDP.dll MSI (s) (F0:A4) [02:18:45:155]: Executing op: ComponentRegister(ComponentId={62A41A99-BD54-4A8A-B878-149FBC3E0019},KeyPath=D:\Programme\VMware\VMware Player\TPClnt.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {62A41A99-BD54-4A8A-B878-149FBC3E0019} 3: D:\Programme\VMware\VMware Player\TPClnt.dll MSI (s) (F0:A4) [02:18:45:155]: Executing op: ComponentRegister(ComponentId={C6296E07-97AD-4014-9AAA-1465E002002C},KeyPath=D:\Programme\VMware\VMware Player\TPClntdeu.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {C6296E07-97AD-4014-9AAA-1465E002002C} 3: D:\Programme\VMware\VMware Player\TPClntdeu.dll MSI (s) (F0:A4) [02:18:45:155]: Executing op: ComponentRegister(ComponentId={893F25BC-DE59-46B5-B1BD-1DB00E850C12},KeyPath=D:\Programme\VMware\VMware Player\TPClntjpn.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {893F25BC-DE59-46B5-B1BD-1DB00E850C12} 3: D:\Programme\VMware\VMware Player\TPClntjpn.dll MSI (s) (F0:A4) [02:18:45:156]: Executing op: ComponentRegister(ComponentId={837B57CB-DB0F-4A31-86BD-0A4708FB71E0},KeyPath=D:\Programme\VMware\VMware Player\TPClntloc.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {837B57CB-DB0F-4A31-86BD-0A4708FB71E0} 3: D:\Programme\VMware\VMware Player\TPClntloc.dll MSI (s) (F0:A4) [02:18:45:156]: Executing op: ComponentRegister(ComponentId={9A5CDA86-8A3B-4E60-A661-F5DCE588A7C6},KeyPath=D:\Programme\VMware\VMware Player\TPClnVM.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {9A5CDA86-8A3B-4E60-A661-F5DCE588A7C6} 3: D:\Programme\VMware\VMware Player\TPClnVM.dll MSI (s) (F0:A4) [02:18:45:156]: Executing op: ComponentRegister(ComponentId={EDEF1A60-DE69-4EFF-88EB-575FAC9C8F57},KeyPath=D:\Programme\VMware\VMware Player\tprdpw32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {EDEF1A60-DE69-4EFF-88EB-575FAC9C8F57} 3: D:\Programme\VMware\VMware Player\tprdpw32.dll MSI (s) (F0:A4) [02:18:45:157]: Executing op: ComponentRegister(ComponentId={D9E1C1AB-28C4-4B43-8BEE-E9FB9CEE1C33},KeyPath=D:\Programme\VMware\VMware Player\tppcoipw32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {D9E1C1AB-28C4-4B43-8BEE-E9FB9CEE1C33} 3: D:\Programme\VMware\VMware Player\tppcoipw32.dll MSI (s) (F0:A4) [02:18:45:157]: Executing op: ComponentRegister(ComponentId={FD310146-EEB3-4227-8E0B-89369EF17893},KeyPath=C:\Program Files (x86)\Common Files\ThinPrint\tpview.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {FD310146-EEB3-4227-8E0B-89369EF17893} 3: C:\Program Files (x86)\Common Files\ThinPrint\tpview.dll MSI (s) (F0:A4) [02:18:45:157]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\ThinPrint\tpview.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F0:A4) [02:18:45:158]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\ThinPrint\tpview.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F0:A4) [02:18:45:158]: Executing op: ComponentRegister(ComponentId={96B28C96-6DA8-401C-9BFB-B092B6C658D3},KeyPath=C:\Program Files (x86)\Common Files\ThinPrint\tpviewdeu.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {96B28C96-6DA8-401C-9BFB-B092B6C658D3} 3: C:\Program Files (x86)\Common Files\ThinPrint\tpviewdeu.dll MSI (s) (F0:A4) [02:18:45:158]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\ThinPrint\tpviewdeu.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F0:A4) [02:18:45:159]: Executing op: ComponentRegister(ComponentId={DDD57C90-B83A-4FC3-8685-DD829DA4B72B},KeyPath=C:\Program Files (x86)\Common Files\ThinPrint\TPViewjpn.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {DDD57C90-B83A-4FC3-8685-DD829DA4B72B} 3: C:\Program Files (x86)\Common Files\ThinPrint\TPViewjpn.dll MSI (s) (F0:A4) [02:18:45:159]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\ThinPrint\TPViewjpn.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F0:A4) [02:18:45:159]: Executing op: ComponentRegister(ComponentId={7B2A6916-C9B1-4194-8461-2586C91625FE},KeyPath=C:\Program Files (x86)\Common Files\ThinPrint\TPPrintTicket.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {7B2A6916-C9B1-4194-8461-2586C91625FE} 3: C:\Program Files (x86)\Common Files\ThinPrint\TPPrintTicket.dll MSI (s) (F0:A4) [02:18:45:160]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\ThinPrint\TPPrintTicket.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F0:A4) [02:18:45:160]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\ThinPrint\TPPrintTicket.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F0:A4) [02:18:45:160]: Executing op: ComponentRegister(ComponentId={B15D8F8C-2435-49D3-812C-D0DBCC892F57},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\TPView.dll\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {B15D8F8C-2435-49D3-812C-D0DBCC892F57} 3: 02:\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\TPView.dll\ MSI (s) (F0:A4) [02:18:45:160]: Executing op: ComponentRegister(ComponentId={C8DB1013-B15F-43A9-A876-8D498946F564},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {C8DB1013-B15F-43A9-A876-8D498946F564} MSI (s) (F0:A4) [02:18:45:161]: Executing op: ComponentRegister(ComponentId={3E48BB80-E2B0-4CA0-8FD6-569EA31F9338},KeyPath=02:\SOFTWARE\ThinPrint\Lang,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {3E48BB80-E2B0-4CA0-8FD6-569EA31F9338} 3: 02:\SOFTWARE\ThinPrint\Lang MSI (s) (F0:A4) [02:18:45:161]: Executing op: ComponentRegister(ComponentId={68AD385E-543A-5F6D-911D-8D4AE822737C},KeyPath=02:\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\TPPrintTicket.dll\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {68AD385E-543A-5F6D-911D-8D4AE822737C} 3: 02:\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\TPPrintTicket.dll\ MSI (s) (F0:A4) [02:18:45:161]: Executing op: ComponentRegister(ComponentId={460EEC52-8A2C-469D-9222-95B6010B5426},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {460EEC52-8A2C-469D-9222-95B6010B5426} MSI (s) (F0:A4) [02:18:45:162]: Executing op: ComponentRegister(ComponentId={D2F74EC8-9C3B-42D0-B681-B0BF6F69E518},KeyPath=D:\Programme\VMware\VMware Player\vmPerfmon.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {D2F74EC8-9C3B-42D0-B681-B0BF6F69E518} 3: D:\Programme\VMware\VMware Player\vmPerfmon.dll MSI (s) (F0:A4) [02:18:45:162]: Executing op: ComponentRegister(ComponentId={10B32FF8-4174-465F-8DE2-7227C97FBD6F},KeyPath=D:\Programme\VMware\VMware Player\vmPerfmon.h,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {10B32FF8-4174-465F-8DE2-7227C97FBD6F} 3: D:\Programme\VMware\VMware Player\vmPerfmon.h MSI (s) (F0:A4) [02:18:45:162]: Executing op: ComponentRegister(ComponentId={EFC8B3DC-19E4-4A26-84B3-1944B7DD46E5},KeyPath=D:\Programme\VMware\VMware Player\vmPerfmon.ini,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {EFC8B3DC-19E4-4A26-84B3-1944B7DD46E5} 3: D:\Programme\VMware\VMware Player\vmPerfmon.ini MSI (s) (F0:A4) [02:18:45:163]: Executing op: ComponentRegister(ComponentId={E9FAF6AA-6AA5-456D-9371-8A8D944C7541},KeyPath=D:\Programme\VMware\VMware Player\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {E9FAF6AA-6AA5-456D-9371-8A8D944C7541} 3: D:\Programme\VMware\VMware Player\ MSI (s) (F0:A4) [02:18:45:163]: Executing op: ComponentRegister(ComponentId={6638EE89-1EA6-4B42-9AAF-A5B0897CF721},KeyPath=D:\Programme\VMware\VMware Player\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {6638EE89-1EA6-4B42-9AAF-A5B0897CF721} 3: D:\Programme\VMware\VMware Player\ MSI (s) (F0:A4) [02:18:45:163]: Executing op: ComponentRegister(ComponentId={299DA1E1-D7BC-4D83-A7F9-52170129285A},KeyPath=C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {299DA1E1-D7BC-4D83-A7F9-52170129285A} 3: C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator.exe MSI (s) (F0:A4) [02:18:45:164]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F0:A4) [02:18:45:164]: Executing op: ComponentRegister(ComponentId={7D5BF5F4-DB13-4500-9A82-2CCAA93DB2D4},KeyPath=C:\Program Files (x86)\Common Files\VMware\USB\vnetlib.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {7D5BF5F4-DB13-4500-9A82-2CCAA93DB2D4} 3: C:\Program Files (x86)\Common Files\VMware\USB\vnetlib.dll MSI (s) (F0:A4) [02:18:45:164]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\VMware\USB\vnetlib.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F0:A4) [02:18:45:164]: Executing op: ComponentRegister(ComponentId={0C93A475-3334-4C07-ABFB-559F1CE3B9AC},KeyPath=C:\Program Files (x86)\Common Files\VMware\USB\vnetlib64.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {0C93A475-3334-4C07-ABFB-559F1CE3B9AC} 3: C:\Program Files (x86)\Common Files\VMware\USB\vnetlib64.dll MSI (s) (F0:A4) [02:18:45:165]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\VMware\USB\vnetlib64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F0:A4) [02:18:45:165]: Executing op: ComponentRegister(ComponentId={993B0F8E-2FE9-4528-A0C6-8785F02E35E8},KeyPath=C:\Program Files (x86)\Common Files\VMware\USB\vnetlib.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {993B0F8E-2FE9-4528-A0C6-8785F02E35E8} 3: C:\Program Files (x86)\Common Files\VMware\USB\vnetlib.exe MSI (s) (F0:A4) [02:18:45:165]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\VMware\USB\vnetlib.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F0:A4) [02:18:45:165]: Executing op: ComponentRegister(ComponentId={A3829CE2-E0B1-493C-A9FA-96BA26F148B5},KeyPath=C:\Program Files (x86)\Common Files\VMware\USB\vnetlib64.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {A3829CE2-E0B1-493C-A9FA-96BA26F148B5} 3: C:\Program Files (x86)\Common Files\VMware\USB\vnetlib64.exe MSI (s) (F0:A4) [02:18:45:165]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\VMware\USB\vnetlib64.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F0:A4) [02:18:45:165]: Executing op: ComponentRegister(ComponentId={4C80001B-FD11-4EF8-9B0D-697ED881BBBD},KeyPath=C:\Program Files (x86)\Common Files\VMware\USB\x64\DIFXAPI.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {4C80001B-FD11-4EF8-9B0D-697ED881BBBD} 3: C:\Program Files (x86)\Common Files\VMware\USB\x64\DIFXAPI.dll MSI (s) (F0:A4) [02:18:45:166]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\VMware\USB\x64\DIFXAPI.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F0:A4) [02:18:45:166]: Executing op: ComponentRegister(ComponentId={EA3C998D-E737-478C-911F-288FACFAE762},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {EA3C998D-E737-478C-911F-288FACFAE762} MSI (s) (F0:A4) [02:18:45:166]: Executing op: ComponentRegister(ComponentId={FDFAD810-2119-4DD6-96A6-55302046F1A7},KeyPath=C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\vnetlib.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {FDFAD810-2119-4DD6-96A6-55302046F1A7} 3: C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\vnetlib.dll MSI (s) (F0:A4) [02:18:45:166]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\vnetlib.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F0:A4) [02:18:45:166]: Executing op: ComponentRegister(ComponentId={D45D7EA5-DC39-4165-9568-8402EA381BF6},KeyPath=C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\vnetlib64.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {D45D7EA5-DC39-4165-9568-8402EA381BF6} 3: C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\vnetlib64.dll MSI (s) (F0:A4) [02:18:45:166]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\vnetlib64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F0:A4) [02:18:45:166]: Executing op: ComponentRegister(ComponentId={01EDB78D-92AE-4EEB-86ED-41EDCC577A96},KeyPath=C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\vnetlib.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {01EDB78D-92AE-4EEB-86ED-41EDCC577A96} 3: C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\vnetlib.exe MSI (s) (F0:A4) [02:18:45:167]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\vnetlib.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F0:A4) [02:18:45:167]: Executing op: ComponentRegister(ComponentId={F5DA84A0-0A47-4998-8CCA-E7356B9525CC},KeyPath=C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\vnetlib64.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {F5DA84A0-0A47-4998-8CCA-E7356B9525CC} 3: C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\vnetlib64.exe MSI (s) (F0:A4) [02:18:45:167]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\vnetlib64.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F0:A4) [02:18:45:167]: Executing op: ComponentRegister(ComponentId={20CCB66E-F3CA-4ACC-890B-A461F6B14EC6},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {20CCB66E-F3CA-4ACC-890B-A461F6B14EC6} MSI (s) (F0:A4) [02:18:45:167]: Executing op: ComponentRegister(ComponentId={01925B4F-F0D9-4D72-ABBD-3560CD3DABD5},KeyPath=C:\Program Files\VMware\Drivers\hcmon\Win7\hcmonver.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {01925B4F-F0D9-4D72-ABBD-3560CD3DABD5} 3: C:\Program Files\VMware\Drivers\hcmon\Win7\hcmonver.dll MSI (s) (F0:A4) [02:18:45:168]: Executing op: ComponentRegister(ComponentId={6B0DB35C-2FA1-4E85-BA65-77CE66A07078},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {6B0DB35C-2FA1-4E85-BA65-77CE66A07078} MSI (s) (F0:A4) [02:18:45:168]: Executing op: ComponentRegister(ComponentId={4EFB5BD7-7A9D-42B1-B151-B382C1BFBE14},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {4EFB5BD7-7A9D-42B1-B151-B382C1BFBE14} MSI (s) (F0:A4) [02:18:45:168]: Executing op: ComponentRegister(ComponentId={4E264863-AF8D-4BAB-BD62-6102B23572A3},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {4E264863-AF8D-4BAB-BD62-6102B23572A3} MSI (s) (F0:A4) [02:18:45:168]: Executing op: ComponentRegister(ComponentId={2B219568-0F5D-4F29-BFF4-2CBC2041AEF0},KeyPath=C:\Program Files\VMware\Drivers\vmusb\Win8\vmusbver.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {2B219568-0F5D-4F29-BFF4-2CBC2041AEF0} 3: C:\Program Files\VMware\Drivers\vmusb\Win8\vmusbver.dll MSI (s) (F0:A4) [02:18:45:169]: Executing op: ComponentRegister(ComponentId={9F7B8150-6582-4C98-94F0-E6A574603E45},KeyPath=D:\Programme\VMware\VMware Player\x64\libeay32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {9F7B8150-6582-4C98-94F0-E6A574603E45} 3: D:\Programme\VMware\VMware Player\x64\libeay32.dll MSI (s) (F0:A4) [02:18:45:169]: Executing op: ComponentRegister(ComponentId={FE9CC9F8-BE87-414F-BB61-FF93F117FABF},KeyPath=D:\Programme\VMware\VMware Player\x64\ssleay32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {FE9CC9F8-BE87-414F-BB61-FF93F117FABF} 3: D:\Programme\VMware\VMware Player\x64\ssleay32.dll MSI (s) (F0:A4) [02:18:45:170]: Executing op: ComponentRegister(ComponentId={7173DFE1-BE39-5557-B35C-91F5B25F3FA3},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\README.txt,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {7173DFE1-BE39-5557-B35C-91F5B25F3FA3} 3: D:\Programme\VMware\VMware Player\OVFTool\README.txt MSI (s) (F0:A4) [02:18:45:170]: Executing op: ComponentRegister(ComponentId={B68E6FD0-4D35-5B75-9CAA-D37EB5C5569C},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\defloc.vlcl,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {B68E6FD0-4D35-5B75-9CAA-D37EB5C5569C} 3: D:\Programme\VMware\VMware Player\OVFTool\env\defloc.vlcl MSI (s) (F0:A4) [02:18:45:170]: Executing op: ComponentRegister(ComponentId={6A4EB6BD-DE58-5EC9-A1EB-A40ED45020CB},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\en\action.vmsg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {6A4EB6BD-DE58-5EC9-A1EB-A40ED45020CB} 3: D:\Programme\VMware\VMware Player\OVFTool\env\en\action.vmsg MSI (s) (F0:A4) [02:18:45:170]: Executing op: ComponentRegister(ComponentId={11452BE8-5929-5A96-BBC4-7F8AE826C3B3},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\en\alarm.vmsg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {11452BE8-5929-5A96-BBC4-7F8AE826C3B3} 3: D:\Programme\VMware\VMware Player\OVFTool\env\en\alarm.vmsg MSI (s) (F0:A4) [02:18:45:171]: Executing op: ComponentRegister(ComponentId={8CD18A6A-8D44-5038-B8BD-0BAC5D52FE20},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\en\auth.vmsg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {8CD18A6A-8D44-5038-B8BD-0BAC5D52FE20} 3: D:\Programme\VMware\VMware Player\OVFTool\env\en\auth.vmsg MSI (s) (F0:A4) [02:18:45:171]: Executing op: ComponentRegister(ComponentId={A9AED676-A8EF-5BED-91A0-7AD702049A97},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\en\cluster.vmsg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {A9AED676-A8EF-5BED-91A0-7AD702049A97} 3: D:\Programme\VMware\VMware Player\OVFTool\env\en\cluster.vmsg MSI (s) (F0:A4) [02:18:45:171]: Executing op: ComponentRegister(ComponentId={B5C613EA-F048-562A-B1C6-6E76BDD42ED7},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\en\default.vmsg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {B5C613EA-F048-562A-B1C6-6E76BDD42ED7} 3: D:\Programme\VMware\VMware Player\OVFTool\env\en\default.vmsg MSI (s) (F0:A4) [02:18:45:172]: Executing op: ComponentRegister(ComponentId={3390A235-8C82-583E-A1CE-A149AF0BE3FD},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\en\enum.vmsg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {3390A235-8C82-583E-A1CE-A149AF0BE3FD} 3: D:\Programme\VMware\VMware Player\OVFTool\env\en\enum.vmsg MSI (s) (F0:A4) [02:18:45:172]: Executing op: ComponentRegister(ComponentId={96609892-CE7E-5FEB-B273-69D2D95AF9AC},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\en\evc.vmsg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {96609892-CE7E-5FEB-B273-69D2D95AF9AC} 3: D:\Programme\VMware\VMware Player\OVFTool\env\en\evc.vmsg MSI (s) (F0:A4) [02:18:45:172]: Executing op: ComponentRegister(ComponentId={34B8E645-6805-5ED5-B11B-7F69071E4E5B},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\en\event.vmsg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {34B8E645-6805-5ED5-B11B-7F69071E4E5B} 3: D:\Programme\VMware\VMware Player\OVFTool\env\en\event.vmsg MSI (s) (F0:A4) [02:18:45:173]: Executing op: ComponentRegister(ComponentId={CEA3FA7F-2CF7-56FB-87F7-E528C10CEE6B},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\en\eventaux.vmsg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {CEA3FA7F-2CF7-56FB-87F7-E528C10CEE6B} 3: D:\Programme\VMware\VMware Player\OVFTool\env\en\eventaux.vmsg MSI (s) (F0:A4) [02:18:45:173]: Executing op: ComponentRegister(ComponentId={46801A5A-185C-5700-AE3A-9BA8BE418626},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\en\fault.vmsg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {46801A5A-185C-5700-AE3A-9BA8BE418626} 3: D:\Programme\VMware\VMware Player\OVFTool\env\en\fault.vmsg MSI (s) (F0:A4) [02:18:45:173]: Executing op: ComponentRegister(ComponentId={98435E9D-86C3-5F63-B604-C3F957C1DB2D},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\en\gos.vmsg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {98435E9D-86C3-5F63-B604-C3F957C1DB2D} 3: D:\Programme\VMware\VMware Player\OVFTool\env\en\gos.vmsg MSI (s) (F0:A4) [02:18:45:174]: Executing op: ComponentRegister(ComponentId={4B026F80-AD31-5076-9C37-102816CF8CB9},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\en\host.vmsg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {4B026F80-AD31-5076-9C37-102816CF8CB9} 3: D:\Programme\VMware\VMware Player\OVFTool\env\en\host.vmsg MSI (s) (F0:A4) [02:18:45:174]: Executing op: ComponentRegister(ComponentId={8A4B9EC8-96D1-5AE0-89AA-274B635F6CCF},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\en\locmsg.vmsg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {8A4B9EC8-96D1-5AE0-89AA-274B635F6CCF} 3: D:\Programme\VMware\VMware Player\OVFTool\env\en\locmsg.vmsg MSI (s) (F0:A4) [02:18:45:175]: Executing op: ComponentRegister(ComponentId={C64BB980-817C-55AA-9BB3-B0CA2D88579F},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\en\option.vmsg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {C64BB980-817C-55AA-9BB3-B0CA2D88579F} 3: D:\Programme\VMware\VMware Player\OVFTool\env\en\option.vmsg MSI (s) (F0:A4) [02:18:45:175]: Executing op: ComponentRegister(ComponentId={F50C36A6-EF36-54A0-96E5-0BE48682A8C7},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\en\ovftool-warning.vmsg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {F50C36A6-EF36-54A0-96E5-0BE48682A8C7} 3: D:\Programme\VMware\VMware Player\OVFTool\env\en\ovftool-warning.vmsg MSI (s) (F0:A4) [02:18:45:176]: Executing op: ComponentRegister(ComponentId={DFDC1768-5B7A-5F96-B96C-3334BA67029F},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\en\ovftool.vmsg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {DFDC1768-5B7A-5F96-B96C-3334BA67029F} 3: D:\Programme\VMware\VMware Player\OVFTool\env\en\ovftool.vmsg MSI (s) (F0:A4) [02:18:45:176]: Executing op: ComponentRegister(ComponentId={4D1C9610-4222-5E9F-8C9B-BF9968896E14},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\en\perf.vmsg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {4D1C9610-4222-5E9F-8C9B-BF9968896E14} 3: D:\Programme\VMware\VMware Player\OVFTool\env\en\perf.vmsg MSI (s) (F0:A4) [02:18:45:176]: Executing op: ComponentRegister(ComponentId={5EFBA5A5-67DC-5628-8CFB-8B6670C8A340},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\en\question.vmsg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {5EFBA5A5-67DC-5628-8CFB-8B6670C8A340} 3: D:\Programme\VMware\VMware Player\OVFTool\env\en\question.vmsg MSI (s) (F0:A4) [02:18:45:177]: Executing op: ComponentRegister(ComponentId={E4C2FC43-1FDD-5975-A1AB-B9C4CCDB8B45},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\en\stask.vmsg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {E4C2FC43-1FDD-5975-A1AB-B9C4CCDB8B45} 3: D:\Programme\VMware\VMware Player\OVFTool\env\en\stask.vmsg MSI (s) (F0:A4) [02:18:45:177]: Executing op: ComponentRegister(ComponentId={C6E74005-9EF1-55C1-B7EE-2E7BF53387CA},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\en\task.vmsg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {C6E74005-9EF1-55C1-B7EE-2E7BF53387CA} 3: D:\Programme\VMware\VMware Player\OVFTool\env\en\task.vmsg MSI (s) (F0:A4) [02:18:45:177]: Executing op: ComponentRegister(ComponentId={CDFF435A-E2D6-5680-9A27-AD81BFFDC9BC},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\en\vm.vmsg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {CDFF435A-E2D6-5680-9A27-AD81BFFDC9BC} 3: D:\Programme\VMware\VMware Player\OVFTool\env\en\vm.vmsg MSI (s) (F0:A4) [02:18:45:178]: Executing op: ComponentRegister(ComponentId={1E1DC9F4-BF8F-5FA0-AD04-3C9C831C1E1A},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\iso2psx.vlcl,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {1E1DC9F4-BF8F-5FA0-AD04-3C9C831C1E1A} 3: D:\Programme\VMware\VMware Player\OVFTool\env\iso2psx.vlcl MSI (s) (F0:A4) [02:18:45:178]: Executing op: ComponentRegister(ComponentId={FCB17EAC-CAEE-5814-AFA8-33DAA8FCE89F},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\iso2win.vlcl,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {FCB17EAC-CAEE-5814-AFA8-33DAA8FCE89F} 3: D:\Programme\VMware\VMware Player\OVFTool\env\iso2win.vlcl MSI (s) (F0:A4) [02:18:45:178]: Executing op: ComponentRegister(ComponentId={753912E1-13AD-5FC1-980C-B0AD33278C18},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\isodata.vlcl,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {753912E1-13AD-5FC1-980C-B0AD33278C18} 3: D:\Programme\VMware\VMware Player\OVFTool\env\isodata.vlcl MSI (s) (F0:A4) [02:18:45:179]: Executing op: ComponentRegister(ComponentId={1C21BE15-EFB9-5F0B-8FC6-07D895098975},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\loc2iso.vlcl,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {1C21BE15-EFB9-5F0B-8FC6-07D895098975} 3: D:\Programme\VMware\VMware Player\OVFTool\env\loc2iso.vlcl MSI (s) (F0:A4) [02:18:45:179]: Executing op: ComponentRegister(ComponentId={46F3806D-0C00-5688-AC60-954148707638},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw10-config-option.xml,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {46F3806D-0C00-5688-AC60-954148707638} 3: D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw10-config-option.xml MSI (s) (F0:A4) [02:18:45:179]: Executing op: ComponentRegister(ComponentId={E971CEEB-98CB-5912-A850-E2283C6DC496},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw11-config-option.xml,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {E971CEEB-98CB-5912-A850-E2283C6DC496} 3: D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw11-config-option.xml MSI (s) (F0:A4) [02:18:45:180]: Executing op: ComponentRegister(ComponentId={D43FA544-F061-5E58-BC3F-4C83E363C97E},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw3-config-option.xml,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {D43FA544-F061-5E58-BC3F-4C83E363C97E} 3: D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw3-config-option.xml MSI (s) (F0:A4) [02:18:45:180]: Executing op: ComponentRegister(ComponentId={90BE77F1-F31A-5B49-B351-D9CDEC38DE65},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw4-config-option.xml,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {90BE77F1-F31A-5B49-B351-D9CDEC38DE65} 3: D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw4-config-option.xml MSI (s) (F0:A4) [02:18:45:180]: Executing op: ComponentRegister(ComponentId={949E0AE3-60AE-5083-9471-73D4107FA8DB},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw6-config-option.xml,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {949E0AE3-60AE-5083-9471-73D4107FA8DB} 3: D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw6-config-option.xml MSI (s) (F0:A4) [02:18:45:181]: Executing op: ComponentRegister(ComponentId={22A3C3B2-2ED4-50C3-9527-A82AA7C609E9},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw7-config-option.xml,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {22A3C3B2-2ED4-50C3-9527-A82AA7C609E9} 3: D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw7-config-option.xml MSI (s) (F0:A4) [02:18:45:181]: Executing op: ComponentRegister(ComponentId={556F2D41-E8FE-596B-88CC-189895E12D48},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw8-config-option.xml,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {556F2D41-E8FE-596B-88CC-189895E12D48} 3: D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw8-config-option.xml MSI (s) (F0:A4) [02:18:45:181]: Executing op: ComponentRegister(ComponentId={0062DC92-D375-5C08-A28D-E1D1C60F7F1A},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw9-config-option.xml,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {0062DC92-D375-5C08-A28D-E1D1C60F7F1A} 3: D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw9-config-option.xml MSI (s) (F0:A4) [02:18:45:182]: Executing op: ComponentRegister(ComponentId={A251E599-1E18-5B53-9D7D-7552DAE6AB3C},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\googleurl-nulllog.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {A251E599-1E18-5B53-9D7D-7552DAE6AB3C} 3: D:\Programme\VMware\VMware Player\OVFTool\googleurl-nulllog.dll MSI (s) (F0:A4) [02:18:45:182]: Executing op: ComponentRegister(ComponentId={AF60AD86-5785-5C21-82C0-F60AA4F96442},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\googleurl.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {AF60AD86-5785-5C21-82C0-F60AA4F96442} 3: D:\Programme\VMware\VMware Player\OVFTool\googleurl.dll MSI (s) (F0:A4) [02:18:45:182]: Executing op: ComponentRegister(ComponentId={2DA194E5-3014-576C-B57F-69BC5E9A13BD},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\icudt44l.dat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {2DA194E5-3014-576C-B57F-69BC5E9A13BD} 3: D:\Programme\VMware\VMware Player\OVFTool\icudt44l.dat MSI (s) (F0:A4) [02:18:45:183]: Executing op: ComponentRegister(ComponentId={D2C81B7B-E873-50CC-89D9-015491BF505B},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\libcurl.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {D2C81B7B-E873-50CC-89D9-015491BF505B} 3: D:\Programme\VMware\VMware Player\OVFTool\libcurl.dll MSI (s) (F0:A4) [02:18:45:183]: Executing op: ComponentRegister(ComponentId={BB6AB19F-9D1C-571B-A111-D44DE85E8DFA},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\libeay32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {BB6AB19F-9D1C-571B-A111-D44DE85E8DFA} 3: D:\Programme\VMware\VMware Player\OVFTool\libeay32.dll MSI (s) (F0:A4) [02:18:45:183]: Executing op: ComponentRegister(ComponentId={362C2983-7E5C-526D-A2AC-7BE3F9D15BA9},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\libexpat.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {362C2983-7E5C-526D-A2AC-7BE3F9D15BA9} 3: D:\Programme\VMware\VMware Player\OVFTool\libexpat.dll MSI (s) (F0:A4) [02:18:45:184]: Executing op: ComponentRegister(ComponentId={BB82E9BC-A5A4-5CF4-A6B1-2F3B958F632F},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\liblber.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {BB82E9BC-A5A4-5CF4-A6B1-2F3B958F632F} 3: D:\Programme\VMware\VMware Player\OVFTool\liblber.dll MSI (s) (F0:A4) [02:18:45:184]: Executing op: ComponentRegister(ComponentId={4CEDED7D-9325-52B5-B07A-B3539814646C},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\libldap.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {4CEDED7D-9325-52B5-B07A-B3539814646C} 3: D:\Programme\VMware\VMware Player\OVFTool\libldap.dll MSI (s) (F0:A4) [02:18:45:184]: Executing op: ComponentRegister(ComponentId={8241752A-C867-571B-B990-EF2CCF40FF90},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\libldap_r.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {8241752A-C867-571B-B990-EF2CCF40FF90} 3: D:\Programme\VMware\VMware Player\OVFTool\libldap_r.dll MSI (s) (F0:A4) [02:18:45:184]: Executing op: ComponentRegister(ComponentId={CC3EADB4-CEDA-5004-98F5-157C6872F318},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\open_source_licenses.txt,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {CC3EADB4-CEDA-5004-98F5-157C6872F318} 3: D:\Programme\VMware\VMware Player\OVFTool\open_source_licenses.txt MSI (s) (F0:A4) [02:18:45:185]: Executing op: ComponentRegister(ComponentId={E0BFC4C4-8FFE-574D-B171-B68DF92EE159},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\ovftool.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {E0BFC4C4-8FFE-574D-B171-B68DF92EE159} 3: D:\Programme\VMware\VMware Player\OVFTool\ovftool.exe MSI (s) (F0:A4) [02:18:45:185]: Executing op: ComponentRegister(ComponentId={1FCA6FE4-416C-5753-9EDA-997878B77C74},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\CIM_ResourceAllocationSettingData.xsd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {1FCA6FE4-416C-5753-9EDA-997878B77C74} 3: D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\CIM_ResourceAllocationSettingData.xsd MSI (s) (F0:A4) [02:18:45:185]: Executing op: ComponentRegister(ComponentId={7D69862B-D7DD-52FA-8BA9-1321CF8DE732},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\CIM_VirtualSystemSettingData.xsd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {7D69862B-D7DD-52FA-8BA9-1321CF8DE732} 3: D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\CIM_VirtualSystemSettingData.xsd MSI (s) (F0:A4) [02:18:45:186]: Executing op: ComponentRegister(ComponentId={69BC7117-4821-536D-9B48-645048EA6ADF},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\common.xsd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {69BC7117-4821-536D-9B48-645048EA6ADF} 3: D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\common.xsd MSI (s) (F0:A4) [02:18:45:186]: Executing op: ComponentRegister(ComponentId={74EBCB30-D2BE-5AAA-B4D9-8FE692913947},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\dsp8023.xsd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {74EBCB30-D2BE-5AAA-B4D9-8FE692913947} 3: D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\dsp8023.xsd MSI (s) (F0:A4) [02:18:45:186]: Executing op: ComponentRegister(ComponentId={E58B595C-5094-55EC-8574-CB00AFDFEB33},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\dsp8027.xsd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {E58B595C-5094-55EC-8574-CB00AFDFEB33} 3: D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\dsp8027.xsd MSI (s) (F0:A4) [02:18:45:187]: Executing op: ComponentRegister(ComponentId={285E4E7C-BAA6-5491-9AE6-476120B2979D},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\xml.xsd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {285E4E7C-BAA6-5491-9AE6-476120B2979D} 3: D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\xml.xsd MSI (s) (F0:A4) [02:18:45:187]: Executing op: ComponentRegister(ComponentId={1DDF3D4E-A909-5AAF-9628-F3BF9EE40FEB},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\schemas\vmware\ovf-vmware.xsd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {1DDF3D4E-A909-5AAF-9628-F3BF9EE40FEB} 3: D:\Programme\VMware\VMware Player\OVFTool\schemas\vmware\ovf-vmware.xsd MSI (s) (F0:A4) [02:18:45:187]: Executing op: ComponentRegister(ComponentId={7763B505-6115-5E6A-9B7D-34AF52D3F202},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\schemas\vmware\ovfenv-vmware.xsd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {7763B505-6115-5E6A-9B7D-34AF52D3F202} 3: D:\Programme\VMware\VMware Player\OVFTool\schemas\vmware\ovfenv-vmware.xsd MSI (s) (F0:A4) [02:18:45:187]: Executing op: ComponentRegister(ComponentId={78AA3D7C-D6C7-5441-A761-A13D2FFA2305},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\ssleay32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {78AA3D7C-D6C7-5441-A761-A13D2FFA2305} 3: D:\Programme\VMware\VMware Player\OVFTool\ssleay32.dll MSI (s) (F0:A4) [02:18:45:188]: Executing op: ComponentRegister(ComponentId={5CC1CA75-40AF-5DB0-A316-3E1FB55C99DC},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\ssoclient.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {5CC1CA75-40AF-5DB0-A316-3E1FB55C99DC} 3: D:\Programme\VMware\VMware Player\OVFTool\ssoclient.dll MSI (s) (F0:A4) [02:18:45:188]: Executing op: ComponentRegister(ComponentId={D6F67B2E-DAD7-5406-AE93-DE36C40B93F6},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\vim-types.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {D6F67B2E-DAD7-5406-AE93-DE36C40B93F6} 3: D:\Programme\VMware\VMware Player\OVFTool\vim-types.dll MSI (s) (F0:A4) [02:18:45:188]: Executing op: ComponentRegister(ComponentId={E220182A-BF48-576A-8C99-2596A533E9BF},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\vmacore.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {E220182A-BF48-576A-8C99-2596A533E9BF} 3: D:\Programme\VMware\VMware Player\OVFTool\vmacore.dll MSI (s) (F0:A4) [02:18:45:189]: Executing op: ComponentRegister(ComponentId={50B120FD-D317-5321-8054-A78AEA9F2632},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\vmomi.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {50B120FD-D317-5321-8054-A78AEA9F2632} 3: D:\Programme\VMware\VMware Player\OVFTool\vmomi.dll MSI (s) (F0:A4) [02:18:45:189]: Executing op: ComponentRegister(ComponentId={0785086A-C948-5800-A255-036D7FB6B3E9},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\vmware-eula.rtf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {0785086A-C948-5800-A255-036D7FB6B3E9} 3: D:\Programme\VMware\VMware Player\OVFTool\vmware-eula.rtf MSI (s) (F0:A4) [02:18:45:190]: Executing op: ComponentRegister(ComponentId={974A9DBC-4D6D-5534-A31C-A1269369E0D9},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\vmware.eula,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {974A9DBC-4D6D-5534-A31C-A1269369E0D9} 3: D:\Programme\VMware\VMware Player\OVFTool\vmware.eula MSI (s) (F0:A4) [02:18:45:190]: Executing op: ComponentRegister(ComponentId={185462F8-310D-5271-9741-6CA965A59D61},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\xerces-c_2_8.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {185462F8-310D-5271-9741-6CA965A59D61} 3: D:\Programme\VMware\VMware Player\OVFTool\xerces-c_2_8.dll MSI (s) (F0:A4) [02:18:45:190]: Executing op: ComponentRegister(ComponentId={089FE7E2-5DD1-5B76-91C5-1A99BC06663B},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\xerces-com.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {089FE7E2-5DD1-5B76-91C5-1A99BC06663B} 3: D:\Programme\VMware\VMware Player\OVFTool\xerces-com.dll MSI (s) (F0:A4) [02:18:45:191]: Executing op: ComponentRegister(ComponentId={E9E6493C-8C51-53AD-9939-461054D9B0D9},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\xerces-depdom_2_8.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {E9E6493C-8C51-53AD-9939-461054D9B0D9} 3: D:\Programme\VMware\VMware Player\OVFTool\xerces-depdom_2_8.dll MSI (s) (F0:A4) [02:18:45:191]: Executing op: ComponentRegister(ComponentId={3A160DA4-1C50-528D-9ED9-66DA7D924903},KeyPath=D:\Programme\VMware\VMware Player\OVFTool\zlib1.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {3A160DA4-1C50-528D-9ED9-66DA7D924903} 3: D:\Programme\VMware\VMware Player\OVFTool\zlib1.dll MSI (s) (F0:A4) [02:18:45:192]: Executing op: ComponentRegister(ComponentId={898ADE5B-2C15-4521-B0AB-FD4A1BDEE96B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {898ADE5B-2C15-4521-B0AB-FD4A1BDEE96B} MSI (s) (F0:A4) [02:18:45:192]: Executing op: ComponentRegister(ComponentId={A1E20330-277F-459D-ACAF-15259A00CCD5},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {A1E20330-277F-459D-ACAF-15259A00CCD5} MSI (s) (F0:A4) [02:18:45:193]: Executing op: ComponentRegister(ComponentId={B9FB0E04-9218-4BC7-AD19-269983AFC4B5},KeyPath=C:\Program Files\VMware\Drivers\vmci\device\Win8\vmciver.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {B9FB0E04-9218-4BC7-AD19-269983AFC4B5} 3: C:\Program Files\VMware\Drivers\vmci\device\Win8\vmciver.dll MSI (s) (F0:A4) [02:18:45:193]: Executing op: ComponentRegister(ComponentId={33BE409F-2059-4F4A-B9AC-5BF78096EEF7},KeyPath=C:\Program Files\VMware\Drivers\vmci\sockets\Win8\vsockver.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {33BE409F-2059-4F4A-B9AC-5BF78096EEF7} 3: C:\Program Files\VMware\Drivers\vmci\sockets\Win8\vsockver.dll MSI (s) (F0:A4) [02:18:45:193]: Executing op: ComponentRegister(ComponentId={A130E4A0-2BD4-4421-9F65-12B402DFD2A5},KeyPath=C:\Program Files\VMware\Drivers\vmci\device\vmciver.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {A130E4A0-2BD4-4421-9F65-12B402DFD2A5} 3: C:\Program Files\VMware\Drivers\vmci\device\vmciver.dll MSI (s) (F0:A4) [02:18:45:194]: Executing op: ComponentRegister(ComponentId={8C384E3D-9959-4336-A415-482BDD4D3501},KeyPath=C:\Program Files\VMware\Drivers\vmci\sockets\include\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 2: {8C384E3D-9959-4336-A415-482BDD4D3501} 3: C:\Program Files\VMware\Drivers\vmci\sockets\include\ MSI (s) (F0:A4) [02:18:45:194]: Executing op: ActionStart(Name=StopServices,Description=Stopping services,Template=Service: [1]) Action 02:18:45: StopServices. Stopping services MSI (s) (F0:A4) [02:18:45:195]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=1300000) MSI (s) (F0:A4) [02:18:45:195]: Executing op: ServiceControl(,Name=VMAuthdService,Action=2,,) MSI (s) (F0:A4) [02:18:45:195]: Executing op: ActionStart(Name=VM_CopySupportFiles_RB.20BE52C5_0815_4F26_9816_FB06A9A9F012,,) Action 02:18:45: VM_CopySupportFiles_RB.20BE52C5_0815_4F26_9816_FB06A9A9F012. MSI (s) (F0:A4) [02:18:45:197]: Executing op: CustomActionSchedule(Action=VM_CopySupportFiles_RB.20BE52C5_0815_4F26_9816_FB06A9A9F012,ActionType=3393,Source=BinaryData,Target=VMCleanupSupportFiles,CustomActionData=D:\\AppData\Local\Temp\SDZBBA2.tmp.dir) MSI (s) (F0:A4) [02:18:45:202]: Executing op: ActionStart(Name=VM_CopySupportFiles_RB.E45EBC46_D1B3_409D_A0C6_85BC30038A07,,) Action 02:18:45: VM_CopySupportFiles_RB.E45EBC46_D1B3_409D_A0C6_85BC30038A07. MSI (s) (F0:A4) [02:18:45:204]: Executing op: CustomActionSchedule(Action=VM_CopySupportFiles_RB.E45EBC46_D1B3_409D_A0C6_85BC30038A07,ActionType=3393,Source=BinaryData,Target=VMCleanupSupportFiles,CustomActionData=D:\\AppData\Local\Temp\SDZBBA2.tmp.dir) MSI (s) (F0:A4) [02:18:45:209]: Executing op: ActionStart(Name=VM_CopySupportFiles,,) Action 02:18:45: VM_CopySupportFiles. MSI (s) (F0:A4) [02:18:45:212]: Executing op: CustomActionSchedule(Action=VM_CopySupportFiles,ActionType=11265,Source=BinaryData,Target=**********,CustomActionData=**********) MSI (s) (F0:B0) [02:18:45:215]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBE52.tmp, Entrypoint: VMCopySupportFiles MSI (s) (F0:4C) [02:18:45:215]: Generating random cookie. MSI (s) (F0:4C) [02:18:45:217]: Created Custom Action Server with PID 6440 (0x1928). MSI (s) (F0:E4) [02:18:45:230]: Running as a service. MSI (s) (F0:E4) [02:18:45:232]: Hello, I'm your 64bit Elevated Non-remapped custom action server. MSI (s) (F0:A4) [02:18:45:548]: Executing op: ActionStart(Name=RemoveRegistryValues,Description=Removing system registry values,Template=Key: [1], Name: [2]) Action 02:18:45: RemoveRegistryValues. Removing system registry values MSI (s) (F0:A4) [02:18:45:550]: Executing op: ProgressTotal(Total=5,Type=1,ByteEquivalent=13200) MSI (s) (F0:A4) [02:18:45:550]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\VMware, Inc.\Installer,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:45:550]: Executing op: RegRemoveKey() RemoveRegistryValues: Key: \SOFTWARE\VMware, Inc.\Installer, Name: MSI (s) (F0:A4) [02:18:45:550]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\VMware, Inc.\Installer 3: 2 MSI (s) (F0:A4) [02:18:45:550]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\VMware, Inc.\VMware Workstation\Private\UninstallCDSComponents,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:45:550]: Executing op: RegRemoveKey() RemoveRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Workstation\Private\UninstallCDSComponents, Name: MSI (s) (F0:A4) [02:18:45:551]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\VMware, Inc.\VMware Workstation\Private\UninstallCDSComponents 3: 2 MSI (s) (F0:A4) [02:18:45:551]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\VMware, Inc.\VMware Player\Private\UninstallCDSComponents,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:45:551]: Executing op: RegRemoveKey() RemoveRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Private\UninstallCDSComponents, Name: MSI (s) (F0:A4) [02:18:45:551]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\VMware, Inc.\VMware Player\Private\UninstallCDSComponents 3: 2 MSI (s) (F0:A4) [02:18:45:551]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VMware_Workstation,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:45:551]: Executing op: RegRemoveKey() RemoveRegistryValues: Key: \SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VMware_Workstation, Name: MSI (s) (F0:A4) [02:18:45:552]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VMware_Workstation 3: 2 MSI (s) (F0:A4) [02:18:45:552]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VMware_Player,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:45:552]: Executing op: RegRemoveKey() RemoveRegistryValues: Key: \SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VMware_Player, Name: MSI (s) (F0:A4) [02:18:45:552]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VMware_Player 3: 2 MSI (s) (F0:A4) [02:18:45:552]: Executing op: ActionStart(Name=RemoveFiles,Description=Removing files,Template=File: [1], Directory: [9]) Action 02:18:45: RemoveFiles. Removing files MSI (s) (F0:A4) [02:18:45:554]: Executing op: ProgressTotal(Total=2,Type=1,ByteEquivalent=175000) MSI (s) (F0:A4) [02:18:45:554]: Executing op: FolderRemove(Folder=C:\ProgramData\VMware\VMware Workstation\Uninstaller\,Foreign=1) RemoveFiles: File: C:\ProgramData\VMware\VMware Workstation\Uninstaller\, Directory: MSI (s) (F0:A4) [02:18:45:557]: Executing op: FolderRemove(Folder=C:\ProgramData\VMware\VMware Player\Uninstaller\,Foreign=1) RemoveFiles: File: C:\ProgramData\VMware\VMware Player\Uninstaller\, Directory: MSI (s) (F0:A4) [02:18:45:558]: Executing op: ActionStart(Name=CreateFolders,Description=Creating folders,Template=Folder: [1]) Action 02:18:45: CreateFolders. Creating folders MSI (s) (F0:A4) [02:18:45:560]: Executing op: FolderCreate(Folder=D:\Programme\VMware\VMware Player\,Foreign=0,,) CreateFolders: Folder: D:\Programme\VMware\VMware Player\ MSI (s) (F0:A4) [02:18:45:566]: Executing op: FolderCreate(Folder=C:\ProgramData\VMware\VMware KVM\,Foreign=0,SecurityDescriptor=BinaryData,) CreateFolders: Folder: C:\ProgramData\VMware\VMware KVM\ MSI (s) (F0:A4) [02:18:45:571]: Executing op: FolderCreate(Folder=C:\ProgramData\VMware\VMware Workstation\,Foreign=0,SecurityDescriptor=BinaryData,) CreateFolders: Folder: C:\ProgramData\VMware\VMware Workstation\ MSI (s) (F0:A4) [02:18:45:575]: Executing op: FolderCreate(Folder=C:\ProgramData\VMware\vnckeymap\,Foreign=0,SecurityDescriptor=BinaryData,) CreateFolders: Folder: C:\ProgramData\VMware\vnckeymap\ MSI (s) (F0:A4) [02:18:45:578]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\VMware\USB\,Foreign=0,SecurityDescriptor=BinaryData,) CreateFolders: Folder: C:\Program Files (x86)\Common Files\VMware\USB\ MSI (s) (F0:A4) [02:18:45:583]: Executing op: ActionStart(Name=InstallFiles,Description=Copying new files,Template=File: [1], Directory: [9], Size: [6]) Action 02:18:45: InstallFiles. Copying new files MSI (s) (F0:A4) [02:18:45:584]: Executing op: ProgressTotal(Total=211473495,Type=0,ByteEquivalent=1) MSI (s) (F0:A4) [02:18:45:584]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:18:45:585]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\|VMware\VMware Player\) MSI (s) (F0:A4) [02:18:45:585]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=Core.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=C:\Windows\Installer\90affa.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (F0:A4) [02:18:45:585]: Executing op: FileCopy(SourceName=7za.exe,SourceCabKey=_7za.exe,DestName=7za.exe,Attributes=512,FileSize=1090056,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=16.2.0.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:45:586]: File: D:\Programme\VMware\VMware Player\7za.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:586]: Source for file '_7za.exe' is compressed InstallFiles: File: 7za.exe, Directory: D:\Programme\VMware\VMware Player\, Size: 1090056 MSI (s) (F0:A4) [02:18:45:614]: Executing op: FileCopy(SourceName=adjperm.dll,SourceCabKey=_adjperm.dll,DestName=adjperm.dll,Attributes=512,FileSize=68944,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:45:614]: File: D:\Programme\VMware\VMware Player\adjperm.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:614]: Source for file '_adjperm.dll' is compressed InstallFiles: File: adjperm.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 68944 MSI (s) (F0:A4) [02:18:45:642]: Executing op: FileCopy(SourceName=38f3ln02.dll|basichttp.dll,SourceCabKey=_basichttp.dll,DestName=basichttp.dll,Attributes=512,FileSize=43856,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:45:643]: File: D:\Programme\VMware\VMware Player\basichttp.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:643]: Source for file '_basichttp.dll' is compressed InstallFiles: File: basichttp.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 43856 MSI (s) (F0:A4) [02:18:45:662]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\ico\) MSI (s) (F0:A4) [02:18:45:662]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\ico\|VMware\VMware Player\ico\) MSI (s) (F0:A4) [02:18:45:662]: Executing op: FileCopy(SourceName=config.ico,SourceCabKey=_config.ico,DestName=config.ico,Attributes=512,FileSize=34001,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-1984406923,HashPart2=-1516179998,HashPart3=1719845390,HashPart4=-1220003923,,) MSI (s) (F0:A4) [02:18:45:662]: File: D:\Programme\VMware\VMware Player\ico\config.ico; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:662]: Source for file '_config.ico' is compressed InstallFiles: File: config.ico, Directory: D:\Programme\VMware\VMware Player\ico\, Size: 34001 MSI (s) (F0:A4) [02:18:45:666]: Executing op: SetTargetFolder(Folder=C:\ProgramData\VMware\vnckeymap\) MSI (s) (F0:A4) [02:18:45:666]: Executing op: SetSourceFolder(Folder=1\VMware\evgiigx3\|VMware\vnckeymap\) MSI (s) (F0:A4) [02:18:45:666]: Executing op: FileCopy(SourceName=de,SourceCabKey=_de,DestName=de,Attributes=512,FileSize=7404,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1400889872,HashPart2=753002691,HashPart3=-631682390,HashPart4=478298427,,) MSI (s) (F0:A4) [02:18:45:666]: File: C:\ProgramData\VMware\vnckeymap\de; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:666]: Source for file '_de' is compressed InstallFiles: File: de, Directory: C:\ProgramData\VMware\vnckeymap\, Size: 7404 MSI (s) (F0:A4) [02:18:45:673]: Executing op: FileCopy(SourceName=de-ch,SourceCabKey=_de_ch,DestName=de-ch,Attributes=512,FileSize=6023,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1338576512,HashPart2=1303422501,HashPart3=1905642709,HashPart4=901038422,,) MSI (s) (F0:A4) [02:18:45:673]: File: C:\ProgramData\VMware\vnckeymap\de-ch; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:673]: Source for file '_de_ch' is compressed InstallFiles: File: de-ch, Directory: C:\ProgramData\VMware\vnckeymap\, Size: 6023 MSI (s) (F0:A4) [02:18:45:678]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:18:45:678]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\|VMware\VMware Player\) MSI (s) (F0:A4) [02:18:45:678]: Executing op: FileCopy(SourceName=DIFXAPI.dll,SourceCabKey=_difxapi_x64,DestName=DIFXAPI.dll,Attributes=512,FileSize=395456,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.1.0.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:45:679]: File: D:\Programme\VMware\VMware Player\DIFXAPI.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:679]: Source for file '_difxapi_x64' is compressed InstallFiles: File: DIFXAPI.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 395456 MSI (s) (F0:A4) [02:18:45:694]: Executing op: SetTargetFolder(Folder=C:\Program Files\VMware\Drivers\vmkbd\Win7\) MSI (s) (F0:A4) [02:18:45:694]: Executing op: SetSourceFolder(Folder=1\VMware\Drivers\vmkbd\Win7\) MSI (s) (F0:A4) [02:18:45:694]: Executing op: FileCopy(SourceName=vmkbd.cat,SourceCabKey=_driver_vmkbd_cat_Win7,DestName=vmkbd.cat,Attributes=512,FileSize=8294,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=551905263,HashPart2=-972611889,HashPart3=2011298048,HashPart4=1362796754,,) MSI (s) (F0:A4) [02:18:45:695]: File: C:\Program Files\VMware\Drivers\vmkbd\Win7\vmkbd.cat; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:695]: Source for file '_driver_vmkbd_cat_Win7' is compressed InstallFiles: File: vmkbd.cat, Directory: C:\Program Files\VMware\Drivers\vmkbd\Win7\, Size: 8294 MSI (s) (F0:A4) [02:18:45:708]: Executing op: FileCopy(SourceName=vmkbd.inf,SourceCabKey=_driver_vmkbd_inf_Win7,DestName=vmkbd.inf,Attributes=512,FileSize=2758,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=2065050951,HashPart2=1739541259,HashPart3=-298980034,HashPart4=980145881,,) MSI (s) (F0:A4) [02:18:45:708]: File: C:\Program Files\VMware\Drivers\vmkbd\Win7\vmkbd.inf; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:708]: Source for file '_driver_vmkbd_inf_Win7' is compressed InstallFiles: File: vmkbd.inf, Directory: C:\Program Files\VMware\Drivers\vmkbd\Win7\, Size: 2758 MSI (s) (F0:A4) [02:18:45:710]: Executing op: FileCopy(SourceName=vmkbd.sys,SourceCabKey=_driver_vmkbd_sys_Win7,DestName=vmkbd.sys,Attributes=512,FileSize=52288,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.6.2.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:45:711]: File: C:\Program Files\VMware\Drivers\vmkbd\Win7\vmkbd.sys; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:711]: Source for file '_driver_vmkbd_sys_Win7' is compressed InstallFiles: File: vmkbd.sys, Directory: C:\Program Files\VMware\Drivers\vmkbd\Win7\, Size: 52288 MSI (s) (F0:A4) [02:18:45:713]: Executing op: FileCopy(SourceName=vmkbdver.dll,SourceCabKey=_driver_vmkbd_ver_Win7,DestName=vmkbdver.dll,Attributes=512,FileSize=21592,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.6.3.1,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:45:713]: File: C:\Program Files\VMware\Drivers\vmkbd\Win7\vmkbdver.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:713]: Source for file '_driver_vmkbd_ver_Win7' is compressed InstallFiles: File: vmkbdver.dll, Directory: C:\Program Files\VMware\Drivers\vmkbd\Win7\, Size: 21592 MSI (s) (F0:A4) [02:18:45:714]: Executing op: SetTargetFolder(Folder=C:\Program Files\VMware\Drivers\vmparport\Win7\) MSI (s) (F0:A4) [02:18:45:714]: Executing op: SetSourceFolder(Folder=1\VMware\Drivers\d8qlrujv\Win7\|VMware\Drivers\vmparport\Win7\) MSI (s) (F0:A4) [02:18:45:714]: Executing op: FileCopy(SourceName=t2ojwnub.cat|vmparport.cat,SourceCabKey=_driver_vmparport_cat_Win7,DestName=vmparport.cat,Attributes=512,FileSize=8327,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-245738440,HashPart2=1021567139,HashPart3=-588432170,HashPart4=1696043384,,) MSI (s) (F0:A4) [02:18:45:715]: File: C:\Program Files\VMware\Drivers\vmparport\Win7\vmparport.cat; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:715]: Source for file '_driver_vmparport_cat_Win7' is compressed InstallFiles: File: vmparport.cat, Directory: C:\Program Files\VMware\Drivers\vmparport\Win7\, Size: 8327 MSI (s) (F0:A4) [02:18:45:722]: Executing op: FileCopy(SourceName=mbkzwyrj.inf|vmparport.inf,SourceCabKey=_driver_vmparport_inf_Win7,DestName=vmparport.inf,Attributes=512,FileSize=2131,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1301012132,HashPart2=1655302712,HashPart3=-316297423,HashPart4=-76437047,,) MSI (s) (F0:A4) [02:18:45:722]: File: C:\Program Files\VMware\Drivers\vmparport\Win7\vmparport.inf; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:722]: Source for file '_driver_vmparport_inf_Win7' is compressed InstallFiles: File: vmparport.inf, Directory: C:\Program Files\VMware\Drivers\vmparport\Win7\, Size: 2131 MSI (s) (F0:A4) [02:18:45:724]: Executing op: FileCopy(SourceName=hewbfrai.sys|vmparport.sys,SourceCabKey=_driver_vmparport_sys_Win7,DestName=vmparport.sys,Attributes=512,FileSize=49216,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.1.13360,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:45:724]: File: C:\Program Files\VMware\Drivers\vmparport\Win7\vmparport.sys; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:724]: Source for file '_driver_vmparport_sys_Win7' is compressed InstallFiles: File: vmparport.sys, Directory: C:\Program Files\VMware\Drivers\vmparport\Win7\, Size: 49216 MSI (s) (F0:A4) [02:18:45:726]: Executing op: FileCopy(SourceName=5ndan5ub.dll|vmparportver.dll,SourceCabKey=_driver_vmparport_ver_Win7,DestName=vmparportver.dll,Attributes=512,FileSize=23712,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.1.1,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:45:726]: File: C:\Program Files\VMware\Drivers\vmparport\Win7\vmparportver.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:726]: Source for file '_driver_vmparport_ver_Win7' is compressed InstallFiles: File: vmparportver.dll, Directory: C:\Program Files\VMware\Drivers\vmparport\Win7\, Size: 23712 MSI (s) (F0:A4) [02:18:45:727]: Executing op: SetTargetFolder(Folder=C:\Program Files\VMware\Drivers\vmx86\Win7\) MSI (s) (F0:A4) [02:18:45:728]: Executing op: SetSourceFolder(Folder=1\VMware\Drivers\vmx86\Win7\) MSI (s) (F0:A4) [02:18:45:728]: Executing op: FileCopy(SourceName=vmx86.cat,SourceCabKey=_driver_vmx86_cat_Win7,DestName=vmx86.cat,Attributes=512,FileSize=8274,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=100409167,HashPart2=-1675343600,HashPart3=447549582,HashPart4=438410465,,) MSI (s) (F0:A4) [02:18:45:728]: File: C:\Program Files\VMware\Drivers\vmx86\Win7\vmx86.cat; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:728]: Source for file '_driver_vmx86_cat_Win7' is compressed InstallFiles: File: vmx86.cat, Directory: C:\Program Files\VMware\Drivers\vmx86\Win7\, Size: 8274 MSI (s) (F0:A4) [02:18:45:736]: Executing op: FileCopy(SourceName=vmx86.inf,SourceCabKey=_driver_vmx86_inf_Win7,DestName=vmx86.inf,Attributes=512,FileSize=2113,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1322601755,HashPart2=854106080,HashPart3=-312306985,HashPart4=-1584276845,,) MSI (s) (F0:A4) [02:18:45:736]: File: C:\Program Files\VMware\Drivers\vmx86\Win7\vmx86.inf; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:736]: Source for file '_driver_vmx86_inf_Win7' is compressed InstallFiles: File: vmx86.inf, Directory: C:\Program Files\VMware\Drivers\vmx86\Win7\, Size: 2113 MSI (s) (F0:A4) [02:18:45:738]: Executing op: FileCopy(SourceName=vmx86.sys,SourceCabKey=_driver_vmx86_sys_Win7,DestName=vmx86.sys,Attributes=512,FileSize=88128,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.1.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:45:738]: File: C:\Program Files\VMware\Drivers\vmx86\Win7\vmx86.sys; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:738]: Source for file '_driver_vmx86_sys_Win7' is compressed InstallFiles: File: vmx86.sys, Directory: C:\Program Files\VMware\Drivers\vmx86\Win7\, Size: 88128 MSI (s) (F0:A4) [02:18:45:740]: Executing op: FileCopy(SourceName=vmx86ver.dll,SourceCabKey=_driver_vmx86_ver_Win7,DestName=vmx86ver.dll,Attributes=512,FileSize=23528,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.1.1,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:45:740]: File: C:\Program Files\VMware\Drivers\vmx86\Win7\vmx86ver.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:740]: Source for file '_driver_vmx86_ver_Win7' is compressed InstallFiles: File: vmx86ver.dll, Directory: C:\Program Files\VMware\Drivers\vmx86\Win7\, Size: 23528 MSI (s) (F0:A4) [02:18:45:741]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:18:45:741]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\|VMware\VMware Player\) MSI (s) (F0:A4) [02:18:45:741]: Executing op: FileCopy(SourceName=mi7oang-.exe|drvInst64.exe,SourceCabKey=_drvInst64.exe,DestName=drvInst64.exe,Attributes=512,FileSize=453208,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:45:742]: File: D:\Programme\VMware\VMware Player\drvInst64.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:742]: Source for file '_drvInst64.exe' is compressed InstallFiles: File: drvInst64.exe, Directory: D:\Programme\VMware\VMware Player\, Size: 453208 MSI (s) (F0:A4) [02:18:45:771]: Executing op: FileCopy(SourceName=elevated.dll,SourceCabKey=_elevated.dll,DestName=elevated.dll,Attributes=512,FileSize=180712,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:45:772]: File: D:\Programme\VMware\VMware Player\elevated.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:772]: Source for file '_elevated.dll' is compressed InstallFiles: File: elevated.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 180712 MSI (s) (F0:A4) [02:18:45:805]: Executing op: SetTargetFolder(Folder=C:\ProgramData\VMware\vnckeymap\) MSI (s) (F0:A4) [02:18:45:805]: Executing op: SetSourceFolder(Folder=1\VMware\evgiigx3\|VMware\vnckeymap\) MSI (s) (F0:A4) [02:18:45:805]: Executing op: FileCopy(SourceName=es,SourceCabKey=_es,DestName=es,Attributes=512,FileSize=7013,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-579856348,HashPart2=220781368,HashPart3=1684186573,HashPart4=55766251,,) MSI (s) (F0:A4) [02:18:45:805]: File: C:\ProgramData\VMware\vnckeymap\es; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:805]: Source for file '_es' is compressed InstallFiles: File: es, Directory: C:\ProgramData\VMware\vnckeymap\, Size: 7013 MSI (s) (F0:A4) [02:18:45:811]: Executing op: FileCopy(SourceName=fi,SourceCabKey=_fi,DestName=fi,Attributes=512,FileSize=7415,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-1872748400,HashPart2=1504530473,HashPart3=830907456,HashPart4=-1985172303,,) MSI (s) (F0:A4) [02:18:45:811]: File: C:\ProgramData\VMware\vnckeymap\fi; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:811]: Source for file '_fi' is compressed InstallFiles: File: fi, Directory: C:\ProgramData\VMware\vnckeymap\, Size: 7415 MSI (s) (F0:A4) [02:18:45:817]: Executing op: FileCopy(SourceName=fr,SourceCabKey=_fr,DestName=fr,Attributes=512,FileSize=7182,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1620306165,HashPart2=503227858,HashPart3=2051626972,HashPart4=1537786855,,) MSI (s) (F0:A4) [02:18:45:817]: File: C:\ProgramData\VMware\vnckeymap\fr; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:817]: Source for file '_fr' is compressed InstallFiles: File: fr, Directory: C:\ProgramData\VMware\vnckeymap\, Size: 7182 MSI (s) (F0:A4) [02:18:45:823]: Executing op: FileCopy(SourceName=fr-be,SourceCabKey=_fr_be,DestName=fr-be,Attributes=512,FileSize=7446,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-1891008767,HashPart2=-490829680,HashPart3=350174191,HashPart4=1784207577,,) MSI (s) (F0:A4) [02:18:45:823]: File: C:\ProgramData\VMware\vnckeymap\fr-be; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:823]: Source for file '_fr_be' is compressed InstallFiles: File: fr-be, Directory: C:\ProgramData\VMware\vnckeymap\, Size: 7446 MSI (s) (F0:A4) [02:18:45:829]: Executing op: FileCopy(SourceName=fr-ch,SourceCabKey=_fr_ch,DestName=fr-ch,Attributes=512,FileSize=6024,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=358105250,HashPart2=1493436660,HashPart3=-634536419,HashPart4=-744973829,,) MSI (s) (F0:A4) [02:18:45:829]: File: C:\ProgramData\VMware\vnckeymap\fr-ch; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:829]: Source for file '_fr_ch' is compressed InstallFiles: File: fr-ch, Directory: C:\ProgramData\VMware\vnckeymap\, Size: 6024 MSI (s) (F0:A4) [02:18:45:838]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:18:45:838]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\|VMware\VMware Player\) MSI (s) (F0:A4) [02:18:45:838]: Executing op: FileCopy(SourceName=enf2yamp.dll|glib-2.0.dll,SourceCabKey=_glib_2.0.dll,DestName=glib-2.0.dll,Attributes=512,FileSize=1082856,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.22.4.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:45:838]: File: D:\Programme\VMware\VMware Player\glib-2.0.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:838]: Source for file '_glib_2.0.dll' is compressed InstallFiles: File: glib-2.0.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 1082856 MSI (s) (F0:A4) [02:18:45:865]: Executing op: FileCopy(SourceName=w3ebrx2e.dll|glibmm-2.4.dll,SourceCabKey=_glibmm_2.4.dll,DestName=glibmm-2.4.dll,Attributes=512,FileSize=651864,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.22.1.3,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:45:865]: File: D:\Programme\VMware\VMware Player\glibmm-2.4.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:865]: Source for file '_glibmm_2.4.dll' is compressed InstallFiles: File: glibmm-2.4.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 651864 MSI (s) (F0:A4) [02:18:45:899]: Executing op: FileCopy(SourceName=7xzsonpc.dll|gmodule-2.0.dll,SourceCabKey=_gmodule_2.0.dll,DestName=gmodule-2.0.dll,Attributes=512,FileSize=32744,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.22.4.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:45:899]: File: D:\Programme\VMware\VMware Player\gmodule-2.0.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:899]: Source for file '_gmodule_2.0.dll' is compressed InstallFiles: File: gmodule-2.0.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 32744 MSI (s) (F0:A4) [02:18:45:921]: Executing op: FileCopy(SourceName=g2bfaigd.dll|gobject-2.0.dll,SourceCabKey=_gobject_2.0.dll,DestName=gobject-2.0.dll,Attributes=512,FileSize=296608,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.22.4.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:45:921]: File: D:\Programme\VMware\VMware Player\gobject-2.0.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:921]: Source for file '_gobject_2.0.dll' is compressed InstallFiles: File: gobject-2.0.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 296608 MSI (s) (F0:A4) [02:18:45:942]: Executing op: FileCopy(SourceName=-anrgv4u.dll|gthread-2.0.dll,SourceCabKey=_gthread_2.0.dll,DestName=gthread-2.0.dll,Attributes=512,FileSize=38920,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.22.4.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:45:942]: File: D:\Programme\VMware\VMware Player\gthread-2.0.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:942]: Source for file '_gthread_2.0.dll' is compressed InstallFiles: File: gthread-2.0.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 38920 MSI (s) (F0:A4) [02:18:45:961]: Executing op: FileCopy(SourceName=gvmomi.dll,SourceCabKey=_gvmomi.dll,DestName=gvmomi.dll,Attributes=512,FileSize=4578464,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:45:961]: File: D:\Programme\VMware\VMware Player\gvmomi.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:45:961]: Source for file '_gvmomi.dll' is compressed InstallFiles: File: gvmomi.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 4578464 MSI (s) (F0:A4) [02:18:46:003]: Executing op: FileCopy(SourceName=iconv.dll,SourceCabKey=_iconv.dll,DestName=iconv.dll,Attributes=512,FileSize=1131760,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.9.0.1,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:46:003]: File: D:\Programme\VMware\VMware Player\iconv.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:003]: Source for file '_iconv.dll' is compressed InstallFiles: File: iconv.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 1131760 MSI (s) (F0:A4) [02:18:46:028]: Executing op: FileCopy(SourceName=icudt44l.dat,SourceCabKey=_icudt44l.dat,DestName=icudt44l.dat,Attributes=512,FileSize=9609648,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-993014696,HashPart2=-1947644798,HashPart3=496522210,HashPart4=242517776,,) MSI (s) (F0:A4) [02:18:46:028]: File: D:\Programme\VMware\VMware Player\icudt44l.dat; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:028]: Source for file '_icudt44l.dat' is compressed InstallFiles: File: icudt44l.dat, Directory: D:\Programme\VMware\VMware Player\, Size: 9609648 MSI (s) (F0:A4) [02:18:46:086]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\ico\) MSI (s) (F0:A4) [02:18:46:086]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\ico\|VMware\VMware Player\ico\) MSI (s) (F0:A4) [02:18:46:086]: Executing op: FileCopy(SourceName=import.ico,SourceCabKey=_import.ico,DestName=import.ico,Attributes=512,FileSize=33982,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1166120192,HashPart2=1362858595,HashPart3=1491911005,HashPart4=916480079,,) MSI (s) (F0:A4) [02:18:46:086]: File: D:\Programme\VMware\VMware Player\ico\import.ico; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:086]: Source for file '_import.ico' is compressed InstallFiles: File: import.ico, Directory: D:\Programme\VMware\VMware Player\ico\, Size: 33982 MSI (s) (F0:A4) [02:18:46:087]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:18:46:087]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\|VMware\VMware Player\) MSI (s) (F0:A4) [02:18:46:087]: Executing op: FileCopy(SourceName=intl.dll,SourceCabKey=_intl.dll,DestName=intl.dll,Attributes=512,FileSize=95320,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=0.14.6.3,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:46:088]: File: D:\Programme\VMware\VMware Player\intl.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:088]: Source for file '_intl.dll' is compressed InstallFiles: File: intl.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 95320 MSI (s) (F0:A4) [02:18:46:105]: Executing op: SetTargetFolder(Folder=C:\ProgramData\VMware\vnckeymap\) MSI (s) (F0:A4) [02:18:46:105]: Executing op: SetSourceFolder(Folder=1\VMware\evgiigx3\|VMware\vnckeymap\) MSI (s) (F0:A4) [02:18:46:105]: Executing op: FileCopy(SourceName=is,SourceCabKey=_is,DestName=is,Attributes=512,FileSize=6871,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=669633440,HashPart2=1342931278,HashPart3=-64933603,HashPart4=1239008418,,) MSI (s) (F0:A4) [02:18:46:105]: File: C:\ProgramData\VMware\vnckeymap\is; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:105]: Source for file '_is' is compressed InstallFiles: File: is, Directory: C:\ProgramData\VMware\vnckeymap\, Size: 6871 MSI (s) (F0:A4) [02:18:46:112]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:18:46:112]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\|VMware\VMware Player\) MSI (s) (F0:A4) [02:18:46:112]: Executing op: FileCopy(SourceName=0e6cvjxa.txt|isoimages_manifest.txt,SourceCabKey=_isoimages_manifest.txt,DestName=isoimages_manifest.txt,Attributes=512,FileSize=4852,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1114221807,HashPart2=-373677521,HashPart3=-1646575953,HashPart4=634791215,,) MSI (s) (F0:A4) [02:18:46:112]: File: D:\Programme\VMware\VMware Player\isoimages_manifest.txt; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:112]: Source for file '_isoimages_manifest.txt' is compressed InstallFiles: File: isoimages_manifest.txt, Directory: D:\Programme\VMware\VMware Player\, Size: 4852 MSI (s) (F0:A4) [02:18:46:113]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\Resources\) MSI (s) (F0:A4) [02:18:46:113]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\8szy3xz3\|VMware\VMware Player\Resources\) MSI (s) (F0:A4) [02:18:46:113]: Executing op: FileCopy(SourceName=isolinux.bin,SourceCabKey=_isolinux.bin,DestName=isolinux.bin,Attributes=512,FileSize=14336,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-634076034,HashPart2=-67414274,HashPart3=-1704943683,HashPart4=-240299634,,) MSI (s) (F0:A4) [02:18:46:114]: File: D:\Programme\VMware\VMware Player\Resources\isolinux.bin; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:114]: Source for file '_isolinux.bin' is compressed InstallFiles: File: isolinux.bin, Directory: D:\Programme\VMware\VMware Player\Resources\, Size: 14336 MSI (s) (F0:A4) [02:18:46:121]: Executing op: SetTargetFolder(Folder=C:\ProgramData\VMware\vnckeymap\) MSI (s) (F0:A4) [02:18:46:121]: Executing op: SetSourceFolder(Folder=1\VMware\evgiigx3\|VMware\vnckeymap\) MSI (s) (F0:A4) [02:18:46:121]: Executing op: FileCopy(SourceName=it,SourceCabKey=_it,DestName=it,Attributes=512,FileSize=7317,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1502750739,HashPart2=-898338189,HashPart3=1512254594,HashPart4=-397573809,,) MSI (s) (F0:A4) [02:18:46:121]: File: C:\ProgramData\VMware\vnckeymap\it; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:121]: Source for file '_it' is compressed InstallFiles: File: it, Directory: C:\ProgramData\VMware\vnckeymap\, Size: 7317 MSI (s) (F0:A4) [02:18:46:127]: Executing op: FileCopy(SourceName=jp,SourceCabKey=_jp,DestName=jp,Attributes=512,FileSize=6082,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1482582358,HashPart2=-2146997736,HashPart3=-72099973,HashPart4=1073195183,,) MSI (s) (F0:A4) [02:18:46:127]: File: C:\ProgramData\VMware\vnckeymap\jp; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:127]: Source for file '_jp' is compressed InstallFiles: File: jp, Directory: C:\ProgramData\VMware\vnckeymap\, Size: 6082 MSI (s) (F0:A4) [02:18:46:132]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:18:46:133]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\|VMware\VMware Player\) MSI (s) (F0:A4) [02:18:46:133]: Executing op: FileCopy(SourceName=ovjb1vmi.htm|LearnMore.html,SourceCabKey=_LearnMore.html,DestName=LearnMore.html,Attributes=512,FileSize=22809,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-1315653954,HashPart2=-1926906097,HashPart3=-1001234508,HashPart4=-1112934576,,) MSI (s) (F0:A4) [02:18:46:133]: File: D:\Programme\VMware\VMware Player\LearnMore.html; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:133]: Source for file '_LearnMore.html' is compressed InstallFiles: File: LearnMore.html, Directory: D:\Programme\VMware\VMware Player\, Size: 22809 MSI (s) (F0:A4) [02:18:46:142]: Executing op: FileCopy(SourceName=ybbxk1s1.htm|LearnMore.jp.html,SourceCabKey=_LearnMore.jp.html,DestName=LearnMore.jp.html,Attributes=512,FileSize=45224,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-1613022415,HashPart2=-511261062,HashPart3=-2067651276,HashPart4=1944564551,,) MSI (s) (F0:A4) [02:18:46:142]: File: D:\Programme\VMware\VMware Player\LearnMore.jp.html; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:142]: Source for file '_LearnMore.jp.html' is compressed InstallFiles: File: LearnMore.jp.html, Directory: D:\Programme\VMware\VMware Player\, Size: 45224 MSI (s) (F0:A4) [02:18:46:156]: Executing op: FileCopy(SourceName=iqrfzcgi.htm|LearnMore.zh_CN.html,SourceCabKey=_LearnMore.zh_CN.html,DestName=LearnMore.zh_CN.html,Attributes=512,FileSize=37658,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=698281068,HashPart2=-467472500,HashPart3=528031576,HashPart4=-1918341247,,) MSI (s) (F0:A4) [02:18:46:156]: File: D:\Programme\VMware\VMware Player\LearnMore.zh_CN.html; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:156]: Source for file '_LearnMore.zh_CN.html' is compressed InstallFiles: File: LearnMore.zh_CN.html, Directory: D:\Programme\VMware\VMware Player\, Size: 37658 MSI (s) (F0:A4) [02:18:46:165]: Executing op: FileCopy(SourceName=libcds.dll,SourceCabKey=_libcds.dll,DestName=libcds.dll,Attributes=512,FileSize=141528,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.5.1.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:46:166]: File: D:\Programme\VMware\VMware Player\libcds.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:166]: Source for file '_libcds.dll' is compressed InstallFiles: File: libcds.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 141528 MSI (s) (F0:A4) [02:18:46:183]: Executing op: FileCopy(SourceName=libcurl.dll,SourceCabKey=_libcurl.dll,DestName=libcurl.dll,Attributes=512,FileSize=322208,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.51.0.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:46:183]: File: D:\Programme\VMware\VMware Player\libcurl.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:183]: Source for file '_libcurl.dll' is compressed InstallFiles: File: libcurl.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 322208 MSI (s) (F0:A4) [02:18:46:211]: Executing op: FileCopy(SourceName=liblber.dll,SourceCabKey=_liblber.dll,DestName=liblber.dll,Attributes=512,FileSize=131232,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.4.39.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:46:211]: File: D:\Programme\VMware\VMware Player\liblber.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:211]: Source for file '_liblber.dll' is compressed InstallFiles: File: liblber.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 131232 MSI (s) (F0:A4) [02:18:46:239]: Executing op: FileCopy(SourceName=libldap.dll,SourceCabKey=_libldap.dll,DestName=libldap.dll,Attributes=512,FileSize=344912,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.4.39.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:46:239]: File: D:\Programme\VMware\VMware Player\libldap.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:239]: Source for file '_libldap.dll' is compressed InstallFiles: File: libldap.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 344912 MSI (s) (F0:A4) [02:18:46:278]: Executing op: FileCopy(SourceName=qy0_htvd.dll|libldap_r.dll,SourceCabKey=_libldap_r.dll,DestName=libldap_r.dll,Attributes=512,FileSize=374000,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.4.39.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:46:278]: File: D:\Programme\VMware\VMware Player\libldap_r.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:278]: Source for file '_libldap_r.dll' is compressed InstallFiles: File: libldap_r.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 374000 MSI (s) (F0:A4) [02:18:46:306]: Executing op: FileCopy(SourceName=libxml2.dll,SourceCabKey=_libxml2.dll,DestName=libxml2.dll,Attributes=512,FileSize=1942256,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.9.4.0,Language=0,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:46:306]: File: D:\Programme\VMware\VMware Player\libxml2.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:306]: Source for file '_libxml2.dll' is compressed InstallFiles: File: libxml2.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 1942256 MSI (s) (F0:A4) [02:18:46:339]: Executing op: FileCopy(SourceName=mkisofs.exe,SourceCabKey=_mkisofs.exe,DestName=mkisofs.exe,Attributes=512,FileSize=440144,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1821432887,HashPart2=-629418768,HashPart3=-1221068816,HashPart4=-922719418,,) MSI (s) (F0:A4) [02:18:46:339]: File: D:\Programme\VMware\VMware Player\mkisofs.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:339]: Source for file '_mkisofs.exe' is compressed InstallFiles: File: mkisofs.exe, Directory: D:\Programme\VMware\VMware Player\, Size: 440144 MSI (s) (F0:A4) [02:18:46:361]: Executing op: FileCopy(SourceName=daypo5hv.inf|netadapter.inf,SourceCabKey=_netadapter.inf_64,DestName=netadapter.inf,Attributes=512,FileSize=28680,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1768189558,HashPart2=-1336780209,HashPart3=-507067535,HashPart4=1665200655,,) MSI (s) (F0:A4) [02:18:46:361]: File: D:\Programme\VMware\VMware Player\netadapter.inf; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:361]: Source for file '_netadapter.inf_64' is compressed InstallFiles: File: netadapter.inf, Directory: D:\Programme\VMware\VMware Player\, Size: 28680 MSI (s) (F0:A4) [02:18:46:367]: Executing op: FileCopy(SourceName=_qgqyih4.inf|netbridge.inf,SourceCabKey=_netbridge.inf_64,DestName=netbridge.inf,Attributes=512,FileSize=4407,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1425070364,HashPart2=51777124,HashPart3=-1601115781,HashPart4=214819338,,) MSI (s) (F0:A4) [02:18:46:367]: File: D:\Programme\VMware\VMware Player\netbridge.inf; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:367]: Source for file '_netbridge.inf_64' is compressed InstallFiles: File: netbridge.inf, Directory: D:\Programme\VMware\VMware Player\, Size: 4407 MSI (s) (F0:A4) [02:18:46:371]: Executing op: FileCopy(SourceName=b7dkicee.inf|netuserif.inf,SourceCabKey=_netuserif.inf_64,DestName=netuserif.inf,Attributes=512,FileSize=3444,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=713891971,HashPart2=-180427729,HashPart3=1397415060,HashPart4=-1629604015,,) MSI (s) (F0:A4) [02:18:46:371]: File: D:\Programme\VMware\VMware Player\netuserif.inf; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:371]: Source for file '_netuserif.inf_64' is compressed InstallFiles: File: netuserif.inf, Directory: D:\Programme\VMware\VMware Player\, Size: 3444 MSI (s) (F0:A4) [02:18:46:376]: Executing op: SetTargetFolder(Folder=C:\ProgramData\VMware\vnckeymap\) MSI (s) (F0:A4) [02:18:46:376]: Executing op: SetSourceFolder(Folder=1\VMware\evgiigx3\|VMware\vnckeymap\) MSI (s) (F0:A4) [02:18:46:376]: Executing op: FileCopy(SourceName=nl-be,SourceCabKey=_nl_be,DestName=nl-be,Attributes=512,FileSize=7305,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-707513430,HashPart2=-2076600235,HashPart3=-2116929359,HashPart4=670087960,,) MSI (s) (F0:A4) [02:18:46:376]: File: C:\ProgramData\VMware\vnckeymap\nl-be; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:376]: Source for file '_nl_be' is compressed InstallFiles: File: nl-be, Directory: C:\ProgramData\VMware\vnckeymap\, Size: 7305 MSI (s) (F0:A4) [02:18:46:381]: Executing op: FileCopy(SourceName=no,SourceCabKey=_no,DestName=no,Attributes=512,FileSize=7159,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1193552963,HashPart2=-1221334034,HashPart3=-1854024959,HashPart4=-1620057638,,) MSI (s) (F0:A4) [02:18:46:381]: File: C:\ProgramData\VMware\vnckeymap\no; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:381]: Source for file '_no' is compressed InstallFiles: File: no, Directory: C:\ProgramData\VMware\vnckeymap\, Size: 7159 MSI (s) (F0:A4) [02:18:46:390]: Executing op: FileCopy(SourceName=pt,SourceCabKey=_pt,DestName=pt,Attributes=512,FileSize=7220,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=915498548,HashPart2=-270687653,HashPart3=-863569883,HashPart4=-1406518737,,) MSI (s) (F0:A4) [02:18:46:390]: File: C:\ProgramData\VMware\vnckeymap\pt; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:390]: Source for file '_pt' is compressed InstallFiles: File: pt, Directory: C:\ProgramData\VMware\vnckeymap\, Size: 7220 MSI (s) (F0:A4) [02:18:46:396]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\Resources\) MSI (s) (F0:A4) [02:18:46:396]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\8szy3xz3\|VMware\VMware Player\Resources\) MSI (s) (F0:A4) [02:18:46:396]: Executing op: FileCopy(SourceName=bxqnptyi.flp|pvscsi_Windows2003.flp,SourceCabKey=_pvscsi_Windows2003.flp,DestName=pvscsi_Windows2003.flp,Attributes=512,FileSize=120320,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-1126262003,HashPart2=-2064029605,HashPart3=-25527205,HashPart4=-538936454,,) MSI (s) (F0:A4) [02:18:46:396]: File: D:\Programme\VMware\VMware Player\Resources\pvscsi_Windows2003.flp; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:396]: Source for file '_pvscsi_Windows2003.flp' is compressed InstallFiles: File: pvscsi_Windows2003.flp, Directory: D:\Programme\VMware\VMware Player\Resources\, Size: 120320 MSI (s) (F0:A4) [02:18:46:436]: Executing op: FileCopy(SourceName=wuu8cdnc.flp|pvscsi_Windows2008.flp,SourceCabKey=_pvscsi_Windows2008.flp,DestName=pvscsi_Windows2008.flp,Attributes=512,FileSize=160256,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-1435288613,HashPart2=-1924570423,HashPart3=833754797,HashPart4=1075830568,,) MSI (s) (F0:A4) [02:18:46:437]: File: D:\Programme\VMware\VMware Player\Resources\pvscsi_Windows2008.flp; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:437]: Source for file '_pvscsi_Windows2008.flp' is compressed InstallFiles: File: pvscsi_Windows2008.flp, Directory: D:\Programme\VMware\VMware Player\Resources\, Size: 160256 MSI (s) (F0:A4) [02:18:46:477]: Executing op: FileCopy(SourceName=q1v8szy0.flp|pvscsi_WindowsXP.flp,SourceCabKey=_pvscsi_WindowsXP.flp,DestName=pvscsi_WindowsXP.flp,Attributes=512,FileSize=116736,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=360640691,HashPart2=1942596976,HashPart3=2072417524,HashPart4=-347519187,,) MSI (s) (F0:A4) [02:18:46:478]: File: D:\Programme\VMware\VMware Player\Resources\pvscsi_WindowsXP.flp; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:478]: Source for file '_pvscsi_WindowsXP.flp' is compressed InstallFiles: File: pvscsi_WindowsXP.flp, Directory: D:\Programme\VMware\VMware Player\Resources\, Size: 116736 MSI (s) (F0:A4) [02:18:46:518]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\tools-upgraders\) MSI (s) (F0:A4) [02:18:46:518]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\vb7nwt6e\|VMware\VMware Player\tools-upgraders\) MSI (s) (F0:A4) [02:18:46:518]: Executing op: FileCopy(SourceName=incashjp.sh|run_upgrader.sh,SourceCabKey=_run_upgrader.sh,DestName=run_upgrader.sh,Attributes=512,FileSize=2163,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-2131138077,HashPart2=1207980961,HashPart3=712083432,HashPart4=-375064678,,) MSI (s) (F0:A4) [02:18:46:518]: File: D:\Programme\VMware\VMware Player\tools-upgraders\run_upgrader.sh; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:518]: Source for file '_run_upgrader.sh' is compressed InstallFiles: File: run_upgrader.sh, Directory: D:\Programme\VMware\VMware Player\tools-upgraders\, Size: 2163 MSI (s) (F0:A4) [02:18:46:526]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\Resources\) MSI (s) (F0:A4) [02:18:46:526]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\8szy3xz3\|VMware\VMware Player\Resources\) MSI (s) (F0:A4) [02:18:46:526]: Executing op: FileCopy(SourceName=shared.lnk,SourceCabKey=_shared.lnk,DestName=shared.lnk,Attributes=512,FileSize=1183,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-2016425870,HashPart2=-763405433,HashPart3=-1928292376,HashPart4=-1843622297,,) MSI (s) (F0:A4) [02:18:46:526]: File: D:\Programme\VMware\VMware Player\Resources\shared.lnk; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:526]: Source for file '_shared.lnk' is compressed InstallFiles: File: shared.lnk, Directory: D:\Programme\VMware\VMware Player\Resources\, Size: 1183 MSI (s) (F0:A4) [02:18:46:527]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:18:46:527]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\|VMware\VMware Player\) MSI (s) (F0:A4) [02:18:46:527]: Executing op: FileCopy(SourceName=xvkdbhie.dll|sigc-2.0.dll,SourceCabKey=_sigc_2.0.dll,DestName=sigc-2.0.dll,Attributes=512,FileSize=41560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.4.1.1,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:46:527]: File: D:\Programme\VMware\VMware Player\sigc-2.0.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:529]: Source for file '_sigc_2.0.dll' is compressed InstallFiles: File: sigc-2.0.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 41560 MSI (s) (F0:A4) [02:18:46:560]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\ico\) MSI (s) (F0:A4) [02:18:46:560]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\ico\|VMware\VMware Player\ico\) MSI (s) (F0:A4) [02:18:46:560]: Executing op: FileCopy(SourceName=snapshot.ico,SourceCabKey=_snapshot.ico,DestName=snapshot.ico,Attributes=512,FileSize=25214,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-1703820832,HashPart2=-1771344212,HashPart3=1423507096,HashPart4=868855120,,) MSI (s) (F0:A4) [02:18:46:560]: File: D:\Programme\VMware\VMware Player\ico\snapshot.ico; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:560]: Source for file '_snapshot.ico' is compressed InstallFiles: File: snapshot.ico, Directory: D:\Programme\VMware\VMware Player\ico\, Size: 25214 MSI (s) (F0:A4) [02:18:46:561]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\Resources\) MSI (s) (F0:A4) [02:18:46:561]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\8szy3xz3\|VMware\VMware Player\Resources\) MSI (s) (F0:A4) [02:18:46:561]: Executing op: FileCopy(SourceName=storePwd.exe,SourceCabKey=_storePwd.exe,DestName=storePwd.exe,Attributes=512,FileSize=78672,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.5.4545,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:46:561]: File: D:\Programme\VMware\VMware Player\Resources\storePwd.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:561]: Source for file '_storePwd.exe' is compressed InstallFiles: File: storePwd.exe, Directory: D:\Programme\VMware\VMware Player\Resources\, Size: 78672 MSI (s) (F0:A4) [02:18:46:591]: Executing op: FileCopy(SourceName=storePwd.ini,SourceCabKey=_storePwd.ini,DestName=storePwd.ini,Attributes=512,FileSize=24,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-649919081,HashPart2=-848843899,HashPart3=-8853758,HashPart4=-1470945452,,) MSI (s) (F0:A4) [02:18:46:591]: File: D:\Programme\VMware\VMware Player\Resources\storePwd.ini; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:591]: Source for file '_storePwd.ini' is compressed InstallFiles: File: storePwd.ini, Directory: D:\Programme\VMware\VMware Player\Resources\, Size: 24 MSI (s) (F0:A4) [02:18:46:603]: Executing op: FileCopy(SourceName=suse.flp,SourceCabKey=_suse.flp,DestName=suse.flp,Attributes=512,FileSize=276480,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1088642677,HashPart2=41712295,HashPart3=-1820236446,HashPart4=-1834319691,,) MSI (s) (F0:A4) [02:18:46:604]: File: D:\Programme\VMware\VMware Player\Resources\suse.flp; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:604]: Source for file '_suse.flp' is compressed InstallFiles: File: suse.flp, Directory: D:\Programme\VMware\VMware Player\Resources\, Size: 276480 MSI (s) (F0:A4) [02:18:46:643]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\ico\) MSI (s) (F0:A4) [02:18:46:643]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\ico\|VMware\VMware Player\ico\) MSI (s) (F0:A4) [02:18:46:643]: Executing op: FileCopy(SourceName=suspend.ico,SourceCabKey=_suspend.ico,DestName=suspend.ico,Attributes=512,FileSize=25214,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=2019741193,HashPart2=1248034150,HashPart3=-1087344015,HashPart4=-2060599375,,) MSI (s) (F0:A4) [02:18:46:643]: File: D:\Programme\VMware\VMware Player\ico\suspend.ico; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:643]: Source for file '_suspend.ico' is compressed InstallFiles: File: suspend.ico, Directory: D:\Programme\VMware\VMware Player\ico\, Size: 25214 MSI (s) (F0:A4) [02:18:46:645]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:18:46:645]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\|VMware\VMware Player\) MSI (s) (F0:A4) [02:18:46:645]: Executing op: FileCopy(SourceName=alnh3nzm.dll|sysimgbase.dll,SourceCabKey=_sysimgbase.dll,DestName=sysimgbase.dll,Attributes=512,FileSize=1396976,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.0.0.1348,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:46:645]: File: D:\Programme\VMware\VMware Player\sysimgbase.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:645]: Source for file '_sysimgbase.dll' is compressed InstallFiles: File: sysimgbase.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 1396976 MSI (s) (F0:A4) [02:18:46:674]: Executing op: FileCopy(SourceName=a2oikzub.pub|tools-key.pub,SourceCabKey=_tools_key.pub,DestName=tools-key.pub,Attributes=512,FileSize=451,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=553606217,HashPart2=-1486483838,HashPart3=991185344,HashPart4=-84919580,,) MSI (s) (F0:A4) [02:18:46:674]: File: D:\Programme\VMware\VMware Player\tools-key.pub; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:674]: Source for file '_tools_key.pub' is compressed InstallFiles: File: tools-key.pub, Directory: D:\Programme\VMware\VMware Player\, Size: 451 MSI (s) (F0:A4) [02:18:46:685]: Executing op: SetTargetFolder(Folder=C:\ProgramData\VMware\vnckeymap\) MSI (s) (F0:A4) [02:18:46:685]: Executing op: SetSourceFolder(Folder=1\VMware\evgiigx3\|VMware\vnckeymap\) MSI (s) (F0:A4) [02:18:46:685]: Executing op: FileCopy(SourceName=uk,SourceCabKey=_uk,DestName=uk,Attributes=512,FileSize=7112,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1359838201,HashPart2=-386993048,HashPart3=1707030057,HashPart4=587383269,,) MSI (s) (F0:A4) [02:18:46:685]: File: C:\ProgramData\VMware\vnckeymap\uk; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:685]: Source for file '_uk' is compressed InstallFiles: File: uk, Directory: C:\ProgramData\VMware\vnckeymap\, Size: 7112 MSI (s) (F0:A4) [02:18:46:691]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\Resources\) MSI (s) (F0:A4) [02:18:46:691]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\8szy3xz3\|VMware\VMware Player\Resources\) MSI (s) (F0:A4) [02:18:46:691]: Executing op: FileCopy(SourceName=unattend.cmd,SourceCabKey=_unattend.cmd,DestName=unattend.cmd,Attributes=512,FileSize=555,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=980956733,HashPart2=67052741,HashPart3=-2074124523,HashPart4=-1549910051,,) MSI (s) (F0:A4) [02:18:46:691]: File: D:\Programme\VMware\VMware Player\Resources\unattend.cmd; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:691]: Source for file '_unattend.cmd' is compressed InstallFiles: File: unattend.cmd, Directory: D:\Programme\VMware\VMware Player\Resources\, Size: 555 MSI (s) (F0:A4) [02:18:46:696]: Executing op: FileCopy(SourceName=unattend.flp,SourceCabKey=_unattend.flp,DestName=unattend.flp,Attributes=512,FileSize=18432,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-64367456,HashPart2=-1120574088,HashPart3=333377793,HashPart4=707468929,,) MSI (s) (F0:A4) [02:18:46:696]: File: D:\Programme\VMware\VMware Player\Resources\unattend.flp; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:696]: Source for file '_unattend.flp' is compressed InstallFiles: File: unattend.flp, Directory: D:\Programme\VMware\VMware Player\Resources\, Size: 18432 MSI (s) (F0:A4) [02:18:46:700]: Executing op: FileCopy(SourceName=unattend.txt,SourceCabKey=_unattend.txt,DestName=unattend.txt,Attributes=512,FileSize=1120,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=762241040,HashPart2=-599739776,HashPart3=-614930030,HashPart4=-1606324246,,) MSI (s) (F0:A4) [02:18:46:700]: File: D:\Programme\VMware\VMware Player\Resources\unattend.txt; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:700]: Source for file '_unattend.txt' is compressed InstallFiles: File: unattend.txt, Directory: D:\Programme\VMware\VMware Player\Resources\, Size: 1120 MSI (s) (F0:A4) [02:18:46:701]: Executing op: FileCopy(SourceName=unattend.xml,SourceCabKey=_unattend.xml,DestName=unattend.xml,Attributes=512,FileSize=5295,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-1815096911,HashPart2=692449604,HashPart3=1857890254,HashPart4=426253933,,) MSI (s) (F0:A4) [02:18:46:702]: File: D:\Programme\VMware\VMware Player\Resources\unattend.xml; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:702]: Source for file '_unattend.xml' is compressed InstallFiles: File: unattend.xml, Directory: D:\Programme\VMware\VMware Player\Resources\, Size: 5295 MSI (s) (F0:A4) [02:18:46:748]: Executing op: SetTargetFolder(Folder=C:\ProgramData\VMware\vnckeymap\) MSI (s) (F0:A4) [02:18:46:748]: Executing op: SetSourceFolder(Folder=1\VMware\evgiigx3\|VMware\vnckeymap\) MSI (s) (F0:A4) [02:18:46:748]: Executing op: FileCopy(SourceName=us,SourceCabKey=_us,DestName=us,Attributes=512,FileSize=3980,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-1321338929,HashPart2=-1540401400,HashPart3=1239997281,HashPart4=-1618940038,,) MSI (s) (F0:A4) [02:18:46:748]: File: C:\ProgramData\VMware\vnckeymap\us; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:748]: Source for file '_us' is compressed InstallFiles: File: us, Directory: C:\ProgramData\VMware\vnckeymap\, Size: 3980 MSI (s) (F0:A4) [02:18:46:753]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\ico\) MSI (s) (F0:A4) [02:18:46:753]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\ico\|VMware\VMware Player\ico\) MSI (s) (F0:A4) [02:18:46:753]: Executing op: FileCopy(SourceName=vd.ico,SourceCabKey=_vd.ico,DestName=vd.ico,Attributes=512,FileSize=25214,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-1850259815,HashPart2=179986882,HashPart3=1181667148,HashPart4=1178973687,,) MSI (s) (F0:A4) [02:18:46:754]: File: D:\Programme\VMware\VMware Player\ico\vd.ico; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:754]: Source for file '_vd.ico' is compressed InstallFiles: File: vd.ico, Directory: D:\Programme\VMware\VMware Player\ico\, Size: 25214 MSI (s) (F0:A4) [02:18:46:755]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:18:46:755]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\|VMware\VMware Player\) MSI (s) (F0:A4) [02:18:46:755]: Executing op: FileCopy(SourceName=5sznqpwk.dll|vixDiskMountApi.dll,SourceCabKey=_vixDiskMountApi.dll,DestName=vixDiskMountApi.dll,Attributes=512,FileSize=934888,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.2.84,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:46:755]: File: D:\Programme\VMware\VMware Player\vixDiskMountApi.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:755]: Source for file '_vixDiskMountApi.dll' is compressed InstallFiles: File: vixDiskMountApi.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 934888 MSI (s) (F0:A4) [02:18:46:800]: Executing op: FileCopy(SourceName=gsanextv.exe|vixDiskMountServer.exe,SourceCabKey=_vixDiskMountServer.exe,DestName=vixDiskMountServer.exe,Attributes=512,FileSize=445264,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=8.6.2.84,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:46:800]: File: D:\Programme\VMware\VMware Player\vixDiskMountServer.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:800]: Source for file '_vixDiskMountServer.exe' is compressed InstallFiles: File: vixDiskMountServer.exe, Directory: D:\Programme\VMware\VMware Player\, Size: 445264 MSI (s) (F0:A4) [02:18:46:837]: Executing op: FileCopy(SourceName=wusdubqy.txt|vixwrapper-product-config.txt,SourceCabKey=_vixwrapper_product_config.txt,DestName=vixwrapper-product-config.txt,Attributes=512,FileSize=1138,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=734382761,HashPart2=-1832234525,HashPart3=-1262790211,HashPart4=1077662398,,) MSI (s) (F0:A4) [02:18:46:837]: File: D:\Programme\VMware\VMware Player\vixwrapper-product-config.txt; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:837]: Source for file '_vixwrapper_product_config.txt' is compressed InstallFiles: File: vixwrapper-product-config.txt, Directory: D:\Programme\VMware\VMware Player\, Size: 1138 MSI (s) (F0:A4) [02:18:46:839]: Executing op: FileCopy(SourceName=kms3-gy7.vbs|vm-support.vbs,SourceCabKey=_vm_support.vbs,DestName=vm-support.vbs,Attributes=512,FileSize=38366,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1164279182,HashPart2=812251465,HashPart3=-1745255211,HashPart4=1692250240,,) MSI (s) (F0:A4) [02:18:46:839]: File: D:\Programme\VMware\VMware Player\vm-support.vbs; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:839]: Source for file '_vm_support.vbs' is compressed InstallFiles: File: vm-support.vbs, Directory: D:\Programme\VMware\VMware Player\, Size: 38366 MSI (s) (F0:A4) [02:18:46:851]: Executing op: FileCopy(SourceName=vmappcfg.dll,SourceCabKey=_vmappcfg.dll,DestName=vmappcfg.dll,Attributes=512,FileSize=611848,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:46:851]: File: D:\Programme\VMware\VMware Player\vmappcfg.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:851]: Source for file '_vmappcfg.dll' is compressed InstallFiles: File: vmappcfg.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 611848 MSI (s) (F0:A4) [02:18:46:888]: Executing op: FileCopy(SourceName=vmappsdk.dll,SourceCabKey=_vmappsdk.dll,DestName=vmappsdk.dll,Attributes=512,FileSize=416264,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:46:888]: File: D:\Programme\VMware\VMware Player\vmappsdk.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:888]: Source for file '_vmappsdk.dll' is compressed InstallFiles: File: vmappsdk.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 416264 MSI (s) (F0:A4) [02:18:46:923]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\messages\ja\) MSI (s) (F0:A4) [02:18:46:923]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\messages\ja\|VMware\VMware Player\messages\ja\) MSI (s) (F0:A4) [02:18:46:923]: Executing op: FileCopy(SourceName=tahtwtee.dll|vmappsdk-ja.dll,SourceCabKey=_vmappsdk_ja.dll,DestName=vmappsdk-ja.dll,Attributes=512,FileSize=1685232,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1041,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:46:923]: File: D:\Programme\VMware\VMware Player\messages\ja\vmappsdk-ja.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:923]: Source for file '_vmappsdk_ja.dll' is compressed InstallFiles: File: vmappsdk-ja.dll, Directory: D:\Programme\VMware\VMware Player\messages\ja\, Size: 1685232 MSI (s) (F0:A4) [02:18:46:952]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\messages\zh_CN\) MSI (s) (F0:A4) [02:18:46:953]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\messages\zh_CN\|VMware\VMware Player\messages\zh_CN\) MSI (s) (F0:A4) [02:18:46:953]: Executing op: FileCopy(SourceName=gw1s7hxy.dll|vmappsdk-zh_CN.dll,SourceCabKey=_vmappsdk_zh_CN.dll,DestName=vmappsdk-zh_CN.dll,Attributes=512,FileSize=1681416,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=2052,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:46:953]: File: D:\Programme\VMware\VMware Player\messages\zh_CN\vmappsdk-zh_CN.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:953]: Source for file '_vmappsdk_zh_CN.dll' is compressed InstallFiles: File: vmappsdk-zh_CN.dll, Directory: D:\Programme\VMware\VMware Player\messages\zh_CN\, Size: 1681416 MSI (s) (F0:A4) [02:18:46:973]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:18:46:974]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\|VMware\VMware Player\) MSI (s) (F0:A4) [02:18:46:974]: Executing op: FileCopy(SourceName=gqledu8d.dll|vmapputil.dll,SourceCabKey=_vmapputil.dll,DestName=vmapputil.dll,Attributes=512,FileSize=1825952,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:46:974]: File: D:\Programme\VMware\VMware Player\vmapputil.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:46:974]: Source for file '_vmapputil.dll' is compressed InstallFiles: File: vmapputil.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 1825952 MSI (s) (F0:A4) [02:18:47:014]: Executing op: FileCopy(SourceName=pur4sbj-.dll|vmclientcore.dll,SourceCabKey=_vmclientcore.dll,DestName=vmclientcore.dll,Attributes=512,FileSize=153248,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:47:014]: File: D:\Programme\VMware\VMware Player\vmclientcore.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:014]: Source for file '_vmclientcore.dll' is compressed InstallFiles: File: vmclientcore.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 153248 MSI (s) (F0:A4) [02:18:47:048]: Executing op: FileCopy(SourceName=vmdbCOM.dll,SourceCabKey=_vmdbCOM.dll,DestName=vmdbCOM.dll,Attributes=512,FileSize=251880,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:47:048]: File: D:\Programme\VMware\VMware Player\vmdbCOM.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:048]: Source for file '_vmdbCOM.dll' is compressed InstallFiles: File: vmdbCOM.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 251880 MSI (s) (F0:A4) [02:18:47:081]: Executing op: FileCopy(SourceName=okk_4tyy.dll|vmdkShellExt.dll,SourceCabKey=_vmdkShellExt.dll,DestName=vmdkShellExt.dll,Attributes=512,FileSize=69360,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:47:081]: File: D:\Programme\VMware\VMware Player\vmdkShellExt.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:081]: Source for file '_vmdkShellExt.dll' is compressed InstallFiles: File: vmdkShellExt.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 69360 MSI (s) (F0:A4) [02:18:47:118]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\x64\) MSI (s) (F0:A4) [02:18:47:118]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\x64\|VMware\VMware Player\x64\) MSI (s) (F0:A4) [02:18:47:118]: Executing op: FileCopy(SourceName=-x0cuhoz.dll|vmdkShellExt64.dll,SourceCabKey=_vmdkShellExt.dll_64,DestName=vmdkShellExt64.dll,Attributes=512,FileSize=68184,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:47:118]: File: D:\Programme\VMware\VMware Player\x64\vmdkShellExt64.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:118]: Source for file '_vmdkShellExt.dll_64' is compressed InstallFiles: File: vmdkShellExt64.dll, Directory: D:\Programme\VMware\VMware Player\x64\, Size: 68184 MSI (s) (F0:A4) [02:18:47:140]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:18:47:140]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\|VMware\VMware Player\) MSI (s) (F0:A4) [02:18:47:140]: Executing op: FileCopy(SourceName=84pxmnka.dll|vmeventmsg.dll,SourceCabKey=_vmeventmsg.dll,DestName=vmeventmsg.dll,Attributes=512,FileSize=127216,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:47:140]: File: D:\Programme\VMware\VMware Player\vmeventmsg.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:140]: Source for file '_vmeventmsg.dll' is compressed InstallFiles: File: vmeventmsg.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 127216 MSI (s) (F0:A4) [02:18:47:159]: Executing op: FileCopy(SourceName=vmnat.exe,SourceCabKey=_vmnat.exe,DestName=vmnat.exe,Attributes=512,FileSize=399696,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:47:159]: File: D:\Programme\VMware\VMware Player\vmnat.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:159]: Source for file '_vmnat.exe' is compressed InstallFiles: File: vmnat.exe, Directory: D:\Programme\VMware\VMware Player\, Size: 399696 MSI (s) (F0:A4) [02:18:47:196]: Executing op: FileCopy(SourceName=vmnet.sys,SourceCabKey=_vmnet.sys_64,DestName=vmnet.sys,Attributes=512,FileSize=46032,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.2.8.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:47:196]: File: D:\Programme\VMware\VMware Player\vmnet.sys; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:196]: Source for file '_vmnet.sys_64' is compressed InstallFiles: File: vmnet.sys, Directory: D:\Programme\VMware\VMware Player\, Size: 46032 MSI (s) (F0:A4) [02:18:47:211]: Executing op: FileCopy(SourceName=rcqjardm.cat|vmnetadapter.cat,SourceCabKey=_vmnetadapter.cat_64,DestName=vmnetadapter.cat,Attributes=512,FileSize=10556,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=306103505,HashPart2=343994413,HashPart3=1418931646,HashPart4=465823645,,) MSI (s) (F0:A4) [02:18:47:212]: File: D:\Programme\VMware\VMware Player\vmnetadapter.cat; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:212]: Source for file '_vmnetadapter.cat_64' is compressed InstallFiles: File: vmnetadapter.cat, Directory: D:\Programme\VMware\VMware Player\, Size: 10556 MSI (s) (F0:A4) [02:18:47:216]: Executing op: FileCopy(SourceName=zii3jmjo.cat|vmnetbridge.cat,SourceCabKey=_vmnetbridge.cat_vista_64,DestName=vmnetbridge.cat,Attributes=512,FileSize=9262,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-1496173624,HashPart2=-1613699911,HashPart3=1183607298,HashPart4=1543755776,,) MSI (s) (F0:A4) [02:18:47:216]: File: D:\Programme\VMware\VMware Player\vmnetbridge.cat; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:216]: Source for file '_vmnetbridge.cat_vista_64' is compressed InstallFiles: File: vmnetbridge.cat, Directory: D:\Programme\VMware\VMware Player\, Size: 9262 MSI (s) (F0:A4) [02:18:47:220]: Executing op: FileCopy(SourceName=gwlfyqbi.dll|vmnetBridge.dll,SourceCabKey=_vmnetBridge.dll_vista_64,DestName=vmnetBridge.dll,Attributes=512,FileSize=98264,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.2.8.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:47:220]: File: D:\Programme\VMware\VMware Player\vmnetBridge.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:220]: Source for file '_vmnetBridge.dll_vista_64' is compressed InstallFiles: File: vmnetBridge.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 98264 MSI (s) (F0:A4) [02:18:47:237]: Executing op: FileCopy(SourceName=-hb3n1vw.sys|vmnetBridge.sys,SourceCabKey=_vmnetBridge.sys_vista_64,DestName=vmnetBridge.sys,Attributes=512,FileSize=66520,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.2.8.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:47:237]: File: D:\Programme\VMware\VMware Player\vmnetBridge.sys; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:237]: Source for file '_vmnetBridge.sys_vista_64' is compressed InstallFiles: File: vmnetBridge.sys, Directory: D:\Programme\VMware\VMware Player\, Size: 66520 MSI (s) (F0:A4) [02:18:47:254]: Executing op: FileCopy(SourceName=seu_cd_h.exe|VMnetDHCP.exe,SourceCabKey=_VMnetDHCP.exe,DestName=VMnetDHCP.exe,Attributes=512,FileSize=365392,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:47:254]: File: D:\Programme\VMware\VMware Player\VMnetDHCP.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:254]: Source for file '_VMnetDHCP.exe' is compressed InstallFiles: File: VMnetDHCP.exe, Directory: D:\Programme\VMware\VMware Player\, Size: 365392 MSI (s) (F0:A4) [02:18:47:290]: Executing op: FileCopy(SourceName=r-bui67e.cat|vmnetuserif.cat,SourceCabKey=_vmnetuserif.cat_64,DestName=vmnetuserif.cat,Attributes=512,FileSize=9190,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-1704504497,HashPart2=14839719,HashPart3=-1027230033,HashPart4=-1428898252,,) MSI (s) (F0:A4) [02:18:47:291]: File: D:\Programme\VMware\VMware Player\vmnetuserif.cat; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:291]: Source for file '_vmnetuserif.cat_64' is compressed InstallFiles: File: vmnetuserif.cat, Directory: D:\Programme\VMware\VMware Player\, Size: 9190 MSI (s) (F0:A4) [02:18:47:295]: Executing op: FileCopy(SourceName=gppng9ee.sys|vmnetUserif.sys,SourceCabKey=_vmnetUserif.sys_64,DestName=vmnetUserif.sys,Attributes=512,FileSize=43992,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.2.9.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:47:295]: File: D:\Programme\VMware\VMware Player\vmnetUserif.sys; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:295]: Source for file '_vmnetUserif.sys_64' is compressed InstallFiles: File: vmnetUserif.sys, Directory: D:\Programme\VMware\VMware Player\, Size: 43992 MSI (s) (F0:A4) [02:18:47:313]: Executing op: FileCopy(SourceName=vmplayer.exe,SourceCabKey=_vmplayer.exe,DestName=vmplayer.exe,Attributes=512,FileSize=1574888,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:47:313]: File: D:\Programme\VMware\VMware Player\vmplayer.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:313]: Source for file '_vmplayer.exe' is compressed InstallFiles: File: vmplayer.exe, Directory: D:\Programme\VMware\VMware Player\, Size: 1574888 MSI (s) (F0:A4) [02:18:47:359]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\Resources\) MSI (s) (F0:A4) [02:18:47:359]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\8szy3xz3\|VMware\VMware Player\Resources\) MSI (s) (F0:A4) [02:18:47:359]: Executing op: FileCopy(SourceName=vmscsi.flp,SourceCabKey=_vmscsi.flp,DestName=vmscsi.flp,Attributes=512,FileSize=42496,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-415460699,HashPart2=568713633,HashPart3=-1045480251,HashPart4=-524927232,,) MSI (s) (F0:A4) [02:18:47:359]: File: D:\Programme\VMware\VMware Player\Resources\vmscsi.flp; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:359]: Source for file '_vmscsi.flp' is compressed InstallFiles: File: vmscsi.flp, Directory: D:\Programme\VMware\VMware Player\Resources\, Size: 42496 MSI (s) (F0:A4) [02:18:47:402]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\messages\ja\) MSI (s) (F0:A4) [02:18:47:402]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\messages\ja\|VMware\VMware Player\messages\ja\) MSI (s) (F0:A4) [02:18:47:402]: Executing op: FileCopy(SourceName=vmui-ja.dll,SourceCabKey=_vmui_ja.dll,DestName=vmui-ja.dll,Attributes=512,FileSize=132584,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1041,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:47:402]: File: D:\Programme\VMware\VMware Player\messages\ja\vmui-ja.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:402]: Source for file '_vmui_ja.dll' is compressed InstallFiles: File: vmui-ja.dll, Directory: D:\Programme\VMware\VMware Player\messages\ja\, Size: 132584 MSI (s) (F0:A4) [02:18:47:414]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\messages\zh_CN\) MSI (s) (F0:A4) [02:18:47:414]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\messages\zh_CN\|VMware\VMware Player\messages\zh_CN\) MSI (s) (F0:A4) [02:18:47:415]: Executing op: FileCopy(SourceName=vwgnqidr.dll|vmui-zh_CN.dll,SourceCabKey=_vmui_zh_CN.dll,DestName=vmui-zh_CN.dll,Attributes=512,FileSize=132072,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=2052,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:47:415]: File: D:\Programme\VMware\VMware Player\messages\zh_CN\vmui-zh_CN.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:415]: Source for file '_vmui_zh_CN.dll' is compressed InstallFiles: File: vmui-zh_CN.dll, Directory: D:\Programme\VMware\VMware Player\messages\zh_CN\, Size: 132072 MSI (s) (F0:A4) [02:18:47:428]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:18:47:428]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\|VMware\VMware Player\) MSI (s) (F0:A4) [02:18:47:428]: Executing op: FileCopy(SourceName=srhvsw4z.exe|vmUpdateLauncher.exe,SourceCabKey=_vmUpdateLauncher.exe,DestName=vmUpdateLauncher.exe,Attributes=512,FileSize=35544,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.5.1.1445,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:47:428]: File: D:\Programme\VMware\VMware Player\vmUpdateLauncher.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:428]: Source for file '_vmUpdateLauncher.exe' is compressed InstallFiles: File: vmUpdateLauncher.exe, Directory: D:\Programme\VMware\VMware Player\, Size: 35544 MSI (s) (F0:A4) [02:18:47:451]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\messages\ja\) MSI (s) (F0:A4) [02:18:47:451]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\messages\ja\|VMware\VMware Player\messages\ja\) MSI (s) (F0:A4) [02:18:47:451]: Executing op: FileCopy(SourceName=ozff2dll.vms|vmware.vmsg,SourceCabKey=_vmware.vmsg_ja,DestName=vmware.vmsg,Attributes=512,FileSize=760841,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-1860513686,HashPart2=-1991109905,HashPart3=1044817663,HashPart4=-514692492,,) MSI (s) (F0:A4) [02:18:47:451]: File: D:\Programme\VMware\VMware Player\messages\ja\vmware.vmsg; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:451]: Source for file '_vmware.vmsg_ja' is compressed InstallFiles: File: vmware.vmsg, Directory: D:\Programme\VMware\VMware Player\messages\ja\, Size: 760841 MSI (s) (F0:A4) [02:18:47:459]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\messages\zh_CN\) MSI (s) (F0:A4) [02:18:47:459]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\messages\zh_CN\|VMware\VMware Player\messages\zh_CN\) MSI (s) (F0:A4) [02:18:47:459]: Executing op: FileCopy(SourceName=pc_0vkg9.vms|vmware.vmsg,SourceCabKey=_vmware.vmsg_zh_CN,DestName=vmware.vmsg,Attributes=512,FileSize=561812,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1948739192,HashPart2=-1315949575,HashPart3=-1214174809,HashPart4=-1353477684,,) MSI (s) (F0:A4) [02:18:47:459]: File: D:\Programme\VMware\VMware Player\messages\zh_CN\vmware.vmsg; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:459]: Source for file '_vmware.vmsg_zh_CN' is compressed InstallFiles: File: vmware.vmsg, Directory: D:\Programme\VMware\VMware Player\messages\zh_CN\, Size: 561812 MSI (s) (F0:A4) [02:18:47:466]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:18:47:466]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\|VMware\VMware Player\) MSI (s) (F0:A4) [02:18:47:466]: Executing op: FileCopy(SourceName=5eagguoi.exe|vmware-remotemks.exe,SourceCabKey=_vmware_remotemks.exe,DestName=vmware-remotemks.exe,Attributes=512,FileSize=5326064,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:47:466]: File: D:\Programme\VMware\VMware Player\vmware-remotemks.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:466]: Source for file '_vmware_remotemks.exe' is compressed InstallFiles: File: vmware-remotemks.exe, Directory: D:\Programme\VMware\VMware Player\, Size: 5326064 MSI (s) (F0:A4) [02:18:47:548]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\tools-upgraders\) MSI (s) (F0:A4) [02:18:47:548]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\vb7nwt6e\|VMware\VMware Player\tools-upgraders\) MSI (s) (F0:A4) [02:18:47:548]: Executing op: FileCopy(SourceName=tg8vc7c-|vmware-tools-upgrader-32,SourceCabKey=_vmware_tools_upgrader_32,DestName=vmware-tools-upgrader-32,Attributes=512,FileSize=802620,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-1242474036,HashPart2=552240976,HashPart3=-1355605783,HashPart4=2134984679,,) MSI (s) (F0:A4) [02:18:47:548]: File: D:\Programme\VMware\VMware Player\tools-upgraders\vmware-tools-upgrader-32; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:548]: Source for file '_vmware_tools_upgrader_32' is compressed InstallFiles: File: vmware-tools-upgrader-32, Directory: D:\Programme\VMware\VMware Player\tools-upgraders\, Size: 802620 MSI (s) (F0:A4) [02:18:47:560]: Executing op: FileCopy(SourceName=fjgjxs-j|vmware-tools-upgrader-64,SourceCabKey=_vmware_tools_upgrader_64,DestName=vmware-tools-upgrader-64,Attributes=512,FileSize=848816,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=60237441,HashPart2=-1486166709,HashPart3=-1497167343,HashPart4=626965766,,) MSI (s) (F0:A4) [02:18:47:560]: File: D:\Programme\VMware\VMware Player\tools-upgraders\vmware-tools-upgrader-64; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:560]: Source for file '_vmware_tools_upgrader_64' is compressed InstallFiles: File: vmware-tools-upgrader-64, Directory: D:\Programme\VMware\VMware Player\tools-upgraders\, Size: 848816 MSI (s) (F0:A4) [02:18:47:570]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:18:47:570]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\|VMware\VMware Player\) MSI (s) (F0:A4) [02:18:47:570]: Executing op: FileCopy(SourceName=az_5em_d.exe|vmware-unity-helper.exe,SourceCabKey=_vmware_unity_helper.exe,DestName=vmware-unity-helper.exe,Attributes=512,FileSize=201736,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:47:570]: File: D:\Programme\VMware\VMware Player\vmware-unity-helper.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:570]: Source for file '_vmware_unity_helper.exe' is compressed InstallFiles: File: vmware-unity-helper.exe, Directory: D:\Programme\VMware\VMware Player\, Size: 201736 MSI (s) (F0:A4) [02:18:47:605]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\x64\) MSI (s) (F0:A4) [02:18:47:606]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\x64\|VMware\VMware Player\x64\) MSI (s) (F0:A4) [02:18:47:606]: Executing op: FileCopy(SourceName=nzvxg3uf.exe|vmware-vmx.exe,SourceCabKey=_vmware_vmx.exe_64,DestName=vmware-vmx.exe,Attributes=512,FileSize=20991976,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:47:606]: File: D:\Programme\VMware\VMware Player\x64\vmware-vmx.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:606]: Source for file '_vmware_vmx.exe_64' is compressed InstallFiles: File: vmware-vmx.exe, Directory: D:\Programme\VMware\VMware Player\x64\, Size: 20991976 MSI (s) (F0:A4) [02:18:47:751]: Executing op: FileCopy(SourceName=nk8bh6ab.exe|vmware-vmx-debug.exe,SourceCabKey=_vmware_vmx_debug.exe_64,DestName=vmware-vmx-debug.exe,Attributes=512,FileSize=26489944,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:47:751]: File: D:\Programme\VMware\VMware Player\x64\vmware-vmx-debug.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:751]: Source for file '_vmware_vmx_debug.exe_64' is compressed InstallFiles: File: vmware-vmx-debug.exe, Directory: D:\Programme\VMware\VMware Player\x64\, Size: 26489944 MSI (s) (F0:A4) [02:18:47:931]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:18:47:931]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\|VMware\VMware Player\) MSI (s) (F0:A4) [02:18:47:932]: Executing op: FileCopy(SourceName=gfkjtzuw.dll|vmwarebase.dll,SourceCabKey=_vmwarebase.dll,DestName=vmwarebase.dll,Attributes=512,FileSize=5819368,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:47:932]: File: D:\Programme\VMware\VMware Player\vmwarebase.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:932]: Source for file '_vmwarebase.dll' is compressed InstallFiles: File: vmwarebase.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 5819368 MSI (s) (F0:A4) [02:18:47:993]: Executing op: FileCopy(SourceName=uurw0omx.dll|vmwarecui.dll,SourceCabKey=_vmwarecui.dll,DestName=vmwarecui.dll,Attributes=512,FileSize=10236504,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:47:993]: File: D:\Programme\VMware\VMware Player\vmwarecui.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:47:993]: Source for file '_vmwarecui.dll' is compressed InstallFiles: File: vmwarecui.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 10236504 MSI (s) (F0:A4) [02:18:48:069]: Executing op: FileCopy(SourceName=lksr7far.exe|vmware-shell-ext-thunker.exe,SourceCabKey=_vmwareshellextthunker.exe,DestName=vmware-shell-ext-thunker.exe,Attributes=512,FileSize=92648,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:48:069]: File: D:\Programme\VMware\VMware Player\vmware-shell-ext-thunker.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:48:069]: Source for file '_vmwareshellextthunker.exe' is compressed InstallFiles: File: vmware-shell-ext-thunker.exe, Directory: D:\Programme\VMware\VMware Player\, Size: 92648 MSI (s) (F0:A4) [02:18:48:121]: Executing op: FileCopy(SourceName=dwt89ivh.dll|vmwarestring.dll,SourceCabKey=_vmwarestring.dll,DestName=vmwarestring.dll,Attributes=512,FileSize=58344,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:48:122]: File: D:\Programme\VMware\VMware Player\vmwarestring.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:48:122]: Source for file '_vmwarestring.dll' is compressed InstallFiles: File: vmwarestring.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 58344 MSI (s) (F0:A4) [02:18:48:155]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\tools-upgraders\) MSI (s) (F0:A4) [02:18:48:155]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\vb7nwt6e\|VMware\VMware Player\tools-upgraders\) MSI (s) (F0:A4) [02:18:48:155]: Executing op: FileCopy(SourceName=n_dt8h0x.exe|VMwareToolsUpgrader.exe,SourceCabKey=_VMwareToolsUpgrader.exe,DestName=VMwareToolsUpgrader.exe,Attributes=512,FileSize=608744,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.5.4545,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:48:155]: File: D:\Programme\VMware\VMware Player\tools-upgraders\VMwareToolsUpgrader.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:48:155]: Source for file '_VMwareToolsUpgrader.exe' is compressed InstallFiles: File: VMwareToolsUpgrader.exe, Directory: D:\Programme\VMware\VMware Player\tools-upgraders\, Size: 608744 MSI (s) (F0:A4) [02:18:48:208]: Executing op: FileCopy(SourceName=8b_-_fog.exe|VMwareToolsUpgrader9x.exe,SourceCabKey=_VMwareToolsUpgrader9x.exe,DestName=VMwareToolsUpgrader9x.exe,Attributes=512,FileSize=216552,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.7.0.1450,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:48:208]: File: D:\Programme\VMware\VMware Player\tools-upgraders\VMwareToolsUpgrader9x.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:48:208]: Source for file '_VMwareToolsUpgrader9x.exe' is compressed InstallFiles: File: VMwareToolsUpgrader9x.exe, Directory: D:\Programme\VMware\VMware Player\tools-upgraders\, Size: 216552 MSI (s) (F0:A4) [02:18:48:246]: Executing op: FileCopy(SourceName=op3ezumq.exe|VMwareToolsUpgraderNT.exe,SourceCabKey=_VMwareToolsUpgraderNT.exe,DestName=VMwareToolsUpgraderNT.exe,Attributes=512,FileSize=214616,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.7.0.1450,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:48:247]: File: D:\Programme\VMware\VMware Player\tools-upgraders\VMwareToolsUpgraderNT.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:48:247]: Source for file '_VMwareToolsUpgraderNT.exe' is compressed InstallFiles: File: VMwareToolsUpgraderNT.exe, Directory: D:\Programme\VMware\VMware Player\tools-upgraders\, Size: 214616 MSI (s) (F0:A4) [02:18:48:294]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:18:48:294]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\|VMware\VMware Player\) MSI (s) (F0:A4) [02:18:48:294]: Executing op: FileCopy(SourceName=uagtkfc0.dll|vmwarewui.dll,SourceCabKey=_vmwarewui.dll,DestName=vmwarewui.dll,Attributes=512,FileSize=5037392,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:48:294]: File: D:\Programme\VMware\VMware Player\vmwarewui.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:48:294]: Source for file '_vmwarewui.dll' is compressed InstallFiles: File: vmwarewui.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 5037392 MSI (s) (F0:A4) [02:18:48:345]: Executing op: FileCopy(SourceName=vnetinst.dll,SourceCabKey=_vnetinst.dll_64,DestName=vnetinst.dll,Attributes=512,FileSize=66520,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.2.8.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:48:345]: File: D:\Programme\VMware\VMware Player\vnetinst.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:48:345]: Source for file '_vnetinst.dll_64' is compressed InstallFiles: File: vnetinst.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 66520 MSI (s) (F0:A4) [02:18:48:368]: Executing op: FileCopy(SourceName=vnetlib.dll,SourceCabKey=_vnetlib.dll,DestName=vnetlib.dll,Attributes=512,FileSize=959064,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:48:369]: File: D:\Programme\VMware\VMware Player\vnetlib.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:48:369]: Source for file '_vnetlib.dll' is compressed InstallFiles: File: vnetlib.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 959064 MSI (s) (F0:A4) [02:18:48:412]: Executing op: FileCopy(SourceName=vnetlib.exe,SourceCabKey=_vnetlib.exe,DestName=vnetlib.exe,Attributes=512,FileSize=935000,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:48:413]: File: D:\Programme\VMware\VMware Player\vnetlib.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:48:413]: Source for file '_vnetlib.exe' is compressed InstallFiles: File: vnetlib.exe, Directory: D:\Programme\VMware\VMware Player\, Size: 935000 MSI (s) (F0:A4) [02:18:48:469]: Executing op: FileCopy(SourceName=zkggsnes.dll|vnetlib64.dll,SourceCabKey=_vnetlib64.dll,DestName=vnetlib64.dll,Attributes=512,FileSize=1148240,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:48:469]: File: D:\Programme\VMware\VMware Player\vnetlib64.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:48:469]: Source for file '_vnetlib64.dll' is compressed InstallFiles: File: vnetlib64.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 1148240 MSI (s) (F0:A4) [02:18:48:501]: Executing op: FileCopy(SourceName=pjq-svae.exe|vnetlib64.exe,SourceCabKey=_vnetlib64.exe,DestName=vnetlib64.exe,Attributes=512,FileSize=1124328,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:48:501]: File: D:\Programme\VMware\VMware Player\vnetlib64.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:48:501]: Source for file '_vnetlib64.exe' is compressed InstallFiles: File: vnetlib64.exe, Directory: D:\Programme\VMware\VMware Player\, Size: 1124328 MSI (s) (F0:A4) [02:18:48:543]: Executing op: FileCopy(SourceName=lnvj02oy.exe|vnetsniffer.exe,SourceCabKey=_vnetsniffer.exe,DestName=vnetsniffer.exe,Attributes=512,FileSize=270064,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:48:543]: File: D:\Programme\VMware\VMware Player\vnetsniffer.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:48:543]: Source for file '_vnetsniffer.exe' is compressed InstallFiles: File: vnetsniffer.exe, Directory: D:\Programme\VMware\VMware Player\, Size: 270064 MSI (s) (F0:A4) [02:18:48:578]: Executing op: FileCopy(SourceName=xmrefk-s.exe|vnetstats.exe,SourceCabKey=_vnetstats.exe,DestName=vnetstats.exe,Attributes=512,FileSize=266216,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:48:578]: File: D:\Programme\VMware\VMware Player\vnetstats.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:48:578]: Source for file '_vnetstats.exe' is compressed InstallFiles: File: vnetstats.exe, Directory: D:\Programme\VMware\VMware Player\, Size: 266216 MSI (s) (F0:A4) [02:18:48:607]: Executing op: FileCopy(SourceName=zip.exe,SourceCabKey=_zip.exe,DestName=zip.exe,Attributes=512,FileSize=306664,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.0.0.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:48:607]: File: D:\Programme\VMware\VMware Player\zip.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:48:607]: Source for file '_zip.exe' is compressed InstallFiles: File: zip.exe, Directory: D:\Programme\VMware\VMware Player\, Size: 306664 MSI (s) (F0:A4) [02:18:48:640]: Executing op: FileCopy(SourceName=zlib1.dll,SourceCabKey=_zlib1.dll,DestName=zlib1.dll,Attributes=512,FileSize=82672,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.2.8.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:48:641]: File: D:\Programme\VMware\VMware Player\zlib1.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:48:641]: Source for file '_zlib1.dll' is compressed InstallFiles: File: zlib1.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 82672 MSI (s) (F0:A4) [02:18:48:663]: Executing op: SetTargetFolder(Folder=C:\ProgramData\VMware\VMware Workstation\) MSI (s) (F0:A4) [02:18:48:663]: Executing op: SetSourceFolder(Folder=1\VMware\a6p8w2cs\|VMware\VMware Workstation\) MSI (s) (F0:A4) [02:18:48:663]: Executing op: FileCopy(SourceName=config.ini,SourceCabKey=config.ini,DestName=config.ini,Attributes=512,FileSize=0,PerTick=65536,,VerifyMedia=1,,,,SecurityDescriptor=BinaryData,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=0,HashPart2=0,HashPart3=0,HashPart4=0,,) MSI (s) (F0:A4) [02:18:48:663]: File: C:\ProgramData\VMware\VMware Workstation\config.ini; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:48:663]: Source for file 'config.ini' is compressed InstallFiles: File: config.ini, Directory: C:\ProgramData\VMware\VMware Workstation\, Size: 0 MSI (s) (F0:A4) [02:18:48:666]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:18:48:666]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\|VMware\VMware Player\) MSI (s) (F0:A4) [02:18:48:666]: Executing op: FileCopy(SourceName=waadvejr.rtf|EULA.jp.rtf,SourceCabKey=EULA.jp.rtf,DestName=EULA.jp.rtf,Attributes=512,FileSize=112851,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-393149350,HashPart2=1065862804,HashPart3=2138151807,HashPart4=-195822189,,) MSI (s) (F0:A4) [02:18:48:666]: File: D:\Programme\VMware\VMware Player\EULA.jp.rtf; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:48:666]: Source for file 'EULA.jp.rtf' is compressed InstallFiles: File: EULA.jp.rtf, Directory: D:\Programme\VMware\VMware Player\, Size: 112851 MSI (s) (F0:A4) [02:18:48:683]: Executing op: FileCopy(SourceName=EULA.rtf,SourceCabKey=EULA.rtf,DestName=EULA.rtf,Attributes=512,FileSize=34900,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-1070538267,HashPart2=654749895,HashPart3=89584886,HashPart4=765431414,,) MSI (s) (F0:A4) [02:18:48:683]: File: D:\Programme\VMware\VMware Player\EULA.rtf; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:48:683]: Source for file 'EULA.rtf' is compressed InstallFiles: File: EULA.rtf, Directory: D:\Programme\VMware\VMware Player\, Size: 34900 MSI (s) (F0:A4) [02:18:48:703]: Executing op: FileCopy(SourceName=mzqycrgz.rtf|EULA.zh_CN.rtf,SourceCabKey=EULA.zh_CN.rtf,DestName=EULA.zh_CN.rtf,Attributes=512,FileSize=73590,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-1483198790,HashPart2=-345050639,HashPart3=-925510540,HashPart4=-28599765,,) MSI (s) (F0:A4) [02:18:48:703]: File: D:\Programme\VMware\VMware Player\EULA.zh_CN.rtf; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:48:703]: Source for file 'EULA.zh_CN.rtf' is compressed InstallFiles: File: EULA.zh_CN.rtf, Directory: D:\Programme\VMware\VMware Player\, Size: 73590 MSI (s) (F0:A4) [02:18:48:718]: Executing op: FileCopy(SourceName=qje1aise.txt|open_source_licenses.txt,SourceCabKey=open_source_licenses.txt,DestName=open_source_licenses.txt,Attributes=512,FileSize=577863,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1011785094,HashPart2=-1868547599,HashPart3=-1547543041,HashPart4=-1958744956,,) MSI (s) (F0:A4) [02:18:48:718]: File: D:\Programme\VMware\VMware Player\open_source_licenses.txt; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:48:718]: Source for file 'open_source_licenses.txt' is compressed InstallFiles: File: open_source_licenses.txt, Directory: D:\Programme\VMware\VMware Player\, Size: 577863 MSI (s) (F0:A4) [02:18:48:721]: Executing op: FileCopy(SourceName=4selivle.txt|ovftool_open_source_licenses.txt,SourceCabKey=ovftool_open_source_licenses.txt,DestName=ovftool_open_source_licenses.txt,Attributes=512,FileSize=209749,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1677720575,HashPart2=261024381,HashPart3=557890643,HashPart4=-1145266037,,) MSI (s) (F0:A4) [02:18:48:721]: File: D:\Programme\VMware\VMware Player\ovftool_open_source_licenses.txt; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:48:721]: Source for file 'ovftool_open_source_licenses.txt' is compressed InstallFiles: File: ovftool_open_source_licenses.txt, Directory: D:\Programme\VMware\VMware Player\, Size: 209749 MSI (s) (F0:A4) [02:18:48:723]: Executing op: FileCopy(SourceName=readme.txt,SourceCabKey=readme.txt,DestName=readme.txt,Attributes=512,FileSize=131,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1756866138,HashPart2=1343348822,HashPart3=-480515410,HashPart4=-1135245170,,) MSI (s) (F0:A4) [02:18:48:723]: File: D:\Programme\VMware\VMware Player\readme.txt; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:48:723]: Source for file 'readme.txt' is compressed InstallFiles: File: readme.txt, Directory: D:\Programme\VMware\VMware Player\, Size: 131 MSI (s) (F0:A4) [02:18:48:725]: Executing op: SetTargetFolder(Folder=C:\ProgramData\VMware\VMware Workstation\) MSI (s) (F0:A4) [02:18:48:725]: Executing op: SetSourceFolder(Folder=1\VMware\a6p8w2cs\|VMware\VMware Workstation\) MSI (s) (F0:A4) [02:18:48:725]: Executing op: FileCopy(SourceName=settings.ini,SourceCabKey=settings.ini,DestName=settings.ini,Attributes=512,FileSize=0,PerTick=65536,,VerifyMedia=1,,,,SecurityDescriptor=BinaryData,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=0,HashPart2=0,HashPart3=0,HashPart4=0,,) MSI (s) (F0:A4) [02:18:48:725]: File: C:\ProgramData\VMware\VMware Workstation\settings.ini; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:48:725]: Source for file 'settings.ini' is compressed InstallFiles: File: settings.ini, Directory: C:\ProgramData\VMware\VMware Workstation\, Size: 0 MSI (s) (F0:A4) [02:18:48:726]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:18:48:727]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\|VMware\VMware Player\) MSI (s) (F0:A4) [02:18:48:727]: Executing op: FileCopy(SourceName=qqjlyumr.sys|vmnetAdapter.sys,SourceCabKey=vmnetAdapter.sys_64,DestName=vmnetAdapter.sys,Attributes=512,FileSize=46040,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.2.8.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:48:727]: File: D:\Programme\VMware\VMware Player\vmnetAdapter.sys; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:48:727]: Source for file 'vmnetAdapter.sys_64' is compressed InstallFiles: File: vmnetAdapter.sys, Directory: D:\Programme\VMware\VMware Player\, Size: 46040 MSI (s) (F0:A4) [02:18:48:746]: Executing op: FileCopy(SourceName=j1uivrdi.exe|vmware-kvm.exe,SourceCabKey=vmware_kvm.exe,DestName=vmware-kvm.exe,Attributes=512,FileSize=670032,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:48:746]: File: D:\Programme\VMware\VMware Player\vmware-kvm.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:48:746]: Source for file 'vmware_kvm.exe' is compressed InstallFiles: File: vmware-kvm.exe, Directory: D:\Programme\VMware\VMware Player\, Size: 670032 MSI (s) (F0:A4) [02:18:48:788]: Executing op: FileCopy(SourceName=keubc-6x.exe|vprintproxy.exe,SourceCabKey=vprintproxy.exe,DestName=vprintproxy.exe,Attributes=512,FileSize=27112,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:48:789]: File: D:\Programme\VMware\VMware Player\vprintproxy.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:48:789]: Source for file 'vprintproxy.exe' is compressed InstallFiles: File: vprintproxy.exe, Directory: D:\Programme\VMware\VMware Player\, Size: 27112 MSI (s) (F0:A4) [02:18:48:808]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:18:48:808]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\|VMware\VMware Player\) MSI (s) (F0:A4) [02:18:48:808]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=Authd.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=C:\Windows\Installer\90affa.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (F0:A4) [02:18:48:808]: Executing op: FileCopy(SourceName=vmauthd.dll,SourceCabKey=vmauthd.dll.7126C806_BF99_11DF_81D2_9CDCDED72085,DestName=vmauthd.dll,Attributes=512,FileSize=59040,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:48:808]: File: D:\Programme\VMware\VMware Player\vmauthd.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:48:808]: Source for file 'vmauthd.dll.7126C806_BF99_11DF_81D2_9CDCDED72085' is compressed InstallFiles: File: vmauthd.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 59040 MSI (s) (F0:A4) [02:18:48:839]: Executing op: FileCopy(SourceName=VMWAUTHD.EXE|vmware-authd.exe,SourceCabKey=vmware_authd.exe.7126C806_BF99_11DF_81D2_9CDCDED72085,DestName=vmware-authd.exe,Attributes=512,FileSize=98824,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:48:839]: File: D:\Programme\VMware\VMware Player\vmware-authd.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:48:839]: Source for file 'vmware_authd.exe.7126C806_BF99_11DF_81D2_9CDCDED72085' is compressed InstallFiles: File: vmware-authd.exe, Directory: D:\Programme\VMware\VMware Player\, Size: 98824 MSI (s) (F0:A4) [02:18:48:864]: Executing op: FileCopy(SourceName=gfkjtzuw.dll|vmwarebase.dll,SourceCabKey=vmwarebase.dll.7126C806_BF99_11DF_81D2_9CDCDED72085,DestName=vmwarebase.dll,Attributes=512,FileSize=5818608,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:48:939]: File: D:\Programme\VMware\VMware Player\vmwarebase.dll; Overwrite; Won't patch; Existing file is of an equal version MSI (s) (F0:A4) [02:18:48:939]: Source for file 'vmwarebase.dll.7126C806_BF99_11DF_81D2_9CDCDED72085' is compressed InstallFiles: File: vmwarebase.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 5818608 MSI (s) (F0:A4) [02:18:48:940]: Re-applying security from existing file. MSI (s) (F0:A4) [02:18:48:941]: Verifying accessibility of file: vmwarebase.dll MSI (s) (F0:A4) [02:18:49:009]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:18:49:009]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\|VMware\VMware Player\) MSI (s) (F0:A4) [02:18:49:009]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=TP.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=C:\Windows\Installer\90affa.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (F0:A4) [02:18:49:009]: Executing op: RegisterSharedComponentProvider(,,File=TPClnRDP.dll.DD54F5AC_00A0_4160_B070_AB2769A46242,Component={6B821577-595B-4E16-BB54-480A480CBF5F},ComponentVersion=10.2.119.1,ProductCode={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},ProductVersion=12.5.4,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=1,IsFullFile=0) MSI (s) (F0:A4) [02:18:49:009]: Executing op: FileCopy(SourceName=TPClnRDP.dll,SourceCabKey=TPClnRDP.dll.DD54F5AC_00A0_4160_B070_AB2769A46242,DestName=TPClnRDP.dll,Attributes=512,FileSize=185016,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.2.119.1,Language=0,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:010]: File: D:\Programme\VMware\VMware Player\TPClnRDP.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:010]: Source for file 'TPClnRDP.dll.DD54F5AC_00A0_4160_B070_AB2769A46242' is compressed InstallFiles: File: TPClnRDP.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 185016 MSI (s) (F0:A4) [02:18:49:034]: Executing op: RegisterSharedComponentProvider(,,File=TPClnt.dll.DD54F5AC_00A0_4160_B070_AB2769A46242,Component={62A41A99-BD54-4A8A-B878-149FBC3E0019},ComponentVersion=11.2.1321.2,ProductCode={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},ProductVersion=12.5.4,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=1,IsFullFile=0) MSI (s) (F0:A4) [02:18:49:034]: Executing op: FileCopy(SourceName=TPClnt.dll,SourceCabKey=TPClnt.dll.DD54F5AC_00A0_4160_B070_AB2769A46242,DestName=TPClnt.dll,Attributes=512,FileSize=5669104,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.2.1321.2,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:034]: File: D:\Programme\VMware\VMware Player\TPClnt.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:034]: Source for file 'TPClnt.dll.DD54F5AC_00A0_4160_B070_AB2769A46242' is compressed InstallFiles: File: TPClnt.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 5669104 MSI (s) (F0:A4) [02:18:49:091]: Executing op: RegisterSharedComponentProvider(,,File=TPClntdeu.dll.DD54F5AC_00A0_4160_B070_AB2769A46242,Component={C6296E07-97AD-4014-9AAA-1465E002002C},ComponentVersion=11.2.1321.21,ProductCode={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},ProductVersion=12.5.4,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=1,IsFullFile=0) MSI (s) (F0:A4) [02:18:49:091]: Executing op: FileCopy(SourceName=ttytrmdk.dll|TPClntdeu.dll,SourceCabKey=TPClntdeu.dll.DD54F5AC_00A0_4160_B070_AB2769A46242,DestName=TPClntdeu.dll,Attributes=512,FileSize=138488,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.2.1321.21,Language=1031,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:092]: File: D:\Programme\VMware\VMware Player\TPClntdeu.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:092]: Source for file 'TPClntdeu.dll.DD54F5AC_00A0_4160_B070_AB2769A46242' is compressed InstallFiles: File: TPClntdeu.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 138488 MSI (s) (F0:A4) [02:18:49:108]: Executing op: RegisterSharedComponentProvider(,,File=TPClntjpn.dll.DD54F5AC_00A0_4160_B070_AB2769A46242,Component={893F25BC-DE59-46B5-B1BD-1DB00E850C12},ComponentVersion=11.2.1321.22,ProductCode={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},ProductVersion=12.5.4,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=1,IsFullFile=0) MSI (s) (F0:A4) [02:18:49:108]: Executing op: FileCopy(SourceName=3ct6vdaf.dll|TPClntjpn.dll,SourceCabKey=TPClntjpn.dll.DD54F5AC_00A0_4160_B070_AB2769A46242,DestName=TPClntjpn.dll,Attributes=512,FileSize=129784,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.2.1321.22,Language=1041,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:109]: File: D:\Programme\VMware\VMware Player\TPClntjpn.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:109]: Source for file 'TPClntjpn.dll.DD54F5AC_00A0_4160_B070_AB2769A46242' is compressed InstallFiles: File: TPClntjpn.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 129784 MSI (s) (F0:A4) [02:18:49:127]: Executing op: RegisterSharedComponentProvider(,,File=TPClntloc.dll.DD54F5AC_00A0_4160_B070_AB2769A46242,Component={837B57CB-DB0F-4A31-86BD-0A4708FB71E0},ComponentVersion=11.2.1321.19,ProductCode={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},ProductVersion=12.5.4,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=1,IsFullFile=0) MSI (s) (F0:A4) [02:18:49:127]: Executing op: FileCopy(SourceName=crljtzrg.dll|TPClntloc.dll,SourceCabKey=TPClntloc.dll.DD54F5AC_00A0_4160_B070_AB2769A46242,DestName=TPClntloc.dll,Attributes=512,FileSize=134896,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.2.1321.19,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:127]: File: D:\Programme\VMware\VMware Player\TPClntloc.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:127]: Source for file 'TPClntloc.dll.DD54F5AC_00A0_4160_B070_AB2769A46242' is compressed InstallFiles: File: TPClntloc.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 134896 MSI (s) (F0:A4) [02:18:49:144]: Executing op: RegisterSharedComponentProvider(,,File=TPClnVM.dll.DD54F5AC_00A0_4160_B070_AB2769A46242,Component={9A5CDA86-8A3B-4E60-A661-F5DCE588A7C6},ComponentVersion=10.2.57.2,ProductCode={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},ProductVersion=12.5.4,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=1,IsFullFile=0) MSI (s) (F0:A4) [02:18:49:145]: Executing op: FileCopy(SourceName=TPClnVM.dll,SourceCabKey=TPClnVM.dll.DD54F5AC_00A0_4160_B070_AB2769A46242,DestName=TPClnVM.dll,Attributes=512,FileSize=108368,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.2.57.2,Language=0,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:145]: File: D:\Programme\VMware\VMware Player\TPClnVM.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:145]: Source for file 'TPClnVM.dll.DD54F5AC_00A0_4160_B070_AB2769A46242' is compressed InstallFiles: File: TPClnVM.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 108368 MSI (s) (F0:A4) [02:18:49:170]: Executing op: RegisterSharedComponentProvider(,,File=tppcoipw32.dll.DD54F5AC_00A0_4160_B070_AB2769A46242,Component={D9E1C1AB-28C4-4B43-8BEE-E9FB9CEE1C33},ComponentVersion=11.2.82.1,ProductCode={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},ProductVersion=12.5.4,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=1,IsFullFile=0) MSI (s) (F0:A4) [02:18:49:171]: Executing op: FileCopy(SourceName=c8r4n6mu.dll|tppcoipw32.dll,SourceCabKey=tppcoipw32.dll.DD54F5AC_00A0_4160_B070_AB2769A46242,DestName=tppcoipw32.dll,Attributes=512,FileSize=186144,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.2.82.1,Language=0,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:171]: File: D:\Programme\VMware\VMware Player\tppcoipw32.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:171]: Source for file 'tppcoipw32.dll.DD54F5AC_00A0_4160_B070_AB2769A46242' is compressed InstallFiles: File: tppcoipw32.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 186144 MSI (s) (F0:A4) [02:18:49:194]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\ThinPrint\) MSI (s) (F0:A4) [02:18:49:194]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\cbbe2vc7\|VMware\VMware Player\ThinPrint\) MSI (s) (F0:A4) [02:18:49:194]: Executing op: RegisterSharedComponentProvider(,,File=tpprintticket.dll.DD54F5AC_00A0_4160_B070_AB2769A46242,Component={7B2A6916-C9B1-4194-8461-2586C91625FE},ComponentVersion=11.0.229.1,ProductCode={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},ProductVersion=12.5.4,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=1,IsFullFile=0) MSI (s) (F0:A4) [02:18:49:195]: Executing op: FileCopy(SourceName=gzqmivj2.dll|TPPrintTicket.dll,SourceCabKey=tpprintticket.dll.DD54F5AC_00A0_4160_B070_AB2769A46242,DestName=TPPrintTicket.dll,Attributes=512,FileSize=180464,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.229.1,Language=0,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:195]: File: C:\Program Files (x86)\Common Files\ThinPrint\TPPrintTicket.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:195]: Source for file 'tpprintticket.dll.DD54F5AC_00A0_4160_B070_AB2769A46242' is compressed InstallFiles: File: TPPrintTicket.dll, Directory: C:\Program Files (x86)\Common Files\ThinPrint\, Size: 180464 MSI (s) (F0:A4) [02:18:49:201]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:18:49:201]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\|VMware\VMware Player\) MSI (s) (F0:A4) [02:18:49:201]: Executing op: RegisterSharedComponentProvider(,,File=tprdpw32.dll.DD54F5AC_00A0_4160_B070_AB2769A46242,Component={EDEF1A60-DE69-4EFF-88EB-575FAC9C8F57},ComponentVersion=11.2.240.1,ProductCode={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},ProductVersion=12.5.4,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=1,IsFullFile=0) MSI (s) (F0:A4) [02:18:49:201]: Executing op: FileCopy(SourceName=tprdpw32.dll,SourceCabKey=tprdpw32.dll.DD54F5AC_00A0_4160_B070_AB2769A46242,DestName=tprdpw32.dll,Attributes=512,FileSize=203040,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.2.240.1,Language=0,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:201]: File: D:\Programme\VMware\VMware Player\tprdpw32.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:201]: Source for file 'tprdpw32.dll.DD54F5AC_00A0_4160_B070_AB2769A46242' is compressed InstallFiles: File: tprdpw32.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 203040 MSI (s) (F0:A4) [02:18:49:227]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\ThinPrint\) MSI (s) (F0:A4) [02:18:49:227]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\cbbe2vc7\|VMware\VMware Player\ThinPrint\) MSI (s) (F0:A4) [02:18:49:227]: Executing op: RegisterSharedComponentProvider(,,File=tpview.dll.DD54F5AC_00A0_4160_B070_AB2769A46242,Component={FD310146-EEB3-4227-8E0B-89369EF17893},ComponentVersion=11.0.1231.1,ProductCode={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},ProductVersion=12.5.4,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=1,IsFullFile=0) MSI (s) (F0:A4) [02:18:49:227]: Executing op: FileCopy(SourceName=tpview.dll,SourceCabKey=tpview.dll.DD54F5AC_00A0_4160_B070_AB2769A46242,DestName=tpview.dll,Attributes=512,FileSize=3061488,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.1231.1,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:228]: File: C:\Program Files (x86)\Common Files\ThinPrint\tpview.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:228]: Source for file 'tpview.dll.DD54F5AC_00A0_4160_B070_AB2769A46242' is compressed InstallFiles: File: tpview.dll, Directory: C:\Program Files (x86)\Common Files\ThinPrint\, Size: 3061488 MSI (s) (F0:A4) [02:18:49:251]: Executing op: RegisterSharedComponentProvider(,,File=tpviewdeu.dll.DD54F5AC_00A0_4160_B070_AB2769A46242,Component={96B28C96-6DA8-401C-9BFB-B092B6C658D3},ComponentVersion=11.0.1231.6,ProductCode={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},ProductVersion=12.5.4,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=1,IsFullFile=0) MSI (s) (F0:A4) [02:18:49:251]: Executing op: FileCopy(SourceName=cjsvquh7.dll|tpviewdeu.dll,SourceCabKey=tpviewdeu.dll.DD54F5AC_00A0_4160_B070_AB2769A46242,DestName=tpviewdeu.dll,Attributes=512,FileSize=174320,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.1231.6,Language=1031,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:251]: File: C:\Program Files (x86)\Common Files\ThinPrint\tpviewdeu.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:251]: Source for file 'tpviewdeu.dll.DD54F5AC_00A0_4160_B070_AB2769A46242' is compressed InstallFiles: File: tpviewdeu.dll, Directory: C:\Program Files (x86)\Common Files\ThinPrint\, Size: 174320 MSI (s) (F0:A4) [02:18:49:253]: Executing op: RegisterSharedComponentProvider(,,File=TPViewjpn.dll.DD54F5AC_00A0_4160_B070_AB2769A46242,Component={DDD57C90-B83A-4FC3-8685-DD829DA4B72B},ComponentVersion=11.0.1231.7,ProductCode={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},ProductVersion=12.5.4,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=1,IsFullFile=0) MSI (s) (F0:A4) [02:18:49:253]: Executing op: FileCopy(SourceName=vmdkebwq.dll|TPViewjpn.dll,SourceCabKey=TPViewjpn.dll.DD54F5AC_00A0_4160_B070_AB2769A46242,DestName=TPViewjpn.dll,Attributes=512,FileSize=166640,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.1231.7,Language=1041,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:254]: File: C:\Program Files (x86)\Common Files\ThinPrint\TPViewjpn.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:254]: Source for file 'TPViewjpn.dll.DD54F5AC_00A0_4160_B070_AB2769A46242' is compressed InstallFiles: File: TPViewjpn.dll, Directory: C:\Program Files (x86)\Common Files\ThinPrint\, Size: 166640 MSI (s) (F0:A4) [02:18:49:256]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:18:49:256]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\|VMware\VMware Player\) MSI (s) (F0:A4) [02:18:49:256]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=PerfMon.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=C:\Windows\Installer\90affa.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (F0:A4) [02:18:49:257]: Executing op: FileCopy(SourceName=a4fsbc77.dll|vmPerfmon.dll,SourceCabKey=vmperfmon.dll_64.05A3DB77_E7FB_4275_AA00_2FC19218E5DA,DestName=vmPerfmon.dll,Attributes=512,FileSize=530520,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.17436,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:257]: File: D:\Programme\VMware\VMware Player\vmPerfmon.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:257]: Source for file 'vmperfmon.dll_64.05A3DB77_E7FB_4275_AA00_2FC19218E5DA' is compressed InstallFiles: File: vmPerfmon.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 530520 MSI (s) (F0:A4) [02:18:49:280]: Executing op: FileCopy(SourceName=yza7ygqs.h|vmPerfmon.h,SourceCabKey=vmperfmon.h.05A3DB77_E7FB_4275_AA00_2FC19218E5DA,DestName=vmPerfmon.h,Attributes=512,FileSize=789,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=824373807,HashPart2=-1449811259,HashPart3=996394223,HashPart4=1017091934,,) MSI (s) (F0:A4) [02:18:49:281]: File: D:\Programme\VMware\VMware Player\vmPerfmon.h; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:281]: Source for file 'vmperfmon.h.05A3DB77_E7FB_4275_AA00_2FC19218E5DA' is compressed InstallFiles: File: vmPerfmon.h, Directory: D:\Programme\VMware\VMware Player\, Size: 789 MSI (s) (F0:A4) [02:18:49:285]: Executing op: FileCopy(SourceName=fjedp36b.ini|vmPerfmon.ini,SourceCabKey=vmperfmon.ini.05A3DB77_E7FB_4275_AA00_2FC19218E5DA,DestName=vmPerfmon.ini,Attributes=512,FileSize=2962,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=32727386,HashPart2=127235767,HashPart3=1013788925,HashPart4=-1144481573,,) MSI (s) (F0:A4) [02:18:49:285]: File: D:\Programme\VMware\VMware Player\vmPerfmon.ini; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:285]: Source for file 'vmperfmon.ini.05A3DB77_E7FB_4275_AA00_2FC19218E5DA' is compressed InstallFiles: File: vmPerfmon.ini, Directory: D:\Programme\VMware\VMware Player\, Size: 2962 MSI (s) (F0:A4) [02:18:49:292]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:18:49:292]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\|VMware\VMware Player\) MSI (s) (F0:A4) [02:18:49:292]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=SSL32.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=C:\Windows\Installer\90affa.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (F0:A4) [02:18:49:292]: Executing op: FileCopy(SourceName=libeay32.dll,SourceCabKey=libeay32.dll.314F21AA_1842_4441_9668_18A7503C808A,DestName=libeay32.dll,Attributes=0,FileSize=1281264,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.0.2.11,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:292]: File: D:\Programme\VMware\VMware Player\libeay32.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:293]: Source for file 'libeay32.dll.314F21AA_1842_4441_9668_18A7503C808A' is compressed InstallFiles: File: libeay32.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 1281264 MSI (s) (F0:A4) [02:18:49:328]: Executing op: FileCopy(SourceName=ssleay32.dll,SourceCabKey=ssleay32.dll.314F21AA_1842_4441_9668_18A7503C808A,DestName=ssleay32.dll,Attributes=0,FileSize=289880,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.0.2.11,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:329]: File: D:\Programme\VMware\VMware Player\ssleay32.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:329]: Source for file 'ssleay32.dll.314F21AA_1842_4441_9668_18A7503C808A' is compressed InstallFiles: File: ssleay32.dll, Directory: D:\Programme\VMware\VMware Player\, Size: 289880 MSI (s) (F0:A4) [02:18:49:589]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\VMware\USB\x64\) MSI (s) (F0:A4) [02:18:49:589]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\Common\VMware\USB\x64\|VMware\VMware Player\Common\VMware\USB\x64\) MSI (s) (F0:A4) [02:18:49:589]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=USB.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=C:\Windows\Installer\90affa.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (F0:A4) [02:18:49:590]: Executing op: FileCopy(SourceName=DIFXAPI.dll,SourceCabKey=_difxapi_x64.AB568CC9_1F06_4225_B985_9531B0D3BB56,DestName=DIFXAPI.dll,Attributes=512,FileSize=395456,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.1.0.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:590]: File: C:\Program Files (x86)\Common Files\VMware\USB\x64\DIFXAPI.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:590]: Source for file '_difxapi_x64.AB568CC9_1F06_4225_B985_9531B0D3BB56' is compressed InstallFiles: File: DIFXAPI.dll, Directory: C:\Program Files (x86)\Common Files\VMware\USB\x64\, Size: 395456 MSI (s) (F0:A4) [02:18:49:598]: Executing op: SetTargetFolder(Folder=C:\Program Files\VMware\Drivers\hcmon\Win7\) MSI (s) (F0:A4) [02:18:49:598]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\Common\VMware\Drivers\hcmon\Win7\|VMware\VMware Player\Common\VMware\Drivers\hcmon\Win7\) MSI (s) (F0:A4) [02:18:49:598]: Executing op: FileCopy(SourceName=hcmon.cat,SourceCabKey=_driver_hcmon_cat_win7_x64.AB568CC9_1F06_4225_B985_9531B0D3BB56,DestName=hcmon.cat,Attributes=512,FileSize=8294,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-725373352,HashPart2=529863616,HashPart3=174754339,HashPart4=1312066498,,) MSI (s) (F0:A4) [02:18:49:598]: File: C:\Program Files\VMware\Drivers\hcmon\Win7\hcmon.cat; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:598]: Source for file '_driver_hcmon_cat_win7_x64.AB568CC9_1F06_4225_B985_9531B0D3BB56' is compressed InstallFiles: File: hcmon.cat, Directory: C:\Program Files\VMware\Drivers\hcmon\Win7\, Size: 8294 MSI (s) (F0:A4) [02:18:49:608]: Executing op: FileCopy(SourceName=hcmon.inf,SourceCabKey=_driver_hcmon_inf_win7_x64.AB568CC9_1F06_4225_B985_9531B0D3BB56,DestName=hcmon.inf,Attributes=512,FileSize=3157,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1295936037,HashPart2=1003618899,HashPart3=1180342844,HashPart4=-1998798880,,) MSI (s) (F0:A4) [02:18:49:608]: File: C:\Program Files\VMware\Drivers\hcmon\Win7\hcmon.inf; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:608]: Source for file '_driver_hcmon_inf_win7_x64.AB568CC9_1F06_4225_B985_9531B0D3BB56' is compressed InstallFiles: File: hcmon.inf, Directory: C:\Program Files\VMware\Drivers\hcmon\Win7\, Size: 3157 MSI (s) (F0:A4) [02:18:49:610]: Executing op: FileCopy(SourceName=hcmon.sys,SourceCabKey=_driver_hcmon_sys_win7_x64.AB568CC9_1F06_4225_B985_9531B0D3BB56,DestName=hcmon.sys,Attributes=512,FileSize=83008,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=8.11.1.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:610]: File: C:\Program Files\VMware\Drivers\hcmon\Win7\hcmon.sys; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:610]: Source for file '_driver_hcmon_sys_win7_x64.AB568CC9_1F06_4225_B985_9531B0D3BB56' is compressed InstallFiles: File: hcmon.sys, Directory: C:\Program Files\VMware\Drivers\hcmon\Win7\, Size: 83008 MSI (s) (F0:A4) [02:18:49:612]: Executing op: FileCopy(SourceName=hcmonver.dll,SourceCabKey=_driver_hcmon_ver_win7_x64.AB568CC9_1F06_4225_B985_9531B0D3BB56,DestName=hcmonver.dll,Attributes=512,FileSize=23528,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=8.11.1.1,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:612]: File: C:\Program Files\VMware\Drivers\hcmon\Win7\hcmonver.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:612]: Source for file '_driver_hcmon_ver_win7_x64.AB568CC9_1F06_4225_B985_9531B0D3BB56' is compressed InstallFiles: File: hcmonver.dll, Directory: C:\Program Files\VMware\Drivers\hcmon\Win7\, Size: 23528 MSI (s) (F0:A4) [02:18:49:614]: Executing op: SetTargetFolder(Folder=C:\Program Files\VMware\Drivers\vmusb\Win8\) MSI (s) (F0:A4) [02:18:49:614]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\Common\VMware\Drivers\vmusb\Win8\|VMware\VMware Player\Common\VMware\Drivers\vmusb\Win8\) MSI (s) (F0:A4) [02:18:49:614]: Executing op: FileCopy(SourceName=vmusb.cat,SourceCabKey=_driver_vmusb_cat_win8_x64.AB568CC9_1F06_4225_B985_9531B0D3BB56,DestName=vmusb.cat,Attributes=512,FileSize=10108,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=118053938,HashPart2=-951197193,HashPart3=26985489,HashPart4=1179199700,,) MSI (s) (F0:A4) [02:18:49:614]: File: C:\Program Files\VMware\Drivers\vmusb\Win8\vmusb.cat; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:615]: Source for file '_driver_vmusb_cat_win8_x64.AB568CC9_1F06_4225_B985_9531B0D3BB56' is compressed InstallFiles: File: vmusb.cat, Directory: C:\Program Files\VMware\Drivers\vmusb\Win8\, Size: 10108 MSI (s) (F0:A4) [02:18:49:622]: Executing op: FileCopy(SourceName=vmusb.inf,SourceCabKey=_driver_vmusb_inf_win8_x64.AB568CC9_1F06_4225_B985_9531B0D3BB56,DestName=vmusb.inf,Attributes=512,FileSize=3797,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=654780030,HashPart2=268186908,HashPart3=382153783,HashPart4=1353881109,,) MSI (s) (F0:A4) [02:18:49:622]: File: C:\Program Files\VMware\Drivers\vmusb\Win8\vmusb.inf; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:622]: Source for file '_driver_vmusb_inf_win8_x64.AB568CC9_1F06_4225_B985_9531B0D3BB56' is compressed InstallFiles: File: vmusb.inf, Directory: C:\Program Files\VMware\Drivers\vmusb\Win8\, Size: 3797 MSI (s) (F0:A4) [02:18:49:623]: Executing op: FileCopy(SourceName=vmusb.sys,SourceCabKey=_driver_vmusb_sys_win8_x64.AB568CC9_1F06_4225_B985_9531B0D3BB56,DestName=vmusb.sys,Attributes=512,FileSize=69696,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.2.0.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:623]: File: C:\Program Files\VMware\Drivers\vmusb\Win8\vmusb.sys; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:623]: Source for file '_driver_vmusb_sys_win8_x64.AB568CC9_1F06_4225_B985_9531B0D3BB56' is compressed InstallFiles: File: vmusb.sys, Directory: C:\Program Files\VMware\Drivers\vmusb\Win8\, Size: 69696 MSI (s) (F0:A4) [02:18:49:626]: Executing op: FileCopy(SourceName=vmusbver.dll,SourceCabKey=_driver_vmusb_ver_win8_x64.AB568CC9_1F06_4225_B985_9531B0D3BB56,DestName=vmusbver.dll,Attributes=512,FileSize=23528,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.2.0.1,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:626]: File: C:\Program Files\VMware\Drivers\vmusb\Win8\vmusbver.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:626]: Source for file '_driver_vmusb_ver_win8_x64.AB568CC9_1F06_4225_B985_9531B0D3BB56' is compressed InstallFiles: File: vmusbver.dll, Directory: C:\Program Files\VMware\Drivers\vmusb\Win8\, Size: 23528 MSI (s) (F0:A4) [02:18:49:627]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\VMware\USB\) MSI (s) (F0:A4) [02:18:49:628]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\Common\VMware\USB\|VMware\VMware Player\Common\VMware\USB\) MSI (s) (F0:A4) [02:18:49:628]: Executing op: FileCopy(SourceName=USBARB32.exe|vmware-usbarbitrator.exe,SourceCabKey=USBArbitrator.exe.AB568CC9_1F06_4225_B985_9531B0D3BB56,DestName=vmware-usbarbitrator.exe,Attributes=0,FileSize=728040,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=15.2.0.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:628]: File: C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:628]: Source for file 'USBArbitrator.exe.AB568CC9_1F06_4225_B985_9531B0D3BB56' is compressed InstallFiles: File: vmware-usbarbitrator.exe, Directory: C:\Program Files (x86)\Common Files\VMware\USB\, Size: 728040 MSI (s) (F0:A4) [02:18:49:635]: Executing op: FileCopy(SourceName=USBARB64.exe|vmware-usbarbitrator64.exe,SourceCabKey=USBArbitrator64.exe.AB568CC9_1F06_4225_B985_9531B0D3BB56,DestName=vmware-usbarbitrator64.exe,Attributes=0,FileSize=915944,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=15.2.0.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:635]: File: C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:635]: Source for file 'USBArbitrator64.exe.AB568CC9_1F06_4225_B985_9531B0D3BB56' is compressed InstallFiles: File: vmware-usbarbitrator64.exe, Directory: C:\Program Files (x86)\Common Files\VMware\USB\, Size: 915944 MSI (s) (F0:A4) [02:18:49:642]: Executing op: FileCopy(SourceName=vnetlib.dll,SourceCabKey=vnetlib.dll.AB568CC9_1F06_4225_B985_9531B0D3BB56,DestName=vnetlib.dll,Attributes=0,FileSize=961000,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.3.58997,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:642]: File: C:\Program Files (x86)\Common Files\VMware\USB\vnetlib.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:642]: Source for file 'vnetlib.dll.AB568CC9_1F06_4225_B985_9531B0D3BB56' is compressed InstallFiles: File: vnetlib.dll, Directory: C:\Program Files (x86)\Common Files\VMware\USB\, Size: 961000 MSI (s) (F0:A4) [02:18:49:651]: Executing op: FileCopy(SourceName=vnetlib.exe,SourceCabKey=vnetlib.exe.AB568CC9_1F06_4225_B985_9531B0D3BB56,DestName=vnetlib.exe,Attributes=0,FileSize=936936,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.3.58997,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:651]: File: C:\Program Files (x86)\Common Files\VMware\USB\vnetlib.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:651]: Source for file 'vnetlib.exe.AB568CC9_1F06_4225_B985_9531B0D3BB56' is compressed InstallFiles: File: vnetlib.exe, Directory: C:\Program Files (x86)\Common Files\VMware\USB\, Size: 936936 MSI (s) (F0:A4) [02:18:49:660]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\) MSI (s) (F0:A4) [02:18:49:661]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\Common\VMware\USB\DRIVER~1\|VMware\VMware Player\Common\VMware\USB\DriverCache\) MSI (s) (F0:A4) [02:18:49:661]: Executing op: FileCopy(SourceName=vnetlib.dll,SourceCabKey=vnetlib_usb.dll.AB568CC9_1F06_4225_B985_9531B0D3BB56,DestName=vnetlib.dll,Attributes=0,FileSize=961000,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.3.58997,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:661]: File: C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\vnetlib.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:661]: Source for file 'vnetlib_usb.dll.AB568CC9_1F06_4225_B985_9531B0D3BB56' is compressed InstallFiles: File: vnetlib.dll, Directory: C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\, Size: 961000 MSI (s) (F0:A4) [02:18:49:672]: Executing op: FileCopy(SourceName=vnetlib.exe,SourceCabKey=vnetlib_usb.exe.AB568CC9_1F06_4225_B985_9531B0D3BB56,DestName=vnetlib.exe,Attributes=0,FileSize=936936,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.3.58997,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:672]: File: C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\vnetlib.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:672]: Source for file 'vnetlib_usb.exe.AB568CC9_1F06_4225_B985_9531B0D3BB56' is compressed InstallFiles: File: vnetlib.exe, Directory: C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\, Size: 936936 MSI (s) (F0:A4) [02:18:49:680]: Executing op: FileCopy(SourceName=VNETLI~1.DLL|vnetlib64.dll,SourceCabKey=vnetlib_usb64.dll.AB568CC9_1F06_4225_B985_9531B0D3BB56,DestName=vnetlib64.dll,Attributes=0,FileSize=1149416,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.3.58997,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:681]: File: C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\vnetlib64.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:681]: Source for file 'vnetlib_usb64.dll.AB568CC9_1F06_4225_B985_9531B0D3BB56' is compressed InstallFiles: File: vnetlib64.dll, Directory: C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\, Size: 1149416 MSI (s) (F0:A4) [02:18:49:689]: Executing op: FileCopy(SourceName=VNETLI~1.EXE|vnetlib64.exe,SourceCabKey=vnetlib_usb64.exe.AB568CC9_1F06_4225_B985_9531B0D3BB56,DestName=vnetlib64.exe,Attributes=0,FileSize=1124328,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.3.58997,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:689]: File: C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\vnetlib64.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:689]: Source for file 'vnetlib_usb64.exe.AB568CC9_1F06_4225_B985_9531B0D3BB56' is compressed InstallFiles: File: vnetlib64.exe, Directory: C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\, Size: 1124328 MSI (s) (F0:A4) [02:18:49:699]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\VMware\USB\) MSI (s) (F0:A4) [02:18:49:699]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\Common\VMware\USB\|VMware\VMware Player\Common\VMware\USB\) MSI (s) (F0:A4) [02:18:49:699]: Executing op: FileCopy(SourceName=VNETLI~1.DLL|vnetlib64.dll,SourceCabKey=vnetlib64.dll.AB568CC9_1F06_4225_B985_9531B0D3BB56,DestName=vnetlib64.dll,Attributes=0,FileSize=1149416,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.3.58997,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:699]: File: C:\Program Files (x86)\Common Files\VMware\USB\vnetlib64.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:699]: Source for file 'vnetlib64.dll.AB568CC9_1F06_4225_B985_9531B0D3BB56' is compressed InstallFiles: File: vnetlib64.dll, Directory: C:\Program Files (x86)\Common Files\VMware\USB\, Size: 1149416 MSI (s) (F0:A4) [02:18:49:707]: Executing op: FileCopy(SourceName=VNETLI~1.EXE|vnetlib64.exe,SourceCabKey=vnetlib64.exe.AB568CC9_1F06_4225_B985_9531B0D3BB56,DestName=vnetlib64.exe,Attributes=0,FileSize=1124328,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.3.58997,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:707]: File: C:\Program Files (x86)\Common Files\VMware\USB\vnetlib64.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:707]: Source for file 'vnetlib64.exe.AB568CC9_1F06_4225_B985_9531B0D3BB56' is compressed InstallFiles: File: vnetlib64.exe, Directory: C:\Program Files (x86)\Common Files\VMware\USB\, Size: 1124328 MSI (s) (F0:A4) [02:18:49:717]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\x64\) MSI (s) (F0:A4) [02:18:49:717]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\x64\|VMware\VMware Player\x64\) MSI (s) (F0:A4) [02:18:49:717]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=SSL64.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=C:\Windows\Installer\90affa.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (F0:A4) [02:18:49:717]: Executing op: FileCopy(SourceName=libeay32.dll,SourceCabKey=libeay32.dll.D00096BC_5596_4E11_A8FF_4254635E1216,DestName=libeay32.dll,Attributes=0,FileSize=2344960,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.0.2.11,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:717]: File: D:\Programme\VMware\VMware Player\x64\libeay32.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:717]: Source for file 'libeay32.dll.D00096BC_5596_4E11_A8FF_4254635E1216' is compressed InstallFiles: File: libeay32.dll, Directory: D:\Programme\VMware\VMware Player\x64\, Size: 2344960 MSI (s) (F0:A4) [02:18:49:783]: Executing op: FileCopy(SourceName=ssleay32.dll,SourceCabKey=ssleay32.dll.D00096BC_5596_4E11_A8FF_4254635E1216,DestName=ssleay32.dll,Attributes=0,FileSize=363008,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.0.2.11,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:49:783]: File: D:\Programme\VMware\VMware Player\x64\ssleay32.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:783]: Source for file 'ssleay32.dll.D00096BC_5596_4E11_A8FF_4254635E1216' is compressed InstallFiles: File: ssleay32.dll, Directory: D:\Programme\VMware\VMware Player\x64\, Size: 363008 MSI (s) (F0:A4) [02:18:49:800]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:18:49:800]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\env\en\|VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:18:49:800]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=OVF32.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=C:\Windows\Installer\90affa.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (F0:A4) [02:18:49:800]: Executing op: FileCopy(SourceName=ammv2vtk.vms|action.vmsg,SourceCabKey=action.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=action.vmsg,Attributes=1536,FileSize=633,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1575445760,HashPart2=476890335,HashPart3=1763680604,HashPart4=1750591470,,) MSI (s) (F0:A4) [02:18:49:800]: File: D:\Programme\VMware\VMware Player\OVFTool\env\en\action.vmsg; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:800]: Source for file 'action.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: action.vmsg, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\en\, Size: 633 MSI (s) (F0:A4) [02:18:49:849]: Executing op: FileCopy(SourceName=63ng3e1x.vms|alarm.vmsg,SourceCabKey=alarm.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=alarm.vmsg,Attributes=1536,FileSize=25345,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1474831737,HashPart2=-1072662791,HashPart3=596562404,HashPart4=1255631355,,) MSI (s) (F0:A4) [02:18:49:849]: File: D:\Programme\VMware\VMware Player\OVFTool\env\en\alarm.vmsg; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:849]: Source for file 'alarm.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: alarm.vmsg, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\en\, Size: 25345 MSI (s) (F0:A4) [02:18:49:853]: Executing op: FileCopy(SourceName=uotkcu8q.vms|auth.vmsg,SourceCabKey=auth.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=auth.vmsg,Attributes=1536,FileSize=63946,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1443887035,HashPart2=580419964,HashPart3=-2036921855,HashPart4=1840691487,,) MSI (s) (F0:A4) [02:18:49:854]: File: D:\Programme\VMware\VMware Player\OVFTool\env\en\auth.vmsg; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:854]: Source for file 'auth.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: auth.vmsg, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\en\, Size: 63946 MSI (s) (F0:A4) [02:18:49:858]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\) MSI (s) (F0:A4) [02:18:49:858]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\schemas\DMTF\|VMware\VMware Player\OVFTool\schemas\DMTF\) MSI (s) (F0:A4) [02:18:49:858]: Executing op: FileCopy(SourceName=vkjbs_h8.xsd|CIM_ResourceAllocationSettingData.xsd,SourceCabKey=cim_resourceallocationsettingdata.xsd.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=CIM_ResourceAllocationSettingData.xsd,Attributes=1536,FileSize=8108,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-160334937,HashPart2=1344274149,HashPart3=-1580705274,HashPart4=-340814249,,) MSI (s) (F0:A4) [02:18:49:859]: File: D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\CIM_ResourceAllocationSettingData.xsd; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:859]: Source for file 'cim_resourceallocationsettingdata.xsd.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: CIM_ResourceAllocationSettingData.xsd, Directory: D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\, Size: 8108 MSI (s) (F0:A4) [02:18:49:979]: Executing op: FileCopy(SourceName=dldyv5-g.xsd|CIM_VirtualSystemSettingData.xsd,SourceCabKey=cim_virtualsystemsettingdata.xsd.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=CIM_VirtualSystemSettingData.xsd,Attributes=1536,FileSize=5951,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=976304007,HashPart2=461231132,HashPart3=-839641644,HashPart4=895126908,,) MSI (s) (F0:A4) [02:18:49:979]: File: D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\CIM_VirtualSystemSettingData.xsd; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:979]: Source for file 'cim_virtualsystemsettingdata.xsd.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: CIM_VirtualSystemSettingData.xsd, Directory: D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\, Size: 5951 MSI (s) (F0:A4) [02:18:49:987]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:18:49:987]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\env\en\|VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:18:49:987]: Executing op: FileCopy(SourceName=pvt3nyra.vms|cluster.vmsg,SourceCabKey=cluster.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=cluster.vmsg,Attributes=1536,FileSize=3175,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-796682366,HashPart2=-2036421270,HashPart3=620158503,HashPart4=-1398166255,,) MSI (s) (F0:A4) [02:18:49:987]: File: D:\Programme\VMware\VMware Player\OVFTool\env\en\cluster.vmsg; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:49:987]: Source for file 'cluster.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: cluster.vmsg, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\en\, Size: 3175 MSI (s) (F0:A4) [02:18:50:130]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\) MSI (s) (F0:A4) [02:18:50:130]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\schemas\DMTF\|VMware\VMware Player\OVFTool\schemas\DMTF\) MSI (s) (F0:A4) [02:18:50:130]: Executing op: FileCopy(SourceName=common.xsd,SourceCabKey=common.xsd.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=common.xsd,Attributes=1536,FileSize=6812,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1282154967,HashPart2=-751805423,HashPart3=862951900,HashPart4=-493411940,,) MSI (s) (F0:A4) [02:18:50:130]: File: D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\common.xsd; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:50:131]: Source for file 'common.xsd.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: common.xsd, Directory: D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\, Size: 6812 MSI (s) (F0:A4) [02:18:50:139]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:18:50:139]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\env\en\|VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:18:50:139]: Executing op: FileCopy(SourceName=fepnhht8.vms|default.vmsg,SourceCabKey=default.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=default.vmsg,Attributes=1536,FileSize=21816,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1647555287,HashPart2=1796157237,HashPart3=807710626,HashPart4=-555186718,,) MSI (s) (F0:A4) [02:18:50:140]: File: D:\Programme\VMware\VMware Player\OVFTool\env\en\default.vmsg; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:50:140]: Source for file 'default.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: default.vmsg, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\en\, Size: 21816 MSI (s) (F0:A4) [02:18:50:150]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\) MSI (s) (F0:A4) [02:18:50:150]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\env\|VMware\VMware Player\OVFTool\env\) MSI (s) (F0:A4) [02:18:50:150]: Executing op: FileCopy(SourceName=ebxjd1tk.vlc|defloc.vlcl,SourceCabKey=defloc.vlcl.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=defloc.vlcl,Attributes=1536,FileSize=3772,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1261811193,HashPart2=-486664886,HashPart3=729957409,HashPart4=-1126524770,,) MSI (s) (F0:A4) [02:18:50:151]: File: D:\Programme\VMware\VMware Player\OVFTool\env\defloc.vlcl; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:50:151]: Source for file 'defloc.vlcl.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: defloc.vlcl, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\, Size: 3772 MSI (s) (F0:A4) [02:18:50:158]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\) MSI (s) (F0:A4) [02:18:50:159]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\schemas\DMTF\|VMware\VMware Player\OVFTool\schemas\DMTF\) MSI (s) (F0:A4) [02:18:50:159]: Executing op: FileCopy(SourceName=dsp8023.xsd,SourceCabKey=dsp8023.xsd.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=dsp8023.xsd,Attributes=1536,FileSize=49784,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=598527078,HashPart2=1859015958,HashPart3=662448132,HashPart4=-1251017687,,) MSI (s) (F0:A4) [02:18:50:159]: File: D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\dsp8023.xsd; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:50:159]: Source for file 'dsp8023.xsd.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: dsp8023.xsd, Directory: D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\, Size: 49784 MSI (s) (F0:A4) [02:18:50:219]: Executing op: FileCopy(SourceName=dsp8027.xsd,SourceCabKey=dsp8027.xsd.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=dsp8027.xsd,Attributes=1536,FileSize=10580,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1747059497,HashPart2=-1477622142,HashPart3=-1373227615,HashPart4=1569377475,,) MSI (s) (F0:A4) [02:18:50:219]: File: D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\dsp8027.xsd; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:50:219]: Source for file 'dsp8027.xsd.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: dsp8027.xsd, Directory: D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\, Size: 10580 MSI (s) (F0:A4) [02:18:50:225]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:18:50:225]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\env\en\|VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:18:50:225]: Executing op: FileCopy(SourceName=-uhsjorb.vms|enum.vmsg,SourceCabKey=enum.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=enum.vmsg,Attributes=1536,FileSize=114420,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-2081831516,HashPart2=819456626,HashPart3=-839721539,HashPart4=-294332898,,) MSI (s) (F0:A4) [02:18:50:226]: File: D:\Programme\VMware\VMware Player\OVFTool\env\en\enum.vmsg; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:50:226]: Source for file 'enum.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: enum.vmsg, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\en\, Size: 114420 MSI (s) (F0:A4) [02:18:50:233]: Executing op: FileCopy(SourceName=p7osnsnh.vms|evc.vmsg,SourceCabKey=evc.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=evc.vmsg,Attributes=1536,FileSize=12327,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1634838854,HashPart2=-1630678846,HashPart3=-1784908278,HashPart4=-1494920141,,) MSI (s) (F0:A4) [02:18:50:233]: File: D:\Programme\VMware\VMware Player\OVFTool\env\en\evc.vmsg; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:50:233]: Source for file 'evc.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: evc.vmsg, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\en\, Size: 12327 MSI (s) (F0:A4) [02:18:50:240]: Executing op: FileCopy(SourceName=esjtrhjs.vms|event.vmsg,SourceCabKey=event.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=event.vmsg,Attributes=1536,FileSize=395282,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1520514943,HashPart2=1097046374,HashPart3=-920193406,HashPart4=1254252612,,) MSI (s) (F0:A4) [02:18:50:240]: File: D:\Programme\VMware\VMware Player\OVFTool\env\en\event.vmsg; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:50:240]: Source for file 'event.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: event.vmsg, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\en\, Size: 395282 MSI (s) (F0:A4) [02:18:50:325]: Executing op: FileCopy(SourceName=1haccxgz.vms|eventaux.vmsg,SourceCabKey=eventaux.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=eventaux.vmsg,Attributes=1536,FileSize=126904,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=795953611,HashPart2=-564521878,HashPart3=891700052,HashPart4=1760113753,,) MSI (s) (F0:A4) [02:18:50:325]: File: D:\Programme\VMware\VMware Player\OVFTool\env\en\eventaux.vmsg; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:50:325]: Source for file 'eventaux.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: eventaux.vmsg, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\en\, Size: 126904 MSI (s) (F0:A4) [02:18:50:333]: Executing op: FileCopy(SourceName=quglhzhk.vms|fault.vmsg,SourceCabKey=fault.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=fault.vmsg,Attributes=1536,FileSize=115013,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-484650976,HashPart2=1843243599,HashPart3=-1894246782,HashPart4=276216317,,) MSI (s) (F0:A4) [02:18:50:333]: File: D:\Programme\VMware\VMware Player\OVFTool\env\en\fault.vmsg; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:50:333]: Source for file 'fault.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: fault.vmsg, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\en\, Size: 115013 MSI (s) (F0:A4) [02:18:50:339]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\) MSI (s) (F0:A4) [02:18:50:339]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\|VMware\VMware Player\OVFTool\) MSI (s) (F0:A4) [02:18:50:340]: Executing op: FileCopy(SourceName=k1c6n14z.dll|googleurl.dll,SourceCabKey=googleurl.dll.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=googleurl.dll,Attributes=1536,FileSize=114392,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-1794738568,HashPart2=-1613554320,HashPart3=-1152247796,HashPart4=-1435452771,,) MSI (s) (F0:A4) [02:18:50:340]: File: D:\Programme\VMware\VMware Player\OVFTool\googleurl.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:50:340]: Source for file 'googleurl.dll.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: googleurl.dll, Directory: D:\Programme\VMware\VMware Player\OVFTool\, Size: 114392 MSI (s) (F0:A4) [02:18:50:376]: Executing op: FileCopy(SourceName=ekevqi8s.dll|googleurl-nulllog.dll,SourceCabKey=googleurl_nulllog.dll.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=googleurl-nulllog.dll,Attributes=1536,FileSize=15064,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1954662275,HashPart2=-17960080,HashPart3=57519458,HashPart4=1816149150,,) MSI (s) (F0:A4) [02:18:50:377]: File: D:\Programme\VMware\VMware Player\OVFTool\googleurl-nulllog.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:50:377]: Source for file 'googleurl_nulllog.dll.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: googleurl-nulllog.dll, Directory: D:\Programme\VMware\VMware Player\OVFTool\, Size: 15064 MSI (s) (F0:A4) [02:18:50:426]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:18:50:426]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\env\en\|VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:18:50:426]: Executing op: FileCopy(SourceName=iyo9nnzo.vms|gos.vmsg,SourceCabKey=gos.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=gos.vmsg,Attributes=1536,FileSize=7797,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-46727023,HashPart2=1056097994,HashPart3=-1304010182,HashPart4=-306691956,,) MSI (s) (F0:A4) [02:18:50:426]: File: D:\Programme\VMware\VMware Player\OVFTool\env\en\gos.vmsg; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:50:426]: Source for file 'gos.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: gos.vmsg, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\en\, Size: 7797 MSI (s) (F0:A4) [02:18:50:433]: Executing op: FileCopy(SourceName=ypewir0w.vms|host.vmsg,SourceCabKey=host.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=host.vmsg,Attributes=1536,FileSize=8757,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1434220453,HashPart2=-50367733,HashPart3=-1619509592,HashPart4=300947363,,) MSI (s) (F0:A4) [02:18:50:433]: File: D:\Programme\VMware\VMware Player\OVFTool\env\en\host.vmsg; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:50:433]: Source for file 'host.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: host.vmsg, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\en\, Size: 8757 MSI (s) (F0:A4) [02:18:50:438]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\) MSI (s) (F0:A4) [02:18:50:438]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\|VMware\VMware Player\OVFTool\) MSI (s) (F0:A4) [02:18:50:438]: Executing op: FileCopy(SourceName=icudt44l.dat,SourceCabKey=icudt44l.dat.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=icudt44l.dat,Attributes=1536,FileSize=9609648,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-993014696,HashPart2=-1947644798,HashPart3=496522210,HashPart4=242517776,,) MSI (s) (F0:A4) [02:18:50:438]: File: D:\Programme\VMware\VMware Player\OVFTool\icudt44l.dat; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:50:438]: Source for file 'icudt44l.dat.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: icudt44l.dat, Directory: D:\Programme\VMware\VMware Player\OVFTool\, Size: 9609648 MSI (s) (F0:A4) [02:18:50:560]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\) MSI (s) (F0:A4) [02:18:50:560]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\env\|VMware\VMware Player\OVFTool\env\) MSI (s) (F0:A4) [02:18:50:560]: Executing op: FileCopy(SourceName=5mbbvobj.vlc|iso2psx.vlcl,SourceCabKey=iso2psx.vlcl.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=iso2psx.vlcl,Attributes=1536,FileSize=3142,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-1655947306,HashPart2=1559563805,HashPart3=261214776,HashPart4=-951946199,,) MSI (s) (F0:A4) [02:18:50:561]: File: D:\Programme\VMware\VMware Player\OVFTool\env\iso2psx.vlcl; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:50:561]: Source for file 'iso2psx.vlcl.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: iso2psx.vlcl, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\, Size: 3142 MSI (s) (F0:A4) [02:18:50:565]: Executing op: FileCopy(SourceName=hv8rw7t3.vlc|iso2win.vlcl,SourceCabKey=iso2win.vlcl.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=iso2win.vlcl,Attributes=1536,FileSize=3955,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1139035918,HashPart2=-658611801,HashPart3=-189064754,HashPart4=930639201,,) MSI (s) (F0:A4) [02:18:50:565]: File: D:\Programme\VMware\VMware Player\OVFTool\env\iso2win.vlcl; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:50:565]: Source for file 'iso2win.vlcl.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: iso2win.vlcl, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\, Size: 3955 MSI (s) (F0:A4) [02:18:50:642]: Executing op: FileCopy(SourceName=rwkd-d07.vlc|isodata.vlcl,SourceCabKey=isodata.vlcl.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=isodata.vlcl,Attributes=1536,FileSize=3344,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-1514964900,HashPart2=-1122688816,HashPart3=1475695421,HashPart4=-1638782110,,) MSI (s) (F0:A4) [02:18:50:642]: File: D:\Programme\VMware\VMware Player\OVFTool\env\isodata.vlcl; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:50:642]: Source for file 'isodata.vlcl.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: isodata.vlcl, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\, Size: 3344 MSI (s) (F0:A4) [02:18:50:648]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\) MSI (s) (F0:A4) [02:18:50:649]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\|VMware\VMware Player\OVFTool\) MSI (s) (F0:A4) [02:18:50:649]: Executing op: FileCopy(SourceName=libcurl.dll,SourceCabKey=libcurl.dll.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=libcurl.dll,Attributes=1536,FileSize=358104,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.44.0.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:50:649]: File: D:\Programme\VMware\VMware Player\OVFTool\libcurl.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:50:649]: Source for file 'libcurl.dll.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: libcurl.dll, Directory: D:\Programme\VMware\VMware Player\OVFTool\, Size: 358104 MSI (s) (F0:A4) [02:18:51:674]: Executing op: FileCopy(SourceName=libeay32.dll,SourceCabKey=libeay32.dll.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=libeay32.dll,Attributes=1536,FileSize=1311448,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.0.1.16,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:51:674]: File: D:\Programme\VMware\VMware Player\OVFTool\libeay32.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:51:674]: Source for file 'libeay32.dll.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: libeay32.dll, Directory: D:\Programme\VMware\VMware Player\OVFTool\, Size: 1311448 MSI (s) (F0:A4) [02:18:51:706]: Executing op: FileCopy(SourceName=libexpat.dll,SourceCabKey=libexpat.dll.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=libexpat.dll,Attributes=1536,FileSize=191704,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=593628338,HashPart2=810863148,HashPart3=-1869353435,HashPart4=1961894662,,) MSI (s) (F0:A4) [02:18:51:707]: File: D:\Programme\VMware\VMware Player\OVFTool\libexpat.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:51:707]: Source for file 'libexpat.dll.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: libexpat.dll, Directory: D:\Programme\VMware\VMware Player\OVFTool\, Size: 191704 MSI (s) (F0:A4) [02:18:51:737]: Executing op: FileCopy(SourceName=liblber.dll,SourceCabKey=liblber.dll.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=liblber.dll,Attributes=1536,FileSize=146648,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.2.29.1,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:51:738]: File: D:\Programme\VMware\VMware Player\OVFTool\liblber.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:51:738]: Source for file 'liblber.dll.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: liblber.dll, Directory: D:\Programme\VMware\VMware Player\OVFTool\, Size: 146648 MSI (s) (F0:A4) [02:18:51:765]: Executing op: FileCopy(SourceName=libldap.dll,SourceCabKey=libldap.dll.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=libldap.dll,Attributes=1536,FileSize=299224,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.2.29.1,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:51:765]: File: D:\Programme\VMware\VMware Player\OVFTool\libldap.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:51:765]: Source for file 'libldap.dll.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: libldap.dll, Directory: D:\Programme\VMware\VMware Player\OVFTool\, Size: 299224 MSI (s) (F0:A4) [02:18:51:799]: Executing op: FileCopy(SourceName=k4lavrse.dll|libldap_r.dll,SourceCabKey=libldap_r.dll.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=libldap_r.dll,Attributes=1536,FileSize=319704,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.2.29.1,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:51:799]: File: D:\Programme\VMware\VMware Player\OVFTool\libldap_r.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:51:799]: Source for file 'libldap_r.dll.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: libldap_r.dll, Directory: D:\Programme\VMware\VMware Player\OVFTool\, Size: 319704 MSI (s) (F0:A4) [02:18:51:828]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\) MSI (s) (F0:A4) [02:18:51:828]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\env\|VMware\VMware Player\OVFTool\env\) MSI (s) (F0:A4) [02:18:51:828]: Executing op: FileCopy(SourceName=ecdea6e8.vlc|loc2iso.vlcl,SourceCabKey=loc2iso.vlcl.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=loc2iso.vlcl,Attributes=1536,FileSize=8831,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-1245554977,HashPart2=1426967747,HashPart3=351180312,HashPart4=1442637227,,) MSI (s) (F0:A4) [02:18:51:828]: File: D:\Programme\VMware\VMware Player\OVFTool\env\loc2iso.vlcl; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:51:828]: Source for file 'loc2iso.vlcl.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: loc2iso.vlcl, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\, Size: 8831 MSI (s) (F0:A4) [02:18:51:832]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:18:51:833]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\env\en\|VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:18:51:833]: Executing op: FileCopy(SourceName=ziryv6gf.vms|locmsg.vmsg,SourceCabKey=locmsg.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=locmsg.vmsg,Attributes=1536,FileSize=17805,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-162223266,HashPart2=-299938488,HashPart3=712731996,HashPart4=-1311554098,,) MSI (s) (F0:A4) [02:18:51:833]: File: D:\Programme\VMware\VMware Player\OVFTool\env\en\locmsg.vmsg; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:51:833]: Source for file 'locmsg.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: locmsg.vmsg, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\en\, Size: 17805 MSI (s) (F0:A4) [02:18:51:838]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\) MSI (s) (F0:A4) [02:18:51:838]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\|VMware\VMware Player\OVFTool\) MSI (s) (F0:A4) [02:18:51:838]: Executing op: FileCopy(SourceName=jfmj7ezv.txt|open_source_licenses.txt,SourceCabKey=open_source_licenses.txt.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=open_source_licenses.txt,Attributes=1536,FileSize=184533,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-620876048,HashPart2=2052086964,HashPart3=-1740301215,HashPart4=-1910599200,,) MSI (s) (F0:A4) [02:18:51:838]: File: D:\Programme\VMware\VMware Player\OVFTool\open_source_licenses.txt; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:51:838]: Source for file 'open_source_licenses.txt.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: open_source_licenses.txt, Directory: D:\Programme\VMware\VMware Player\OVFTool\, Size: 184533 MSI (s) (F0:A4) [02:18:51:841]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:18:51:841]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\env\en\|VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:18:51:841]: Executing op: FileCopy(SourceName=2eau0inr.vms|option.vmsg,SourceCabKey=option.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=option.vmsg,Attributes=1536,FileSize=353610,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-1019780621,HashPart2=1923002466,HashPart3=1588521181,HashPart4=-2010508907,,) MSI (s) (F0:A4) [02:18:51:841]: File: D:\Programme\VMware\VMware Player\OVFTool\env\en\option.vmsg; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:51:841]: Source for file 'option.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: option.vmsg, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\en\, Size: 353610 MSI (s) (F0:A4) [02:18:51:847]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\schemas\vmware\) MSI (s) (F0:A4) [02:18:51:847]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\schemas\vmware\|VMware\VMware Player\OVFTool\schemas\vmware\) MSI (s) (F0:A4) [02:18:51:847]: Executing op: FileCopy(SourceName=hciwjsbp.xsd|ovf-vmware.xsd,SourceCabKey=ovf_vmware.xsd.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=ovf-vmware.xsd,Attributes=1536,FileSize=4056,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-1733717357,HashPart2=310124217,HashPart3=-303558670,HashPart4=276200461,,) MSI (s) (F0:A4) [02:18:51:847]: File: D:\Programme\VMware\VMware Player\OVFTool\schemas\vmware\ovf-vmware.xsd; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:51:847]: Source for file 'ovf_vmware.xsd.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: ovf-vmware.xsd, Directory: D:\Programme\VMware\VMware Player\OVFTool\schemas\vmware\, Size: 4056 MSI (s) (F0:A4) [02:18:51:855]: Executing op: FileCopy(SourceName=r_9lakab.xsd|ovfenv-vmware.xsd,SourceCabKey=ovfenv_vmware.xsd.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=ovfenv-vmware.xsd,Attributes=1536,FileSize=2951,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=2096958971,HashPart2=-1137843740,HashPart3=-824840916,HashPart4=383974048,,) MSI (s) (F0:A4) [02:18:51:855]: File: D:\Programme\VMware\VMware Player\OVFTool\schemas\vmware\ovfenv-vmware.xsd; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:51:855]: Source for file 'ovfenv_vmware.xsd.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: ovfenv-vmware.xsd, Directory: D:\Programme\VMware\VMware Player\OVFTool\schemas\vmware\, Size: 2951 MSI (s) (F0:A4) [02:18:51:862]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\) MSI (s) (F0:A4) [02:18:51:862]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\|VMware\VMware Player\OVFTool\) MSI (s) (F0:A4) [02:18:51:862]: Executing op: FileCopy(SourceName=ovftool.exe,SourceCabKey=ovftool.exe.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=ovftool.exe,Attributes=1536,FileSize=7040216,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.1.0.13053,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:51:862]: File: D:\Programme\VMware\VMware Player\OVFTool\ovftool.exe; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:51:862]: Source for file 'ovftool.exe.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: ovftool.exe, Directory: D:\Programme\VMware\VMware Player\OVFTool\, Size: 7040216 MSI (s) (F0:A4) [02:18:51:925]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:18:51:925]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\env\en\|VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:18:51:926]: Executing op: FileCopy(SourceName=ogilqmfj.vms|ovftool.vmsg,SourceCabKey=ovftool.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=ovftool.vmsg,Attributes=1536,FileSize=17872,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-216752081,HashPart2=2081051701,HashPart3=-1039692070,HashPart4=-642689303,,) MSI (s) (F0:A4) [02:18:51:926]: File: D:\Programme\VMware\VMware Player\OVFTool\env\en\ovftool.vmsg; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:51:926]: Source for file 'ovftool.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: ovftool.vmsg, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\en\, Size: 17872 MSI (s) (F0:A4) [02:18:51:939]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\) MSI (s) (F0:A4) [02:18:51:940]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\env\|VMware\VMware Player\OVFTool\env\) MSI (s) (F0:A4) [02:18:51:940]: Executing op: FileCopy(SourceName=ksxp_wri.xml|ovftool-hw10-config-option.xml,SourceCabKey=ovftool_hw10_config_option.xml.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=ovftool-hw10-config-option.xml,Attributes=1536,FileSize=803746,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-756139386,HashPart2=-556881807,HashPart3=432961131,HashPart4=659126980,,) MSI (s) (F0:A4) [02:18:51:940]: File: D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw10-config-option.xml; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:51:940]: Source for file 'ovftool_hw10_config_option.xml.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: ovftool-hw10-config-option.xml, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\, Size: 803746 MSI (s) (F0:A4) [02:18:51:947]: Executing op: FileCopy(SourceName=hsjavxjh.xml|ovftool-hw11-config-option.xml,SourceCabKey=ovftool_hw11_config_option.xml.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=ovftool-hw11-config-option.xml,Attributes=1536,FileSize=792553,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-1885174272,HashPart2=1644011953,HashPart3=-200313874,HashPart4=2127223084,,) MSI (s) (F0:A4) [02:18:51:947]: File: D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw11-config-option.xml; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:51:947]: Source for file 'ovftool_hw11_config_option.xml.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: ovftool-hw11-config-option.xml, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\, Size: 792553 MSI (s) (F0:A4) [02:18:51:954]: Executing op: FileCopy(SourceName=j7as-rdq.xml|ovftool-hw3-config-option.xml,SourceCabKey=ovftool_hw3_config_option.xml.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=ovftool-hw3-config-option.xml,Attributes=1536,FileSize=271082,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=121054334,HashPart2=-1166258987,HashPart3=-1395320116,HashPart4=53249046,,) MSI (s) (F0:A4) [02:18:51:954]: File: D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw3-config-option.xml; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:51:954]: Source for file 'ovftool_hw3_config_option.xml.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: ovftool-hw3-config-option.xml, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\, Size: 271082 MSI (s) (F0:A4) [02:18:51:960]: Executing op: FileCopy(SourceName=nfmcp0og.xml|ovftool-hw4-config-option.xml,SourceCabKey=ovftool_hw4_config_option.xml.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=ovftool-hw4-config-option.xml,Attributes=1536,FileSize=584948,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-1924416419,HashPart2=1829678805,HashPart3=2132885769,HashPart4=-1576591183,,) MSI (s) (F0:A4) [02:18:51:960]: File: D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw4-config-option.xml; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:51:960]: Source for file 'ovftool_hw4_config_option.xml.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: ovftool-hw4-config-option.xml, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\, Size: 584948 MSI (s) (F0:A4) [02:18:51:966]: Executing op: FileCopy(SourceName=3y90jnvk.xml|ovftool-hw6-config-option.xml,SourceCabKey=ovftool_hw6_config_option.xml.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=ovftool-hw6-config-option.xml,Attributes=1536,FileSize=607049,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=314257468,HashPart2=-100249925,HashPart3=1968451699,HashPart4=1462002379,,) MSI (s) (F0:A4) [02:18:51:966]: File: D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw6-config-option.xml; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:51:966]: Source for file 'ovftool_hw6_config_option.xml.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: ovftool-hw6-config-option.xml, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\, Size: 607049 MSI (s) (F0:A4) [02:18:51:972]: Executing op: FileCopy(SourceName=s-tliarv.xml|ovftool-hw7-config-option.xml,SourceCabKey=ovftool_hw7_config_option.xml.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=ovftool-hw7-config-option.xml,Attributes=1536,FileSize=699744,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-789690596,HashPart2=-2081525471,HashPart3=-1598252853,HashPart4=1830313646,,) MSI (s) (F0:A4) [02:18:51:972]: File: D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw7-config-option.xml; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:51:972]: Source for file 'ovftool_hw7_config_option.xml.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: ovftool-hw7-config-option.xml, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\, Size: 699744 MSI (s) (F0:A4) [02:18:51:978]: Executing op: FileCopy(SourceName=t1s9vrem.xml|ovftool-hw8-config-option.xml,SourceCabKey=ovftool_hw8_config_option.xml.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=ovftool-hw8-config-option.xml,Attributes=1536,FileSize=707515,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1345412801,HashPart2=1510084606,HashPart3=1943574882,HashPart4=-1173733774,,) MSI (s) (F0:A4) [02:18:51:978]: File: D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw8-config-option.xml; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:51:978]: Source for file 'ovftool_hw8_config_option.xml.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: ovftool-hw8-config-option.xml, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\, Size: 707515 MSI (s) (F0:A4) [02:18:51:985]: Executing op: FileCopy(SourceName=b6k-v5vi.xml|ovftool-hw9-config-option.xml,SourceCabKey=ovftool_hw9_config_option.xml.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=ovftool-hw9-config-option.xml,Attributes=1536,FileSize=737637,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1092096905,HashPart2=1437723647,HashPart3=370845322,HashPart4=1024045556,,) MSI (s) (F0:A4) [02:18:51:985]: File: D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw9-config-option.xml; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:51:985]: Source for file 'ovftool_hw9_config_option.xml.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: ovftool-hw9-config-option.xml, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\, Size: 737637 MSI (s) (F0:A4) [02:18:51:993]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:18:51:993]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\env\en\|VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:18:51:993]: Executing op: FileCopy(SourceName=otliuzcf.vms|ovftool-warning.vmsg,SourceCabKey=ovftool_warning.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=ovftool-warning.vmsg,Attributes=1536,FileSize=1868,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-2112255993,HashPart2=-151232594,HashPart3=1525064911,HashPart4=1750637314,,) MSI (s) (F0:A4) [02:18:51:993]: File: D:\Programme\VMware\VMware Player\OVFTool\env\en\ovftool-warning.vmsg; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:51:993]: Source for file 'ovftool_warning.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: ovftool-warning.vmsg, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\en\, Size: 1868 MSI (s) (F0:A4) [02:18:51:999]: Executing op: FileCopy(SourceName=y5qtfd5u.vms|perf.vmsg,SourceCabKey=perf.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=perf.vmsg,Attributes=1536,FileSize=138268,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-802409328,HashPart2=-371541737,HashPart3=1677660584,HashPart4=-1354514812,,) MSI (s) (F0:A4) [02:18:51:999]: File: D:\Programme\VMware\VMware Player\OVFTool\env\en\perf.vmsg; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:51:999]: Source for file 'perf.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: perf.vmsg, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\en\, Size: 138268 MSI (s) (F0:A4) [02:18:52:005]: Executing op: FileCopy(SourceName=mqqf6c-j.vms|question.vmsg,SourceCabKey=question.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=question.vmsg,Attributes=1536,FileSize=6199,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1996567640,HashPart2=1740593859,HashPart3=1230201708,HashPart4=-1881866900,,) MSI (s) (F0:A4) [02:18:52:005]: File: D:\Programme\VMware\VMware Player\OVFTool\env\en\question.vmsg; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:005]: Source for file 'question.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: question.vmsg, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\en\, Size: 6199 MSI (s) (F0:A4) [02:18:52:012]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\) MSI (s) (F0:A4) [02:18:52:012]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\|VMware\VMware Player\OVFTool\) MSI (s) (F0:A4) [02:18:52:012]: Executing op: FileCopy(SourceName=README.txt,SourceCabKey=readme.txt.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=README.txt,Attributes=1536,FileSize=5638,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-278491152,HashPart2=343717572,HashPart3=-635278291,HashPart4=1131087690,,) MSI (s) (F0:A4) [02:18:52:013]: File: D:\Programme\VMware\VMware Player\OVFTool\README.txt; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:013]: Source for file 'readme.txt.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: README.txt, Directory: D:\Programme\VMware\VMware Player\OVFTool\, Size: 5638 MSI (s) (F0:A4) [02:18:52:014]: Executing op: FileCopy(SourceName=ssleay32.dll,SourceCabKey=ssleay32.dll.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=ssleay32.dll,Attributes=1536,FileSize=284888,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.0.1.16,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:52:014]: File: D:\Programme\VMware\VMware Player\OVFTool\ssleay32.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:014]: Source for file 'ssleay32.dll.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: ssleay32.dll, Directory: D:\Programme\VMware\VMware Player\OVFTool\, Size: 284888 MSI (s) (F0:A4) [02:18:52:038]: Executing op: FileCopy(SourceName=hkg2hy3i.dll|ssoclient.dll,SourceCabKey=ssoclient.dll.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=ssoclient.dll,Attributes=1536,FileSize=388824,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-1813967991,HashPart2=1558403765,HashPart3=748805764,HashPart4=335911990,,) MSI (s) (F0:A4) [02:18:52:039]: File: D:\Programme\VMware\VMware Player\OVFTool\ssoclient.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:039]: Source for file 'ssoclient.dll.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: ssoclient.dll, Directory: D:\Programme\VMware\VMware Player\OVFTool\, Size: 388824 MSI (s) (F0:A4) [02:18:52:107]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:18:52:107]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\env\en\|VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:18:52:107]: Executing op: FileCopy(SourceName=t-edhnvh.vms|stask.vmsg,SourceCabKey=stask.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=stask.vmsg,Attributes=1536,FileSize=4942,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=840244591,HashPart2=-1576850478,HashPart3=624812939,HashPart4=89659498,,) MSI (s) (F0:A4) [02:18:52:107]: File: D:\Programme\VMware\VMware Player\OVFTool\env\en\stask.vmsg; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:107]: Source for file 'stask.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: stask.vmsg, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\en\, Size: 4942 MSI (s) (F0:A4) [02:18:52:120]: Executing op: FileCopy(SourceName=crz5gymp.vms|task.vmsg,SourceCabKey=task.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=task.vmsg,Attributes=1536,FileSize=335190,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-2123854493,HashPart2=1607874153,HashPart3=-430764677,HashPart4=872621635,,) MSI (s) (F0:A4) [02:18:52:120]: File: D:\Programme\VMware\VMware Player\OVFTool\env\en\task.vmsg; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:120]: Source for file 'task.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: task.vmsg, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\en\, Size: 335190 MSI (s) (F0:A4) [02:18:52:127]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\) MSI (s) (F0:A4) [02:18:52:127]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\|VMware\VMware Player\OVFTool\) MSI (s) (F0:A4) [02:18:52:127]: Executing op: FileCopy(SourceName=0ekiobgw.dll|vim-types.dll,SourceCabKey=vim_types.dll.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=vim-types.dll,Attributes=1536,FileSize=20227800,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.0.0.33024,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:52:127]: File: D:\Programme\VMware\VMware Player\OVFTool\vim-types.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:127]: Source for file 'vim_types.dll.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: vim-types.dll, Directory: D:\Programme\VMware\VMware Player\OVFTool\, Size: 20227800 MSI (s) (F0:A4) [02:18:52:229]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:18:52:229]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\env\en\|VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:18:52:230]: Executing op: FileCopy(SourceName=swovqst4.vms|vm.vmsg,SourceCabKey=vm.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=vm.vmsg,Attributes=1536,FileSize=58715,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-322438098,HashPart2=-1715800987,HashPart3=-466794688,HashPart4=911444435,,) MSI (s) (F0:A4) [02:18:52:230]: File: D:\Programme\VMware\VMware Player\OVFTool\env\en\vm.vmsg; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:230]: Source for file 'vm.vmsg.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: vm.vmsg, Directory: D:\Programme\VMware\VMware Player\OVFTool\env\en\, Size: 58715 MSI (s) (F0:A4) [02:18:52:235]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\) MSI (s) (F0:A4) [02:18:52:235]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\|VMware\VMware Player\OVFTool\) MSI (s) (F0:A4) [02:18:52:235]: Executing op: FileCopy(SourceName=vmacore.dll,SourceCabKey=vmacore.dll.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=vmacore.dll,Attributes=1536,FileSize=3796696,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.0.0.33024,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:52:236]: File: D:\Programme\VMware\VMware Player\OVFTool\vmacore.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:236]: Source for file 'vmacore.dll.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: vmacore.dll, Directory: D:\Programme\VMware\VMware Player\OVFTool\, Size: 3796696 MSI (s) (F0:A4) [02:18:52:305]: Executing op: FileCopy(SourceName=vmomi.dll,SourceCabKey=vmomi.dll.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=vmomi.dll,Attributes=1536,FileSize=2148568,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.0.0.33024,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:52:305]: File: D:\Programme\VMware\VMware Player\OVFTool\vmomi.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:305]: Source for file 'vmomi.dll.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: vmomi.dll, Directory: D:\Programme\VMware\VMware Player\OVFTool\, Size: 2148568 MSI (s) (F0:A4) [02:18:52:362]: Executing op: FileCopy(SourceName=1zd7k1nd.eul|vmware.eula,SourceCabKey=vmware.eula.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=vmware.eula,Attributes=1536,FileSize=31223,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=569644639,HashPart2=-373594113,HashPart3=941496238,HashPart4=-1885676869,,) MSI (s) (F0:A4) [02:18:52:362]: File: D:\Programme\VMware\VMware Player\OVFTool\vmware.eula; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:362]: Source for file 'vmware.eula.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: vmware.eula, Directory: D:\Programme\VMware\VMware Player\OVFTool\, Size: 31223 MSI (s) (F0:A4) [02:18:52:374]: Executing op: FileCopy(SourceName=nh5fw_a0.rtf|vmware-eula.rtf,SourceCabKey=vmware_eula.rtf.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=vmware-eula.rtf,Attributes=1536,FileSize=36347,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=251251381,HashPart2=-538266200,HashPart3=-248030532,HashPart4=-483183776,,) MSI (s) (F0:A4) [02:18:52:375]: File: D:\Programme\VMware\VMware Player\OVFTool\vmware-eula.rtf; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:375]: Source for file 'vmware_eula.rtf.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: vmware-eula.rtf, Directory: D:\Programme\VMware\VMware Player\OVFTool\, Size: 36347 MSI (s) (F0:A4) [02:18:52:400]: Executing op: FileCopy(SourceName=wifraw8k.dll|xerces-c_2_8.dll,SourceCabKey=xerces_c_2_8.dll.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=xerces-c_2_8.dll,Attributes=1536,FileSize=1839320,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.8.0.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:52:400]: File: D:\Programme\VMware\VMware Player\OVFTool\xerces-c_2_8.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:400]: Source for file 'xerces_c_2_8.dll.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: xerces-c_2_8.dll, Directory: D:\Programme\VMware\VMware Player\OVFTool\, Size: 1839320 MSI (s) (F0:A4) [02:18:52:437]: Executing op: FileCopy(SourceName=euozk92c.dll|xerces-com.dll,SourceCabKey=xerces_com.dll.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=xerces-com.dll,Attributes=1536,FileSize=485080,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.5.0.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:52:437]: File: D:\Programme\VMware\VMware Player\OVFTool\xerces-com.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:437]: Source for file 'xerces_com.dll.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: xerces-com.dll, Directory: D:\Programme\VMware\VMware Player\OVFTool\, Size: 485080 MSI (s) (F0:A4) [02:18:52:481]: Executing op: FileCopy(SourceName=xabeyknl.dll|xerces-depdom_2_8.dll,SourceCabKey=xerces_depdom_2_8.dll.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=xerces-depdom_2_8.dll,Attributes=1536,FileSize=350424,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=825840895,HashPart2=-822719110,HashPart3=-891983697,HashPart4=1249827699,,) MSI (s) (F0:A4) [02:18:52:481]: File: D:\Programme\VMware\VMware Player\OVFTool\xerces-depdom_2_8.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:481]: Source for file 'xerces_depdom_2_8.dll.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: xerces-depdom_2_8.dll, Directory: D:\Programme\VMware\VMware Player\OVFTool\, Size: 350424 MSI (s) (F0:A4) [02:18:52:504]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\) MSI (s) (F0:A4) [02:18:52:504]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\schemas\DMTF\|VMware\VMware Player\OVFTool\schemas\DMTF\) MSI (s) (F0:A4) [02:18:52:504]: Executing op: FileCopy(SourceName=xml.xsd,SourceCabKey=xml.xsd.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=xml.xsd,Attributes=1536,FileSize=9123,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=1853350559,HashPart2=-817128054,HashPart3=1764393454,HashPart4=-1109754381,,) MSI (s) (F0:A4) [02:18:52:504]: File: D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\xml.xsd; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:505]: Source for file 'xml.xsd.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: xml.xsd, Directory: D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\, Size: 9123 MSI (s) (F0:A4) [02:18:52:513]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\) MSI (s) (F0:A4) [02:18:52:513]: Executing op: SetSourceFolder(Folder=1\VMware\ub_bs5ig\OVFTool\|VMware\VMware Player\OVFTool\) MSI (s) (F0:A4) [02:18:52:513]: Executing op: FileCopy(SourceName=zlib1.dll,SourceCabKey=zlib1.dll.ECF81800_D21C_11DF_B6E4_002564A82F28,DestName=zlib1.dll,Attributes=1536,FileSize=189144,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.2.3.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:52:513]: File: D:\Programme\VMware\VMware Player\OVFTool\zlib1.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:513]: Source for file 'zlib1.dll.ECF81800_D21C_11DF_B6E4_002564A82F28' is compressed InstallFiles: File: zlib1.dll, Directory: D:\Programme\VMware\VMware Player\OVFTool\, Size: 189144 MSI (s) (F0:A4) [02:18:52:543]: Executing op: SetTargetFolder(Folder=C:\Program Files\VMware\Drivers\vmci\device\Win8\) MSI (s) (F0:A4) [02:18:52:543]: Executing op: SetSourceFolder(Folder=1\VMware\Drivers\vmci\device\Win8\) MSI (s) (F0:A4) [02:18:52:543]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=VmciSockets.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=C:\Windows\Installer\90affa.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (F0:A4) [02:18:52:543]: Executing op: FileCopy(SourceName=vmci.cat,SourceCabKey=vmci.cat_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07,DestName=vmci.cat,Attributes=512,FileSize=10295,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=275519148,HashPart2=-1153583150,HashPart3=1778015415,HashPart4=-1064779277,,) MSI (s) (F0:A4) [02:18:52:543]: File: C:\Program Files\VMware\Drivers\vmci\device\Win8\vmci.cat; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:544]: Source for file 'vmci.cat_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07' is compressed InstallFiles: File: vmci.cat, Directory: C:\Program Files\VMware\Drivers\vmci\device\Win8\, Size: 10295 MSI (s) (F0:A4) [02:18:52:556]: Executing op: FileCopy(SourceName=vmci.inf,SourceCabKey=vmci.inf_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07,DestName=vmci.inf,Attributes=512,FileSize=3279,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=669354764,HashPart2=166461529,HashPart3=-1830905566,HashPart4=-805421701,,) MSI (s) (F0:A4) [02:18:52:556]: File: C:\Program Files\VMware\Drivers\vmci\device\Win8\vmci.inf; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:556]: Source for file 'vmci.inf_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07' is compressed InstallFiles: File: vmci.inf, Directory: C:\Program Files\VMware\Drivers\vmci\device\Win8\, Size: 3279 MSI (s) (F0:A4) [02:18:52:557]: Executing op: FileCopy(SourceName=vmci.sys,SourceCabKey=vmci.sys_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07,DestName=vmci.sys,Attributes=512,FileSize=105024,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=9.8.6.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:52:557]: File: C:\Program Files\VMware\Drivers\vmci\device\Win8\vmci.sys; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:557]: Source for file 'vmci.sys_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07' is compressed InstallFiles: File: vmci.sys, Directory: C:\Program Files\VMware\Drivers\vmci\device\Win8\, Size: 105024 MSI (s) (F0:A4) [02:18:52:560]: Executing op: SetTargetFolder(Folder=C:\Program Files\VMware\Drivers\vmci\sockets\include\) MSI (s) (F0:A4) [02:18:52:560]: Executing op: SetSourceFolder(Folder=1\VMware\Drivers\vmci\sockets\include\) MSI (s) (F0:A4) [02:18:52:560]: Executing op: SetCompanionParent(ParentPath=C:\Program Files\VMware\Drivers\vmci\device\,ParentName=vmciver.dll,ParentVersion=9.8.6.1,ParentLanguage=1033) MSI (s) (F0:A4) [02:18:52:560]: Executing op: FileCopy(SourceName=tpgh2wwy.h|vmci_sockets.h,SourceCabKey=vmci_sockets.h_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07,DestName=vmci_sockets.h,Attributes=512,FileSize=25676,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=vmciver.dll_old_loc_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07,,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:52:560]: File: C:\Program Files\VMware\Drivers\vmci\sockets\include\vmci_sockets.h; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:560]: Source for file 'vmci_sockets.h_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07' is compressed InstallFiles: File: vmci_sockets.h, Directory: C:\Program Files\VMware\Drivers\vmci\sockets\include\, Size: 25676 MSI (s) (F0:A4) [02:18:52:567]: Executing op: SetTargetFolder(Folder=C:\Program Files\VMware\Drivers\vmci\device\) MSI (s) (F0:A4) [02:18:52:567]: Executing op: SetSourceFolder(Folder=1\VMware\Drivers\vmci\device\) MSI (s) (F0:A4) [02:18:52:567]: Executing op: FileCopy(SourceName=vmciver.dll,SourceCabKey=vmciver.dll_old_loc_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07,DestName=vmciver.dll,Attributes=512,FileSize=1536,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=9.8.6.1,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:52:568]: File: C:\Program Files\VMware\Drivers\vmci\device\vmciver.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:568]: Source for file 'vmciver.dll_old_loc_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07' is compressed InstallFiles: File: vmciver.dll, Directory: C:\Program Files\VMware\Drivers\vmci\device\, Size: 1536 MSI (s) (F0:A4) [02:18:52:569]: Executing op: SetTargetFolder(Folder=C:\Program Files\VMware\Drivers\vmci\device\Win8\) MSI (s) (F0:A4) [02:18:52:569]: Executing op: SetSourceFolder(Folder=1\VMware\Drivers\vmci\device\Win8\) MSI (s) (F0:A4) [02:18:52:569]: Executing op: FileCopy(SourceName=vmciver.dll,SourceCabKey=vmciver.dll_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07,DestName=vmciver.dll,Attributes=512,FileSize=1536,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=9.8.6.1,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:52:569]: File: C:\Program Files\VMware\Drivers\vmci\device\Win8\vmciver.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:569]: Source for file 'vmciver.dll_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07' is compressed InstallFiles: File: vmciver.dll, Directory: C:\Program Files\VMware\Drivers\vmci\device\Win8\, Size: 1536 MSI (s) (F0:A4) [02:18:52:570]: Executing op: SetTargetFolder(Folder=C:\Program Files\VMware\Drivers\vmci\sockets\Win8\) MSI (s) (F0:A4) [02:18:52:570]: Executing op: SetSourceFolder(Folder=1\VMware\Drivers\vmci\sockets\Win8\) MSI (s) (F0:A4) [02:18:52:570]: Executing op: FileCopy(SourceName=vsock.cat,SourceCabKey=vsock.cat_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07,DestName=vsock.cat,Attributes=512,FileSize=11045,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=144794255,HashPart2=-913550933,HashPart3=-173360207,HashPart4=-857101661,,) MSI (s) (F0:A4) [02:18:52:571]: File: C:\Program Files\VMware\Drivers\vmci\sockets\Win8\vsock.cat; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:571]: Source for file 'vsock.cat_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07' is compressed InstallFiles: File: vsock.cat, Directory: C:\Program Files\VMware\Drivers\vmci\sockets\Win8\, Size: 11045 MSI (s) (F0:A4) [02:18:52:575]: Executing op: FileCopy(SourceName=vsock.inf,SourceCabKey=vsock.inf_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07,DestName=vsock.inf,Attributes=512,FileSize=3384,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=59244544,HashOptions=0,HashPart1=-690110050,HashPart2=931826449,HashPart3=-151919283,HashPart4=171837812,,) MSI (s) (F0:A4) [02:18:52:575]: File: C:\Program Files\VMware\Drivers\vmci\sockets\Win8\vsock.inf; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:575]: Source for file 'vsock.inf_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07' is compressed InstallFiles: File: vsock.inf, Directory: C:\Program Files\VMware\Drivers\vmci\sockets\Win8\, Size: 3384 MSI (s) (F0:A4) [02:18:52:577]: Executing op: FileCopy(SourceName=vsock.sys,SourceCabKey=vsock.sys_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07,DestName=vsock.sys,Attributes=512,FileSize=91712,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=9.8.8.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:52:577]: File: C:\Program Files\VMware\Drivers\vmci\sockets\Win8\vsock.sys; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:577]: Source for file 'vsock.sys_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07' is compressed InstallFiles: File: vsock.sys, Directory: C:\Program Files\VMware\Drivers\vmci\sockets\Win8\, Size: 91712 MSI (s) (F0:A4) [02:18:52:579]: Executing op: FileCopy(SourceName=t0ju0h7x.dll|vsocklib_x64.dll,SourceCabKey=vsocklib.dll_x64_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07,DestName=vsocklib_x64.dll,Attributes=512,FileSize=69104,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=9.8.8.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:52:580]: File: C:\Program Files\VMware\Drivers\vmci\sockets\Win8\vsocklib_x64.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:580]: Source for file 'vsocklib.dll_x64_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07' is compressed InstallFiles: File: vsocklib_x64.dll, Directory: C:\Program Files\VMware\Drivers\vmci\sockets\Win8\, Size: 69104 MSI (s) (F0:A4) [02:18:52:582]: Executing op: FileCopy(SourceName=rfyas2uo.dll|vsocklib_x86.dll,SourceCabKey=vsocklib.dll_x86_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07,DestName=vsocklib_x86.dll,Attributes=512,FileSize=65016,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=9.8.8.0,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:52:582]: File: C:\Program Files\VMware\Drivers\vmci\sockets\Win8\vsocklib_x86.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:582]: Source for file 'vsocklib.dll_x86_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07' is compressed InstallFiles: File: vsocklib_x86.dll, Directory: C:\Program Files\VMware\Drivers\vmci\sockets\Win8\, Size: 65016 MSI (s) (F0:A4) [02:18:52:584]: Executing op: FileCopy(SourceName=vsockver.dll,SourceCabKey=vsockver.dll_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07,DestName=vsockver.dll,Attributes=512,FileSize=1536,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=9.8.8.1,Language=1033,InstallMode=59244544,,,,,,,) MSI (s) (F0:A4) [02:18:52:584]: File: C:\Program Files\VMware\Drivers\vmci\sockets\Win8\vsockver.dll; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:584]: Source for file 'vsockver.dll_Win8.E45EBC46_D1B3_409D_A0C6_85BC30038A07' is compressed InstallFiles: File: vsockver.dll, Directory: C:\Program Files\VMware\Drivers\vmci\sockets\Win8\, Size: 1536 MSI (s) (F0:A4) [02:18:52:586]: Executing op: CacheSizeFlush(,) MSI (s) (F0:A4) [02:18:52:586]: Executing op: ActionStart(Name=WixRollbackFirewallExceptionsInstall,Description=Rolling back Windows Firewall configuration,) Action 02:18:52: WixRollbackFirewallExceptionsInstall. Rolling back Windows Firewall configuration MSI (s) (F0:A4) [02:18:52:592]: Executing op: CustomActionSchedule(Action=WixRollbackFirewallExceptionsInstall,ActionType=3329,Source=BinaryData,Target=ExecFirewallExceptions,CustomActionData=1€VMware Authd Service€1€*€1€2€D:\Programme\VMware\VMware Player\vmware-authd.exe€1€VMware Authd Service (private)€2€LocalSubnet€1€2€D:\Programme\VMware\VMware Player\vmware-authd.exe) MSI (s) (F0:A4) [02:18:52:593]: Executing op: ActionStart(Name=WixExecFirewallExceptionsInstall,Description=Installing Windows Firewall configuration,) Action 02:18:52: WixExecFirewallExceptionsInstall. Installing Windows Firewall configuration MSI (s) (F0:A4) [02:18:52:594]: Executing op: CustomActionSchedule(Action=WixExecFirewallExceptionsInstall,ActionType=3073,Source=BinaryData,Target=ExecFirewallExceptions,CustomActionData=1€VMware Authd Service€1€*€1€2€D:\Programme\VMware\VMware Player\vmware-authd.exe€1€VMware Authd Service (private)€2€LocalSubnet€1€2€D:\Programme\VMware\VMware Player\vmware-authd.exe) MSI (s) (F0:90) [02:18:52:596]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIDB33.tmp, Entrypoint: ExecFirewallExceptions ExecFirewallExceptions: Installing firewall exception2 VMware Authd Service (D:\Programme\VMware\VMware Player\vmware-authd.exe) ExecFirewallExceptions: Installing firewall exception2 VMware Authd Service (private) (D:\Programme\VMware\VMware Player\vmware-authd.exe) MSI (s) (F0:A4) [02:18:52:645]: Executing op: ActionStart(Name=DuplicateFiles,Description=Creating duplicate files,Template=File: [1], Directory: [9], Size: [6]) Action 02:18:52: DuplicateFiles. Creating duplicate files MSI (s) (F0:A4) [02:18:52:646]: Executing op: ProgressTotal(Total=19219296,Type=0,ByteEquivalent=1) MSI (s) (F0:A4) [02:18:52:646]: Executing op: SetSourceFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:18:52:646]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\x64\) MSI (s) (F0:A4) [02:18:52:646]: Executing op: FileCopy(SourceName=icudt44l.dat,,DestName=icudt44l.dat,Attributes=512,FileSize=9609648,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,,,InstallMode=262144,,,,,,,) MSI (s) (F0:A4) [02:18:52:646]: File: D:\Programme\VMware\VMware Player\x64\icudt44l.dat; To be installed; Won't patch; No existing file MSI (s) (F0:A4) [02:18:52:646]: Source for file 'icudt44l.dat' is uncompressed, at 'D:\Programme\VMware\VMware Player\'. DuplicateFiles: File: icudt44l.dat, Directory: D:\Programme\VMware\VMware Player\x64\, Size: 9609648 MSI (s) (F0:A4) [02:18:52:652]: Executing op: SetSourceFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:18:52:652]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\x64\) MSI (s) (F0:A4) [02:18:52:652]: Executing op: FileCopy(SourceName=icudt44l.dat,,DestName=icudt44l.dat,Attributes=512,FileSize=9609648,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,,,InstallMode=262144,,,,,,,) MSI (s) (F0:A4) [02:18:52:786]: File: D:\Programme\VMware\VMware Player\x64\icudt44l.dat; Overwrite; Won't patch; Existing file is unversioned and unmodified - no source file hash provided to compare MSI (s) (F0:A4) [02:18:52:786]: Source for file 'icudt44l.dat' is uncompressed, at 'D:\Programme\VMware\VMware Player\'. DuplicateFiles: File: icudt44l.dat, Directory: D:\Programme\VMware\VMware Player\x64\, Size: 9609648 MSI (s) (F0:A4) [02:18:52:787]: Re-applying security from existing file. MSI (s) (F0:A4) [02:18:52:788]: Verifying accessibility of file: icudt44l.dat MSI (s) (F0:A4) [02:18:52:790]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:18:52:794]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:18:52:794]: File will have security applied from OpCode. MSI (s) (F0:A4) [02:18:52:801]: Executing op: ActionStart(Name=CreateShortcuts,Description=Creating shortcuts,Template=Shortcut: [1]) Action 02:18:52: CreateShortcuts. Creating shortcuts MSI (s) (F0:A4) [02:18:52:802]: Executing op: IconCreate(Icon=_generic.ico,Data=BinaryData) CreateShortcuts: Shortcut: _generic.ico MSI (s) (F0:A4) [02:18:52:806]: Executing op: SetTargetFolder(Folder=23\VMware\) MSI (s) (F0:A4) [02:18:52:808]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs MSI (s) (F0:A4) [02:18:52:808]: Executing op: ShortcutCreate(Name=pwxru8fi|VMware Workstation 12 Player,,,FileName=D:\Programme\VMware\VMware Player\vmplayer.exe,,WorkingDir=D:\Programme\VMware\VMware Player\,,,,,,,,,) CreateShortcuts: Shortcut: pwxru8fi|VMware Workstation 12 Player MSI (s) (F0:A4) [02:18:52:824]: Executing op: ShortcutPropertyCreate(ShortcutName=pwxru8fi|VMware Workstation 12 Player,PropertyKey={9F4C2855-9F79-4B39-A8D0-E1D42DE1D5F3}, 5,PropVariantValue=VMware.Workstation.vmplayer) MSI (s) (F0:A4) [02:18:52:834]: Executing op: ActionStart(Name=WriteRegistryValues,Description=Writing system registry values,Template=Key: [1], Name: [2], Value: [3]) Action 02:18:52: WriteRegistryValues. Writing system registry values MSI (s) (F0:A4) [02:18:52:835]: Executing op: ProgressTotal(Total=167,Type=1,ByteEquivalent=13200) MSI (s) (F0:A4) [02:18:52:835]: Executing op: RegOpenKey(,Key=VMware.OVAPackage,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:836]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\VMware.OVAPackage, Name: , Value: MSI (s) (F0:A4) [02:18:52:836]: Executing op: RegOpenKey(,Key=VMware.OVAPackage\DefaultIcon,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:836]: Executing op: RegAddValue(,Value=D:\Programme\VMware\VMware Player\ico\import.ico,0,) WriteRegistryValues: Key: \Software\Classes\VMware.OVAPackage\DefaultIcon, Name: , Value: D:\Programme\VMware\VMware Player\ico\import.ico,0 MSI (s) (F0:A4) [02:18:52:836]: Executing op: RegOpenKey(,Key=VMware.OVAPackage\shell\Open,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:836]: Executing op: RegAddValue(,Value=Open with VMware Player,) WriteRegistryValues: Key: \Software\Classes\VMware.OVAPackage\shell\Open, Name: , Value: Open with VMware Player MSI (s) (F0:A4) [02:18:52:837]: Executing op: RegOpenKey(,Key=VMware.OVAPackage\shell\Open\command,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:837]: Executing op: RegAddValue(,Value="D:\Programme\VMware\VMware Player\vmplayer.exe" "%1",) WriteRegistryValues: Key: \Software\Classes\VMware.OVAPackage\shell\Open\command, Name: , Value: "D:\Programme\VMware\VMware Player\vmplayer.exe" "%1" MSI (s) (F0:A4) [02:18:52:837]: Executing op: RegOpenKey(,Key=VMware.OVFPackage,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:837]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\VMware.OVFPackage, Name: , Value: MSI (s) (F0:A4) [02:18:52:838]: Executing op: RegOpenKey(,Key=VMware.OVFPackage\DefaultIcon,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:838]: Executing op: RegAddValue(,Value=D:\Programme\VMware\VMware Player\ico\import.ico,0,) WriteRegistryValues: Key: \Software\Classes\VMware.OVFPackage\DefaultIcon, Name: , Value: D:\Programme\VMware\VMware Player\ico\import.ico,0 MSI (s) (F0:A4) [02:18:52:838]: Executing op: RegOpenKey(,Key=VMware.OVFPackage\shell\Open,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:838]: Executing op: RegAddValue(,Value=Open with VMware Player,) WriteRegistryValues: Key: \Software\Classes\VMware.OVFPackage\shell\Open, Name: , Value: Open with VMware Player MSI (s) (F0:A4) [02:18:52:838]: Executing op: RegOpenKey(,Key=VMware.OVFPackage\shell\Open\command,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:839]: Executing op: RegAddValue(,Value="D:\Programme\VMware\VMware Player\vmplayer.exe" "%1",) WriteRegistryValues: Key: \Software\Classes\VMware.OVFPackage\shell\Open\command, Name: , Value: "D:\Programme\VMware\VMware Player\vmplayer.exe" "%1" MSI (s) (F0:A4) [02:18:52:839]: Executing op: RegOpenKey(,Key=VMware.Document\shell\Open,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:839]: Executing op: RegAddValue(,Value=Open with VMware Player,) WriteRegistryValues: Key: \Software\Classes\VMware.Document\shell\Open, Name: , Value: Open with VMware Player MSI (s) (F0:A4) [02:18:52:839]: Executing op: RegOpenKey(,Key=VMware.Document\shell\Open\command,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:839]: Executing op: RegAddValue(,Value="D:\Programme\VMware\VMware Player\vmplayer.exe" "%1",) WriteRegistryValues: Key: \Software\Classes\VMware.Document\shell\Open\command, Name: , Value: "D:\Programme\VMware\VMware Player\vmplayer.exe" "%1" MSI (s) (F0:A4) [02:18:52:840]: Executing op: RegOpenKey(,Key=vmrc,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:840]: Executing op: RegAddValue(,Value=URL:VMware VMRC Protocol,) WriteRegistryValues: Key: \Software\Classes\vmrc, Name: , Value: URL:VMware VMRC Protocol MSI (s) (F0:A4) [02:18:52:840]: Executing op: RegAddValue(Name=URL Protocol,,) WriteRegistryValues: Key: \Software\Classes\vmrc, Name: URL Protocol, Value: MSI (s) (F0:A4) [02:18:52:841]: Executing op: RegAddValue(Name=UseOriginalUrlEncoding,Value=#1,) WriteRegistryValues: Key: \Software\Classes\vmrc, Name: UseOriginalUrlEncoding, Value: #1 MSI (s) (F0:A4) [02:18:52:841]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\vmrc, Name: , Value: MSI (s) (F0:A4) [02:18:52:841]: Executing op: RegOpenKey(,Key=vmrc\DefaultIcon,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:841]: Executing op: RegAddValue(,Value="D:\Programme\VMware\VMware Player\vmplayer.exe",0,) WriteRegistryValues: Key: \Software\Classes\vmrc\DefaultIcon, Name: , Value: "D:\Programme\VMware\VMware Player\vmplayer.exe",0 MSI (s) (F0:A4) [02:18:52:842]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\vmrc\DefaultIcon, Name: , Value: MSI (s) (F0:A4) [02:18:52:842]: Executing op: RegOpenKey(,Key=vmrc\shell\open\command,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:842]: Executing op: RegAddValue(,Value="D:\Programme\VMware\VMware Player\vmplayer.exe" "%1",) WriteRegistryValues: Key: \Software\Classes\vmrc\shell\open\command, Name: , Value: "D:\Programme\VMware\VMware Player\vmplayer.exe" "%1" MSI (s) (F0:A4) [02:18:52:843]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\vmrc\shell\open\command, Name: , Value: MSI (s) (F0:A4) [02:18:52:844]: Executing op: RegOpenKey(,Key=vmrc\shell\open,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:844]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\vmrc\shell\open, Name: , Value: MSI (s) (F0:A4) [02:18:52:844]: Executing op: RegOpenKey(,Key=vmrc\shell,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:844]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\vmrc\shell, Name: , Value: MSI (s) (F0:A4) [02:18:52:844]: Executing op: RegOpenKey(,Key=vmware-rvm,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:844]: Executing op: RegAddValue(,Value=URL:VMware Restricted VM Protocol,) WriteRegistryValues: Key: \Software\Classes\vmware-rvm, Name: , Value: URL:VMware Restricted VM Protocol MSI (s) (F0:A4) [02:18:52:845]: Executing op: RegAddValue(Name=URL Protocol,,) WriteRegistryValues: Key: \Software\Classes\vmware-rvm, Name: URL Protocol, Value: MSI (s) (F0:A4) [02:18:52:845]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\vmware-rvm, Name: , Value: MSI (s) (F0:A4) [02:18:52:845]: Executing op: RegOpenKey(,Key=vmware-rvm\DefaultIcon,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:845]: Executing op: RegAddValue(,Value="D:\Programme\VMware\VMware Player\vmplayer.exe",0,) WriteRegistryValues: Key: \Software\Classes\vmware-rvm\DefaultIcon, Name: , Value: "D:\Programme\VMware\VMware Player\vmplayer.exe",0 MSI (s) (F0:A4) [02:18:52:846]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\vmware-rvm\DefaultIcon, Name: , Value: MSI (s) (F0:A4) [02:18:52:846]: Executing op: RegOpenKey(,Key=vmware-rvm\shell\open\command,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:846]: Executing op: RegAddValue(,Value="D:\Programme\VMware\VMware Player\vmplayer.exe" "%1",) WriteRegistryValues: Key: \Software\Classes\vmware-rvm\shell\open\command, Name: , Value: "D:\Programme\VMware\VMware Player\vmplayer.exe" "%1" MSI (s) (F0:A4) [02:18:52:847]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\vmware-rvm\shell\open\command, Name: , Value: MSI (s) (F0:A4) [02:18:52:847]: Executing op: RegOpenKey(,Key=vmware-rvm\shell\open,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:847]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\vmware-rvm\shell\open, Name: , Value: MSI (s) (F0:A4) [02:18:52:847]: Executing op: RegOpenKey(,Key=vmware-rvm\shell,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:847]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\vmware-rvm\shell, Name: , Value: MSI (s) (F0:A4) [02:18:52:847]: Executing op: RegOpenKey(,Key=.vmdk\VMware.VirtualDisk,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:848]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\.vmdk\VMware.VirtualDisk, Name: , Value: MSI (s) (F0:A4) [02:18:52:848]: Executing op: RegOpenKey(,Key=.vmdk\VMware.VirtualDisk\ShellNew,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:848]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\.vmdk\VMware.VirtualDisk\ShellNew, Name: , Value: MSI (s) (F0:A4) [02:18:52:848]: Executing op: RegOpenKey(,Key=.vmsn\VMware.Snapshot,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:848]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\.vmsn\VMware.Snapshot, Name: , Value: MSI (s) (F0:A4) [02:18:52:848]: Executing op: RegOpenKey(,Key=.vmsn\VMware.Snapshot\ShellNew,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:848]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\.vmsn\VMware.Snapshot\ShellNew, Name: , Value: MSI (s) (F0:A4) [02:18:52:849]: Executing op: RegOpenKey(,Key=.vmss\VMware.SuspendState,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:849]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\.vmss\VMware.SuspendState, Name: , Value: MSI (s) (F0:A4) [02:18:52:849]: Executing op: RegOpenKey(,Key=.vmss\VMware.SuspendState\ShellNew,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:849]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\.vmss\VMware.SuspendState\ShellNew, Name: , Value: MSI (s) (F0:A4) [02:18:52:849]: Executing op: RegOpenKey(,Key=.vmdk,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:849]: Executing op: RegAddValue(,Value=VMware.VirtualDisk,) WriteRegistryValues: Key: \Software\Classes\.vmdk, Name: , Value: VMware.VirtualDisk MSI (s) (F0:A4) [02:18:52:850]: Executing op: RegOpenKey(,Key=VMware.VirtualDisk,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:850]: Executing op: RegAddValue(,Value=VMware virtual disk file,) WriteRegistryValues: Key: \Software\Classes\VMware.VirtualDisk, Name: , Value: VMware virtual disk file MSI (s) (F0:A4) [02:18:52:850]: Executing op: RegOpenKey(,Key=VMware.VirtualDisk\DefaultIcon,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:850]: Executing op: RegAddValue(,Value=D:\Programme\VMware\VMware Player\ico\vd.ico,0,) WriteRegistryValues: Key: \Software\Classes\VMware.VirtualDisk\DefaultIcon, Name: , Value: D:\Programme\VMware\VMware Player\ico\vd.ico,0 MSI (s) (F0:A4) [02:18:52:851]: Executing op: RegOpenKey(,Key=.vmsn,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:851]: Executing op: RegAddValue(,Value=VMware.Snapshot,) WriteRegistryValues: Key: \Software\Classes\.vmsn, Name: , Value: VMware.Snapshot MSI (s) (F0:A4) [02:18:52:851]: Executing op: RegOpenKey(,Key=VMware.Snapshot,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:851]: Executing op: RegAddValue(,Value=VMware virtual machine snapshot,) WriteRegistryValues: Key: \Software\Classes\VMware.Snapshot, Name: , Value: VMware virtual machine snapshot MSI (s) (F0:A4) [02:18:52:852]: Executing op: RegOpenKey(,Key=VMware.Snapshot\DefaultIcon,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:852]: Executing op: RegAddValue(,Value=D:\Programme\VMware\VMware Player\ico\snapshot.ico,0,) WriteRegistryValues: Key: \Software\Classes\VMware.Snapshot\DefaultIcon, Name: , Value: D:\Programme\VMware\VMware Player\ico\snapshot.ico,0 MSI (s) (F0:A4) [02:18:52:852]: Executing op: RegOpenKey(,Key=.vmss,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:852]: Executing op: RegAddValue(,Value=VMware.SuspendState,) WriteRegistryValues: Key: \Software\Classes\.vmss, Name: , Value: VMware.SuspendState MSI (s) (F0:A4) [02:18:52:852]: Executing op: RegOpenKey(,Key=VMware.SuspendState,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:853]: Executing op: RegAddValue(,Value=VMware suspended virtual machine state,) WriteRegistryValues: Key: \Software\Classes\VMware.SuspendState, Name: , Value: VMware suspended virtual machine state MSI (s) (F0:A4) [02:18:52:853]: Executing op: RegOpenKey(,Key=VMware.SuspendState\DefaultIcon,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:853]: Executing op: RegAddValue(,Value=D:\Programme\VMware\VMware Player\ico\suspend.ico,0,) WriteRegistryValues: Key: \Software\Classes\VMware.SuspendState\DefaultIcon, Name: , Value: D:\Programme\VMware\VMware Player\ico\suspend.ico,0 MSI (s) (F0:A4) [02:18:52:853]: Executing op: RegOpenKey(,Key=.vmx\VMware.Document,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:853]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\.vmx\VMware.Document, Name: , Value: MSI (s) (F0:A4) [02:18:52:854]: Executing op: RegOpenKey(,Key=.vmx\VMware.Document\ShellNew,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:854]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\.vmx\VMware.Document\ShellNew, Name: , Value: MSI (s) (F0:A4) [02:18:52:854]: Executing op: RegOpenKey(,Key=.vmx,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:854]: Executing op: RegAddValue(,Value=VMware.Document,) WriteRegistryValues: Key: \Software\Classes\.vmx, Name: , Value: VMware.Document MSI (s) (F0:A4) [02:18:52:854]: Executing op: RegOpenKey(,Key=VMware.Document,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:854]: Executing op: RegAddValue(,Value=VMware virtual machine configuration,) WriteRegistryValues: Key: \Software\Classes\VMware.Document, Name: , Value: VMware virtual machine configuration MSI (s) (F0:A4) [02:18:52:855]: Executing op: RegOpenKey(,Key=VMware.Document\DefaultIcon,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:855]: Executing op: RegAddValue(,Value=D:\Programme\VMware\VMware Player\ico\config.ico,0,) WriteRegistryValues: Key: \Software\Classes\VMware.Document\DefaultIcon, Name: , Value: D:\Programme\VMware\VMware Player\ico\config.ico,0 MSI (s) (F0:A4) [02:18:52:855]: Executing op: RegOpenKey(,Key=CLSID\{271DC252-6FE1-4D59-9053-E4CF50AB99DE},,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:855]: Executing op: RegAddValue(,Value=VMDiskMenuHandler Class,) WriteRegistryValues: Key: \Software\Classes\CLSID\{271DC252-6FE1-4D59-9053-E4CF50AB99DE}, Name: , Value: VMDiskMenuHandler Class MSI (s) (F0:A4) [02:18:52:856]: Executing op: RegOpenKey(,Key=CLSID\{271DC252-6FE1-4D59-9053-E4CF50AB99DE}\InprocServer32,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:856]: Executing op: RegAddValue(,Value=D:\Programme\VMware\VMware Player\vmdkShellExt.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{271DC252-6FE1-4D59-9053-E4CF50AB99DE}\InprocServer32, Name: , Value: D:\Programme\VMware\VMware Player\vmdkShellExt.dll MSI (s) (F0:A4) [02:18:52:856]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{271DC252-6FE1-4D59-9053-E4CF50AB99DE}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (F0:A4) [02:18:52:856]: Executing op: RegOpenKey(,Key=VMware.VirtualDisk\ShellEx\ContextMenuHandlers\VMDiskMenuHandler,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:856]: Executing op: RegAddValue(,Value={271DC252-6FE1-4D59-9053-E4CF50AB99DE},) WriteRegistryValues: Key: \Software\Classes\VMware.VirtualDisk\ShellEx\ContextMenuHandlers\VMDiskMenuHandler, Name: , Value: {271DC252-6FE1-4D59-9053-E4CF50AB99DE} MSI (s) (F0:A4) [02:18:52:857]: Executing op: RegOpenKey(,Key=Drive\ShellEx\ContextMenuHandlers\VMDiskMenuHandler,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:857]: Executing op: RegAddValue(,Value={271DC252-6FE1-4D59-9053-E4CF50AB99DE},) WriteRegistryValues: Key: \Software\Classes\Drive\ShellEx\ContextMenuHandlers\VMDiskMenuHandler, Name: , Value: {271DC252-6FE1-4D59-9053-E4CF50AB99DE} MSI (s) (F0:A4) [02:18:52:857]: Executing op: RegOpenKey(,Key=CLSID\{0FCBEDD8-A1E5-4D75-9E21-C744577E36DB},,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:857]: Executing op: RegAddValue(,Value=Shell extension thunker class,) WriteRegistryValues: Key: \Software\Classes\CLSID\{0FCBEDD8-A1E5-4D75-9E21-C744577E36DB}, Name: , Value: Shell extension thunker class MSI (s) (F0:A4) [02:18:52:858]: Executing op: RegOpenKey(,Key=CLSID\{0FCBEDD8-A1E5-4D75-9E21-C744577E36DB}\LocalServer32,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:858]: Executing op: RegAddValue(,Value="D:\Programme\VMware\VMware Player\vmware-shell-ext-thunker.exe",) WriteRegistryValues: Key: \Software\Classes\CLSID\{0FCBEDD8-A1E5-4D75-9E21-C744577E36DB}\LocalServer32, Name: , Value: "D:\Programme\VMware\VMware Player\vmware-shell-ext-thunker.exe" MSI (s) (F0:A4) [02:18:52:858]: Executing op: RegOpenKey(,Key=CLSID\{0FCBEDD8-A1E5-4D75-9E21-C744577E36DB}\TypeLib,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:858]: Executing op: RegAddValue(,Value={FA607407-E944-4381-8F79-B01080035288},) WriteRegistryValues: Key: \Software\Classes\CLSID\{0FCBEDD8-A1E5-4D75-9E21-C744577E36DB}\TypeLib, Name: , Value: {FA607407-E944-4381-8F79-B01080035288} MSI (s) (F0:A4) [02:18:52:859]: Executing op: RegOpenKey(,Key=AppID\{89BCC345-B9EE-4553-8955-07FCEAF6EF77},,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:859]: Executing op: RegAddValue(,Value=vmware-shell-ext-thunker,) WriteRegistryValues: Key: \Software\Classes\AppID\{89BCC345-B9EE-4553-8955-07FCEAF6EF77}, Name: , Value: vmware-shell-ext-thunker MSI (s) (F0:A4) [02:18:52:860]: Executing op: RegOpenKey(,Key=AppID\vmware-shell-ext-thunker.exe,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:860]: Executing op: RegAddValue(Name=AppID,Value={89BCC345-B9EE-4553-8955-07FCEAF6EF77},) WriteRegistryValues: Key: \Software\Classes\AppID\vmware-shell-ext-thunker.exe, Name: AppID, Value: {89BCC345-B9EE-4553-8955-07FCEAF6EF77} MSI (s) (F0:A4) [02:18:52:860]: Executing op: RegOpenKey(,Key=.ova\OpenWithList\vmware.exe,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:860]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\.ova\OpenWithList\vmware.exe, Name: , Value: MSI (s) (F0:A4) [02:18:52:860]: Executing op: RegOpenKey(,Key=.ova\OpenWithList\vmplayer.exe,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:860]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\.ova\OpenWithList\vmplayer.exe, Name: , Value: MSI (s) (F0:A4) [02:18:52:861]: Executing op: RegOpenKey(,Key=.ova\VMware.OVAPackage\ShellNew,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:861]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\.ova\VMware.OVAPackage\ShellNew, Name: , Value: MSI (s) (F0:A4) [02:18:52:861]: Executing op: RegOpenKey(,Key=.ovf\OpenWithList\vmware.exe,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:861]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\.ovf\OpenWithList\vmware.exe, Name: , Value: MSI (s) (F0:A4) [02:18:52:861]: Executing op: RegOpenKey(,Key=.ovf\OpenWithList\vmplayer.exe,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:862]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\.ovf\OpenWithList\vmplayer.exe, Name: , Value: MSI (s) (F0:A4) [02:18:52:862]: Executing op: RegOpenKey(,Key=.ovf\VMware.OVFPackage\ShellNew,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:862]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\.ovf\VMware.OVFPackage\ShellNew, Name: , Value: MSI (s) (F0:A4) [02:18:52:862]: Executing op: RegOpenKey(,Key=.ova,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:862]: Executing op: RegAddValue(,Value=VMware.OVAPackage,) WriteRegistryValues: Key: \Software\Classes\.ova, Name: , Value: VMware.OVAPackage MSI (s) (F0:A4) [02:18:52:863]: Executing op: RegOpenKey(,Key=.ovf,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:863]: Executing op: RegAddValue(,Value=VMware.OVFPackage,) WriteRegistryValues: Key: \Software\Classes\.ovf, Name: , Value: VMware.OVFPackage MSI (s) (F0:A4) [02:18:52:863]: Executing op: RegOpenKey(,Key=.vmx\OpenWithList\vmplayer.exe,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:863]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\.vmx\OpenWithList\vmplayer.exe, Name: , Value: MSI (s) (F0:A4) [02:18:52:863]: Executing op: RegOpenKey(,Key=Applications\vmplayer.exe,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:863]: Executing op: RegAddValue(Name=FriendlyAppName,Value=VMware Player,) WriteRegistryValues: Key: \Software\Classes\Applications\vmplayer.exe, Name: FriendlyAppName, Value: VMware Player MSI (s) (F0:A4) [02:18:52:864]: Executing op: RegOpenKey(,Key=Applications\vmplayer.exe\shell\open,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:864]: Executing op: RegAddValue(,Value=Open with VMware Player,) WriteRegistryValues: Key: \Software\Classes\Applications\vmplayer.exe\shell\open, Name: , Value: Open with VMware Player MSI (s) (F0:A4) [02:18:52:864]: Executing op: RegOpenKey(,Key=Applications\vmplayer.exe\shell\open\command,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:864]: Executing op: RegAddValue(,Value="D:\Programme\VMware\VMware Player\vmplayer.exe" "%1",) WriteRegistryValues: Key: \Software\Classes\Applications\vmplayer.exe\shell\open\command, Name: , Value: "D:\Programme\VMware\VMware Player\vmplayer.exe" "%1" MSI (s) (F0:A4) [02:18:52:865]: Executing op: RegOpenKey(Root=-2147483647,Key=Software\Microsoft\VMware Player,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:865]: Executing op: RegAddValue(Name=installed,Value=#1,) WriteRegistryValues: Key: \Software\Microsoft\VMware Player, Name: installed, Value: #1 MSI (s) (F0:A4) [02:18:52:865]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e1.201505,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:865]: Executing op: RegAddValue(Name=StartFields,Value=Cpt, ProductID, LicenseVersion, LicenseType, LicenseEdition, Option, Epoch,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e1.201505, Name: StartFields, Value: Cpt, ProductID, LicenseVersion, LicenseType, LicenseEdition, Option, Epoch MSI (s) (F0:A4) [02:18:52:866]: Executing op: RegAddValue(Name=Field2,Value=Option, Epoch,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e1.201505, Name: Field2, Value: Option, Epoch MSI (s) (F0:A4) [02:18:52:866]: Executing op: RegAddValue(Name=Cpt,Value=COPYRIGHT (c) VMware, Inc. 1999-2015,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e1.201505, Name: Cpt, Value: COPYRIGHT (c) VMware, Inc. 1999-2015 MSI (s) (F0:A4) [02:18:52:866]: Executing op: RegAddValue(Name=ProductID,Value=VMware Player,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e1.201505, Name: ProductID, Value: VMware Player MSI (s) (F0:A4) [02:18:52:866]: Executing op: RegAddValue(Name=LicenseVersion,Value=12.0,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e1.201505, Name: LicenseVersion, Value: 12.0 MSI (s) (F0:A4) [02:18:52:867]: Executing op: RegAddValue(Name=LicenseType,Value=Site,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e1.201505, Name: LicenseType, Value: Site MSI (s) (F0:A4) [02:18:52:867]: Executing op: RegAddValue(Name=LicenseEdition,Value=player,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e1.201505, Name: LicenseEdition, Value: player MSI (s) (F0:A4) [02:18:52:867]: Executing op: RegAddValue(Name=Epoch,Value=2015-05-01,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e1.201505, Name: Epoch, Value: 2015-05-01 MSI (s) (F0:A4) [02:18:52:867]: Executing op: RegAddValue(Name=Option,Value=18,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e1.201505, Name: Option, Value: 18 MSI (s) (F0:A4) [02:18:52:868]: Executing op: RegAddValue(Name=Data,Value=MaxVcpusPerVm=8,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e1.201505, Name: Data, Value: MaxVcpusPerVm=8 MSI (s) (F0:A4) [02:18:52:868]: Executing op: RegAddValue(Name=DataHash,Value=2192c2ae-6ad099ee-8968e750-e4c71955-9631aaf3,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e1.201505, Name: DataHash, Value: 2192c2ae-6ad099ee-8968e750-e4c71955-9631aaf3 MSI (s) (F0:A4) [02:18:52:868]: Executing op: RegAddValue(Name=Hash,Value=af4cf801-e100731c-e5503ca9-3cb7222a-36dd918f,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e1.201505, Name: Hash, Value: af4cf801-e100731c-e5503ca9-3cb7222a-36dd918f MSI (s) (F0:A4) [02:18:52:868]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e1.201505, Name: , Value: MSI (s) (F0:A4) [02:18:52:868]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e2.201404,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:869]: Executing op: RegAddValue(Name=StartFields,Value=Cpt, ProductID, LicenseVersion, LicenseType, LicenseEdition, Option, Epoch, Hash2,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e2.201404, Name: StartFields, Value: Cpt, ProductID, LicenseVersion, LicenseType, LicenseEdition, Option, Epoch, Hash2 MSI (s) (F0:A4) [02:18:52:869]: Executing op: RegAddValue(Name=Field2,Value=Option, Epoch,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e2.201404, Name: Field2, Value: Option, Epoch MSI (s) (F0:A4) [02:18:52:869]: Executing op: RegAddValue(Name=Cpt,Value=COPYRIGHT (c) VMware, Inc. 1999-2015,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e2.201404, Name: Cpt, Value: COPYRIGHT (c) VMware, Inc. 1999-2015 MSI (s) (F0:A4) [02:18:52:869]: Executing op: RegAddValue(Name=ProductID,Value=VMware Player,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e2.201404, Name: ProductID, Value: VMware Player MSI (s) (F0:A4) [02:18:52:870]: Executing op: RegAddValue(Name=LicenseVersion,Value=12.0,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e2.201404, Name: LicenseVersion, Value: 12.0 MSI (s) (F0:A4) [02:18:52:870]: Executing op: RegAddValue(Name=LicenseType,Value=Site,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e2.201404, Name: LicenseType, Value: Site MSI (s) (F0:A4) [02:18:52:870]: Executing op: RegAddValue(Name=LicenseEdition,Value=player.fusionFlex,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e2.201404, Name: LicenseEdition, Value: player.fusionFlex MSI (s) (F0:A4) [02:18:52:870]: Executing op: RegAddValue(Name=Epoch,Value=2014-04-01,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e2.201404, Name: Epoch, Value: 2014-04-01 MSI (s) (F0:A4) [02:18:52:870]: Executing op: RegAddValue(Name=Option,Value=31,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e2.201404, Name: Option, Value: 31 MSI (s) (F0:A4) [02:18:52:871]: Executing op: RegAddValue(Name=Data,Value=MaxVcpusPerVm=8,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e2.201404, Name: Data, Value: MaxVcpusPerVm=8 MSI (s) (F0:A4) [02:18:52:871]: Executing op: RegAddValue(Name=DataHash,Value=9a5a1464-0c99c58b-a6b216bb-0d51326d-aba99bd4,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e2.201404, Name: DataHash, Value: 9a5a1464-0c99c58b-a6b216bb-0d51326d-aba99bd4 MSI (s) (F0:A4) [02:18:52:871]: Executing op: RegAddValue(Name=Hash,Value=9823c46a-e90dfda6-91d23b63-395ab2b3-149de9b5,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e2.201404, Name: Hash, Value: 9823c46a-e90dfda6-91d23b63-395ab2b3-149de9b5 MSI (s) (F0:A4) [02:18:52:872]: Executing op: RegAddValue(Name=Hash2,Value=a02faef7-3143b9f8-fa60583c-2ce9da51-ded7a117,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e2.201404, Name: Hash2, Value: a02faef7-3143b9f8-fa60583c-2ce9da51-ded7a117 MSI (s) (F0:A4) [02:18:52:872]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e2.201404, Name: , Value: MSI (s) (F0:A4) [02:18:52:873]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e3.201505,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:873]: Executing op: RegAddValue(Name=StartFields,Value=Cpt, ProductID, LicenseVersion, LicenseType, LicenseEdition, Option, Epoch, Hash2,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e3.201505, Name: StartFields, Value: Cpt, ProductID, LicenseVersion, LicenseType, LicenseEdition, Option, Epoch, Hash2 MSI (s) (F0:A4) [02:18:52:873]: Executing op: RegAddValue(Name=Field2,Value=Option, Epoch,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e3.201505, Name: Field2, Value: Option, Epoch MSI (s) (F0:A4) [02:18:52:873]: Executing op: RegAddValue(Name=Cpt,Value=COPYRIGHT (c) VMware, Inc. 1999-2015,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e3.201505, Name: Cpt, Value: COPYRIGHT (c) VMware, Inc. 1999-2015 MSI (s) (F0:A4) [02:18:52:874]: Executing op: RegAddValue(Name=ProductID,Value=VMware Player,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e3.201505, Name: ProductID, Value: VMware Player MSI (s) (F0:A4) [02:18:52:874]: Executing op: RegAddValue(Name=LicenseVersion,Value=12.0,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e3.201505, Name: LicenseVersion, Value: 12.0 MSI (s) (F0:A4) [02:18:52:874]: Executing op: RegAddValue(Name=LicenseType,Value=Site,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e3.201505, Name: LicenseType, Value: Site MSI (s) (F0:A4) [02:18:52:874]: Executing op: RegAddValue(Name=LicenseEdition,Value=player.fusionPro,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e3.201505, Name: LicenseEdition, Value: player.fusionPro MSI (s) (F0:A4) [02:18:52:875]: Executing op: RegAddValue(Name=Epoch,Value=2015-05-01,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e3.201505, Name: Epoch, Value: 2015-05-01 MSI (s) (F0:A4) [02:18:52:875]: Executing op: RegAddValue(Name=Option,Value=31,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e3.201505, Name: Option, Value: 31 MSI (s) (F0:A4) [02:18:52:876]: Executing op: RegAddValue(Name=Data,Value=MaxVcpusPerVm=8,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e3.201505, Name: Data, Value: MaxVcpusPerVm=8 MSI (s) (F0:A4) [02:18:52:876]: Executing op: RegAddValue(Name=DataHash,Value=d9cf542c-78455448-861013ef-c8fe8a4d-59bc43a8,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e3.201505, Name: DataHash, Value: d9cf542c-78455448-861013ef-c8fe8a4d-59bc43a8 MSI (s) (F0:A4) [02:18:52:876]: Executing op: RegAddValue(Name=Hash,Value=89eec8a8-e2ef2e70-d85c6d38-6ec385f3-9eacebea,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e3.201505, Name: Hash, Value: 89eec8a8-e2ef2e70-d85c6d38-6ec385f3-9eacebea MSI (s) (F0:A4) [02:18:52:876]: Executing op: RegAddValue(Name=Hash2,Value=38880579-571e7426-f7af66ce-6a4e24ed-e3a3ff58,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e3.201505, Name: Hash2, Value: 38880579-571e7426-f7af66ce-6a4e24ed-e3a3ff58 MSI (s) (F0:A4) [02:18:52:877]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e3.201505, Name: , Value: MSI (s) (F0:A4) [02:18:52:877]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\VMware, Inc.\VMware Player,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:877]: Executing op: RegAddValue(Name=InstallPath64,Value=D:\Programme\VMware\VMware Player\x64\,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player, Name: InstallPath64, Value: D:\Programme\VMware\VMware Player\x64\ MSI (s) (F0:A4) [02:18:52:877]: Executing op: RegAddValue(Name=BuildNumber,Value=5192485,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player, Name: BuildNumber, Value: 5192485 MSI (s) (F0:A4) [02:18:52:877]: Executing op: RegAddValue(Name=ProductVersion,Value=12.5.4.5192485,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player, Name: ProductVersion, Value: 12.5.4.5192485 MSI (s) (F0:A4) [02:18:52:878]: Executing op: RegAddValue(Name=InstallPath,Value=D:\Programme\VMware\VMware Player\,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player, Name: InstallPath, Value: D:\Programme\VMware\VMware Player\ MSI (s) (F0:A4) [02:18:52:878]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\VMware, Inc.,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:878]: Executing op: RegAddValue(Name=Core,Value=VMware Player,) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc., Name: Core, Value: VMware Player MSI (s) (F0:A4) [02:18:52:878]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{FA607407-E944-4381-8F79-B01080035288}\1.0,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:878]: Executing op: RegAddValue(,Value=ShellExtThunker 1.0 Type Library,) WriteRegistryValues: Key: \SOFTWARE\Classes\TypeLib\{FA607407-E944-4381-8F79-B01080035288}\1.0, Name: , Value: ShellExtThunker 1.0 Type Library MSI (s) (F0:A4) [02:18:52:878]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{FA607407-E944-4381-8F79-B01080035288}\1.0\0\win32,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:878]: Executing op: RegAddValue(,Value=D:\Programme\VMware\VMware Player\VMWARE-SHELL-EXT-THUNKER.EXE,) WriteRegistryValues: Key: \SOFTWARE\Classes\TypeLib\{FA607407-E944-4381-8F79-B01080035288}\1.0\0\win32, Name: , Value: D:\Programme\VMware\VMware Player\VMWARE-SHELL-EXT-THUNKER.EXE MSI (s) (F0:A4) [02:18:52:879]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{FA607407-E944-4381-8F79-B01080035288}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:879]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \SOFTWARE\Classes\TypeLib\{FA607407-E944-4381-8F79-B01080035288}\1.0\FLAGS, Name: , Value: 0 MSI (s) (F0:A4) [02:18:52:879]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{FA607407-E944-4381-8F79-B01080035288}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:879]: Executing op: RegAddValue(,Value=D:\Programme\VMware\VMware Player\,) WriteRegistryValues: Key: \SOFTWARE\Classes\TypeLib\{FA607407-E944-4381-8F79-B01080035288}\1.0\HELPDIR, Name: , Value: D:\Programme\VMware\VMware Player\ MSI (s) (F0:A4) [02:18:52:880]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{DFC76A6B-4873-458C-AB00-40B1FC028001},,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:880]: Executing op: RegAddValue(Name=Compatibility Flags,Value=#1024,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{DFC76A6B-4873-458C-AB00-40B1FC028001}, Name: Compatibility Flags, Value: #1024 MSI (s) (F0:A4) [02:18:52:880]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{420F0000-71EB-4757-B979-418F039FC1F9},,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:880]: Executing op: RegAddValue(Name=Compatibility Flags,Value=#1024,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{420F0000-71EB-4757-B979-418F039FC1F9}, Name: Compatibility Flags, Value: #1024 MSI (s) (F0:A4) [02:18:52:880]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{BC1F4B6F-13AB-4239-8C79-D6DCADC52BAA},,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:880]: Executing op: RegAddValue(Name=Compatibility Flags,Value=#1024,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{BC1F4B6F-13AB-4239-8C79-D6DCADC52BAA}, Name: Compatibility Flags, Value: #1024 MSI (s) (F0:A4) [02:18:52:881]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\vmplayer.exe,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:881]: Executing op: RegAddValue(,Value=D:\Programme\VMware\VMware Player\vmplayer.exe,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\vmplayer.exe, Name: , Value: D:\Programme\VMware\VMware Player\vmplayer.exe MSI (s) (F0:A4) [02:18:52:881]: Executing op: RegAddValue(Name=Path,Value=D:\Programme\VMware\VMware Player\,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\vmplayer.exe, Name: Path, Value: D:\Programme\VMware\VMware Player\ MSI (s) (F0:A4) [02:18:52:881]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\Eventlog\Application\vmauthd,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:881]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\Eventlog\Application\vmauthd, Name: , Value: MSI (s) (F0:A4) [02:18:52:881]: Executing op: RegAddValue(Name=TypesSupported,Value=#7,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\Eventlog\Application\vmauthd, Name: TypesSupported, Value: #7 MSI (s) (F0:A4) [02:18:52:882]: Executing op: RegAddValue(Name=EventMessageFile,Value=D:\Programme\VMware\VMware Player\vmauthd.dll,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\Eventlog\Application\vmauthd, Name: EventMessageFile, Value: D:\Programme\VMware\VMware Player\vmauthd.dll MSI (s) (F0:A4) [02:18:52:882]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\TPView.dll,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:882]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\ThinPrint\TPView.dll,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\TPView.dll, Name: , Value: C:\Program Files (x86)\Common Files\ThinPrint\TPView.dll MSI (s) (F0:A4) [02:18:52:882]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\TPView.dll, Name: , Value: MSI (s) (F0:A4) [02:18:52:883]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\ThinPrint,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:883]: Executing op: RegAddValue(Name=Lang,Value=deu,) WriteRegistryValues: Key: \SOFTWARE\ThinPrint, Name: Lang, Value: deu MSI (s) (F0:A4) [02:18:52:883]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\TPPrintTicket.dll,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:883]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\ThinPrint\TPPrintTicket.dll,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\TPPrintTicket.dll, Name: , Value: C:\Program Files (x86)\Common Files\ThinPrint\TPPrintTicket.dll MSI (s) (F0:A4) [02:18:52:883]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\TPPrintTicket.dll, Name: , Value: MSI (s) (F0:A4) [02:18:52:884]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\ThinPrint\TPClnRDP,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:884]: Executing op: RegAddValue(Name=SISActive,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\ThinPrint\TPClnRDP, Name: SISActive, Value: #1 MSI (s) (F0:A4) [02:18:52:884]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\ThinPrint\TPClnRDP, Name: , Value: MSI (s) (F0:A4) [02:18:52:884]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\ThinPrint\Client,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:884]: Executing op: RegAddValue(Name=DefaultState,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\ThinPrint\Client, Name: DefaultState, Value: #1 MSI (s) (F0:A4) [02:18:52:885]: Executing op: RegAddValue(Name=DefPrintState,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\ThinPrint\Client, Name: DefPrintState, Value: #1 MSI (s) (F0:A4) [02:18:52:885]: Executing op: RegAddValue(Name=WatchPrinters,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\ThinPrint\Client, Name: WatchPrinters, Value: #1 MSI (s) (F0:A4) [02:18:52:885]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\ThinPrint\Client, Name: , Value: MSI (s) (F0:A4) [02:18:52:885]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\Session Manager\Kernel,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:885]: Executing op: RegAddValue(Name=ObUnsecureGlobalNames,Value=[~]TpVcW32Queue,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Control\Session Manager\Kernel, Name: ObUnsecureGlobalNames, Value: [~]TpVcW32Queue MSI (s) (F0:A4) [02:18:52:886]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Control\Session Manager\Kernel, Name: , Value: MSI (s) (F0:A4) [02:18:52:886]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\VMware\Performance,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:886]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\VMware\Performance, Name: , Value: MSI (s) (F0:A4) [02:18:52:886]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\VMware\Performance, Name: , Value: MSI (s) (F0:A4) [02:18:52:886]: Executing op: RegAddValue(Name=Open,Value=PerfmonOpen,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\VMware\Performance, Name: Open, Value: PerfmonOpen MSI (s) (F0:A4) [02:18:52:887]: Executing op: RegAddValue(Name=Close,Value=PerfmonClose,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\VMware\Performance, Name: Close, Value: PerfmonClose MSI (s) (F0:A4) [02:18:52:887]: Executing op: RegAddValue(Name=Collect,Value=PerfmonCollect,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\VMware\Performance, Name: Collect, Value: PerfmonCollect MSI (s) (F0:A4) [02:18:52:887]: Executing op: RegAddValue(Name=Library,Value=D:\Programme\VMware\VMware Player\vmPerfmon.dll,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\VMware\Performance, Name: Library, Value: D:\Programme\VMware\VMware Player\vmPerfmon.dll MSI (s) (F0:A4) [02:18:52:887]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\VMware,,BinaryType=0,,) MSI (s) (F0:A4) [02:18:52:887]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\VMware, Name: , Value: MSI (s) (F0:A4) [02:18:52:888]: Executing op: RegOpenKey(,Key=CLSID\{E4D28EDC-8C0B-43EE-9E7D-C8A8682334DC},,BinaryType=1,,) MSI (s) (F0:A4) [02:18:52:888]: Executing op: RegAddValue(,Value=VMDiskMenuHandler64 Class,) WriteRegistryValues: Key: \Software\Classes\CLSID\{E4D28EDC-8C0B-43EE-9E7D-C8A8682334DC}, Name: , Value: VMDiskMenuHandler64 Class MSI (s) (F0:A4) [02:18:52:888]: Executing op: RegOpenKey(,Key=CLSID\{E4D28EDC-8C0B-43EE-9E7D-C8A8682334DC}\InprocServer32,,BinaryType=1,,) MSI (s) (F0:A4) [02:18:52:888]: Executing op: RegAddValue(,Value=D:\Programme\VMware\VMware Player\x64\vmdkShellExt64.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{E4D28EDC-8C0B-43EE-9E7D-C8A8682334DC}\InprocServer32, Name: , Value: D:\Programme\VMware\VMware Player\x64\vmdkShellExt64.dll MSI (s) (F0:A4) [02:18:52:888]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{E4D28EDC-8C0B-43EE-9E7D-C8A8682334DC}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (F0:A4) [02:18:52:889]: Executing op: RegOpenKey(,Key=VMware.VirtualDisk\ShellEx\ContextMenuHandlers\VMDiskMenuHandler64,,BinaryType=1,,) MSI (s) (F0:A4) [02:18:52:889]: Executing op: RegAddValue(,Value={E4D28EDC-8C0B-43EE-9E7D-C8A8682334DC},) WriteRegistryValues: Key: \Software\Classes\VMware.VirtualDisk\ShellEx\ContextMenuHandlers\VMDiskMenuHandler64, Name: , Value: {E4D28EDC-8C0B-43EE-9E7D-C8A8682334DC} MSI (s) (F0:A4) [02:18:52:889]: Executing op: RegOpenKey(,Key=Drive\ShellEx\ContextMenuHandlers\VMDiskMenuHandler64,,BinaryType=1,,) MSI (s) (F0:A4) [02:18:52:889]: Executing op: RegAddValue(,Value={E4D28EDC-8C0B-43EE-9E7D-C8A8682334DC},) WriteRegistryValues: Key: \Software\Classes\Drive\ShellEx\ContextMenuHandlers\VMDiskMenuHandler64, Name: , Value: {E4D28EDC-8C0B-43EE-9E7D-C8A8682334DC} MSI (s) (F0:A4) [02:18:52:890]: Executing op: RegOpenKey(,Key=AppID\{4CEBF0FC-921E-4B93-9510-4757B1F8FE12},,BinaryType=1,,) MSI (s) (F0:A4) [02:18:52:890]: Executing op: RegAddValue(,Value=vmdkShellExt64,) WriteRegistryValues: Key: \Software\Classes\AppID\{4CEBF0FC-921E-4B93-9510-4757B1F8FE12}, Name: , Value: vmdkShellExt64 MSI (s) (F0:A4) [02:18:52:890]: Executing op: RegOpenKey(,Key=AppID\vmdkShellExt64.dll,,BinaryType=1,,) MSI (s) (F0:A4) [02:18:52:890]: Executing op: RegAddValue(Name=AppID,Value={4CEBF0FC-921E-4B93-9510-4757B1F8FE12},) WriteRegistryValues: Key: \Software\Classes\AppID\vmdkShellExt64.dll, Name: AppID, Value: {4CEBF0FC-921E-4B93-9510-4757B1F8FE12} MSI (s) (F0:A4) [02:18:52:890]: Executing op: RegOpenKey(,Key=Interface\{7264C314-E7F0-47F6-BDEA-CDC806DA2CD1},,BinaryType=1,,) MSI (s) (F0:A4) [02:18:52:890]: Executing op: RegAddValue(,Value=IContextMenuThunker,) WriteRegistryValues: Key: \Software\Classes\Interface\{7264C314-E7F0-47F6-BDEA-CDC806DA2CD1}, Name: , Value: IContextMenuThunker MSI (s) (F0:A4) [02:18:52:891]: Executing op: RegOpenKey(,Key=Interface\{7264C314-E7F0-47F6-BDEA-CDC806DA2CD1}\ProxyStubClsid32,,BinaryType=1,,) MSI (s) (F0:A4) [02:18:52:891]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{7264C314-E7F0-47F6-BDEA-CDC806DA2CD1}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (F0:A4) [02:18:52:891]: Executing op: RegOpenKey(,Key=Interface\{7264C314-E7F0-47F6-BDEA-CDC806DA2CD1}\TypeLib,,BinaryType=1,,) MSI (s) (F0:A4) [02:18:52:891]: Executing op: RegAddValue(,Value={FA607407-E944-4381-8F79-B01080035288},) WriteRegistryValues: Key: \Software\Classes\Interface\{7264C314-E7F0-47F6-BDEA-CDC806DA2CD1}\TypeLib, Name: , Value: {FA607407-E944-4381-8F79-B01080035288} MSI (s) (F0:A4) [02:18:52:892]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{7264C314-E7F0-47F6-BDEA-CDC806DA2CD1}\TypeLib, Name: Version, Value: 1.0 MSI (s) (F0:A4) [02:18:52:892]: Executing op: RegOpenKey(,Key=Wow6432Node\Interface\{7264C314-E7F0-47F6-BDEA-CDC806DA2CD1},,BinaryType=1,,) MSI (s) (F0:A4) [02:18:52:892]: Executing op: RegAddValue(,Value=IContextMenuThunker,) WriteRegistryValues: Key: \Software\Classes\Wow6432Node\Interface\{7264C314-E7F0-47F6-BDEA-CDC806DA2CD1}, Name: , Value: IContextMenuThunker MSI (s) (F0:A4) [02:18:52:892]: Executing op: RegOpenKey(,Key=Wow6432Node\Interface\{7264C314-E7F0-47F6-BDEA-CDC806DA2CD1}\ProxyStubClsid32,,BinaryType=1,,) MSI (s) (F0:A4) [02:18:52:893]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Wow6432Node\Interface\{7264C314-E7F0-47F6-BDEA-CDC806DA2CD1}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (F0:A4) [02:18:52:893]: Executing op: RegOpenKey(,Key=Wow6432Node\Interface\{7264C314-E7F0-47F6-BDEA-CDC806DA2CD1}\TypeLib,,BinaryType=1,,) MSI (s) (F0:A4) [02:18:52:893]: Executing op: RegAddValue(,Value={FA607407-E944-4381-8F79-B01080035288},) WriteRegistryValues: Key: \Software\Classes\Wow6432Node\Interface\{7264C314-E7F0-47F6-BDEA-CDC806DA2CD1}\TypeLib, Name: , Value: {FA607407-E944-4381-8F79-B01080035288} MSI (s) (F0:A4) [02:18:52:893]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Wow6432Node\Interface\{7264C314-E7F0-47F6-BDEA-CDC806DA2CD1}\TypeLib, Name: Version, Value: 1.0 MSI (s) (F0:A4) [02:18:52:894]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D},,BinaryType=1,,) MSI (s) (F0:A4) [02:18:52:894]: Executing op: RegAddValue(Name=DisplayIcon,Value=D:\Programme\VMware\VMware Player\vmplayer.exe,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}, Name: DisplayIcon, Value: D:\Programme\VMware\VMware Player\vmplayer.exe MSI (s) (F0:A4) [02:18:52:894]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\VMware, Inc.\VMware Player,,BinaryType=1,,) MSI (s) (F0:A4) [02:18:52:894]: Executing op: RegAddValue(Name=ProductCode,Value={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},) WriteRegistryValues: Key: \SOFTWARE\VMware, Inc.\VMware Player, Name: ProductCode, Value: {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} MSI (s) (F0:A4) [02:18:52:894]: Executing op: ActionStart(Name=VM_perfMonInstall.05A3DB77_E7FB_4275_AA00_2FC19218E5DA,,) Action 02:18:52: VM_perfMonInstall.05A3DB77_E7FB_4275_AA00_2FC19218E5DA. MSI (s) (F0:A4) [02:18:52:895]: Executing op: CustomActionSchedule(Action=VM_perfMonInstall.05A3DB77_E7FB_4275_AA00_2FC19218E5DA,ActionType=1025,Source=BinaryData,Target=VMInstallPerfmon,CustomActionData=D:\Programme\VMware\VMware Player\) MSI (s) (F0:70) [02:18:52:897]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIDC5D.tmp, Entrypoint: VMInstallPerfmon MSI (s) (F0:A4) [02:18:53:002]: Executing op: ActionStart(Name=VM_CreateVMwareAccount.7126C806_BF99_11DF_81D2_9CDCDED72085,,) Action 02:18:53: VM_CreateVMwareAccount.7126C806_BF99_11DF_81D2_9CDCDED72085. MSI (s) (F0:A4) [02:18:53:003]: Executing op: CustomActionSchedule(Action=VM_CreateVMwareAccount.7126C806_BF99_11DF_81D2_9CDCDED72085,ActionType=3073,Source=BinaryData,Target=VMCreateVMwareAccount,CustomActionData=D:\Programme\VMware\VMware Player\;5) MSI (s) (F0:D8) [02:18:53:006]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIDCCB.tmp, Entrypoint: VMCreateVMwareAccount MSI (s) (F0:A4) [02:18:53:041]: Executing op: ActionStart(Name=VM_WriteRegistry,Description=Writing product registry entries.,) Action 02:18:53: VM_WriteRegistry. Writing product registry entries. MSI (s) (F0:A4) [02:18:53:044]: Executing op: CustomActionSchedule(Action=VM_WriteRegistry,ActionType=3073,Source=BinaryData,Target=VMWriteRegistry,CustomActionData=VMware Player;D:\Programme\VMware\VMware Player\;D:\Programme\VMware\VMware Player\x64\) MSI (s) (F0:A8) [02:18:53:046]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIDCFB.tmp, Entrypoint: VMWriteRegistry MSI (s) (F0:A4) [02:18:53:076]: Executing op: ActionStart(Name=VM_RollbackBeforeFileDelete,Description=Cleaning up the system.,) Action 02:18:53: VM_RollbackBeforeFileDelete. Cleaning up the system. MSI (s) (F0:A4) [02:18:53:078]: Executing op: CustomActionSchedule(Action=VM_RollbackBeforeFileDelete,ActionType=3329,Source=BinaryData,Target=VMRollbackBeforeFileDelete,CustomActionData=Installed=;D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:18:53:083]: Executing op: ActionStart(Name=VM_SecureRegEntries,Description=Setting custom permission settings on VMware registry keys.,) Action 02:18:53: VM_SecureRegEntries. Setting custom permission settings on VMware registry keys. MSI (s) (F0:A4) [02:18:53:112]: Executing op: CustomActionSchedule(Action=VM_SecureRegEntries,ActionType=3073,Source=BinaryData,Target=VMSecureRegEntries,) MSI (s) (F0:38) [02:18:53:118]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIDD3A.tmp, Entrypoint: VMSecureRegEntries MSI (s) (F0:A4) [02:18:53:133]: Executing op: ActionStart(Name=InstallServices,Description=Installing new services,Template=Service: [2]) Action 02:18:53: InstallServices. Installing new services MSI (s) (F0:A4) [02:18:53:135]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=1300000) MSI (s) (F0:A4) [02:18:53:135]: Executing op: ServiceInstall(Name=VMAuthdService,DisplayName=VMware Authorization Service,ImagePath="D:\Programme\VMware\VMware Player\vmware-authd.exe",ServiceType=16,StartType=2,ErrorControl=1,,Dependencies=vmx86[~]winmgmt[~][~][~],,,Password=**********,Description=Authorization and authentication service for starting and accessing virtual machines.,,) InstallServices: Service: MSI (s) (F0:A4) [02:18:53:137]: Executing op: ActionStart(Name=VM_PrepUSBDevicesInstall.AB568CC9_1F06_4225_B985_9531B0D3BB56,,) Action 02:18:53: VM_PrepUSBDevicesInstall.AB568CC9_1F06_4225_B985_9531B0D3BB56. MSI (s) (F0:A4) [02:18:53:139]: Executing op: CustomActionSchedule(Action=VM_PrepUSBDevicesInstall.AB568CC9_1F06_4225_B985_9531B0D3BB56,ActionType=3073,Source=BinaryData,Target=VMPrepDeviceInstall,CustomActionData=C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\) MSI (s) (F0:C0) [02:18:53:141]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIDD5B.tmp, Entrypoint: VMPrepDeviceInstall MSI (s) (F0:A4) [02:18:53:146]: Executing op: ActionStart(Name=VM_InstallUSB.AB568CC9_1F06_4225_B985_9531B0D3BB56,,) Action 02:18:53: VM_InstallUSB.AB568CC9_1F06_4225_B985_9531B0D3BB56. MSI (s) (F0:A4) [02:18:53:147]: Executing op: CustomActionSchedule(Action=VM_InstallUSB.AB568CC9_1F06_4225_B985_9531B0D3BB56,ActionType=3073,Source=BinaryData,Target=VMInstallUSB,CustomActionData=C:\Program Files (x86)\Common Files\VMware\USB\;5;Win8) MSI (s) (F0:8C) [02:18:53:150]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIDD5C.tmp, Entrypoint: VMInstallUSB MSI (s) (F0:A4) [02:18:55:223]: Executing op: ActionStart(Name=VM_PrepHcmonInstall.AB568CC9_1F06_4225_B985_9531B0D3BB56,,) Action 02:18:55: VM_PrepHcmonInstall.AB568CC9_1F06_4225_B985_9531B0D3BB56. MSI (s) (F0:A4) [02:18:55:224]: Executing op: CustomActionSchedule(Action=VM_PrepHcmonInstall.AB568CC9_1F06_4225_B985_9531B0D3BB56,ActionType=3073,Source=BinaryData,Target=VMPrepDeviceInstall,CustomActionData=C:\Program Files (x86)\Common Files\VMware\USB\) MSI (s) (F0:C8) [02:18:55:227]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIE57B.tmp, Entrypoint: VMPrepDeviceInstall MSI (s) (F0:A4) [02:18:55:232]: Executing op: ActionStart(Name=VM_InstallHcmon.AB568CC9_1F06_4225_B985_9531B0D3BB56,,) Action 02:18:55: VM_InstallHcmon.AB568CC9_1F06_4225_B985_9531B0D3BB56. MSI (s) (F0:A4) [02:18:55:233]: Executing op: CustomActionSchedule(Action=VM_InstallHcmon.AB568CC9_1F06_4225_B985_9531B0D3BB56,ActionType=3073,Source=BinaryData,Target=VMInstallHcmon,CustomActionData=C:\Program Files (x86)\Common Files\VMware\USB\;5;Win7) MSI (s) (F0:6C) [02:18:55:236]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIE58B.tmp, Entrypoint: VMInstallHcmon CustomAction VM_InstallHcmon.AB568CC9_1F06_4225_B985_9531B0D3BB56 returned actual error code 1603 (note this may not be 100% accurate if translation happened inside sandbox) Action ended 02:19:12: InstallFinalize. Return value 3. MSI (s) (F0:A4) [02:19:12:149]: Note: 1: 2265 2: 3: -2147287035 MSI (s) (F0:A4) [02:19:12:149]: User policy value 'DisableRollback' is 0 MSI (s) (F0:A4) [02:19:12:149]: Machine policy value 'DisableRollback' is 0 MSI (s) (F0:A4) [02:19:12:155]: Executing op: Header(Signature=1397708873,Version=500,Timestamp=1249776215,LangId=1033,Platform=589824,ScriptType=2,ScriptMajorVersion=21,ScriptMinorVersion=4,ScriptAttributes=1) MSI (s) (F0:A4) [02:19:12:155]: Executing op: DialogInfo(Type=0,Argument=1033) MSI (s) (F0:A4) [02:19:12:155]: Executing op: DialogInfo(Type=1,Argument=VMware Player) MSI (s) (F0:A4) [02:19:12:155]: Executing op: RollbackInfo(,RollbackAction=Rollback,RollbackDescription=Rolling back action:,RollbackTemplate=[1],CleanupAction=RollbackCleanup,CleanupDescription=Removing backup files,CleanupTemplate=File: [1]) MSI (s) (F0:A4) [02:19:12:155]: Executing op: RegisterBackupFile(File=D:\Config.Msi\90affc.rbf) MSI (s) (F0:A4) [02:19:12:155]: Executing op: RegisterBackupFile(File=D:\Config.Msi\90affd.rbf) Action 02:19:12: Rollback. Rolling back action: Rollback: VM_InstallHcmon.AB568CC9_1F06_4225_B985_9531B0D3BB56 MSI (s) (F0:A4) [02:19:12:157]: Executing op: ActionStart(Name=VM_InstallHcmon.AB568CC9_1F06_4225_B985_9531B0D3BB56,,) MSI (s) (F0:A4) [02:19:12:157]: Executing op: ProductInfo(ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},ProductName=VMware Player,PackageName={522FBE6B-580F-4BE6-AA48-1D59CD898E0D}.msi,Language=1033,Version=201654276,Assignment=1,ObsoleteArg=0,,,PackageCode={69574E95-C905-46DD-902B-16A04AF03318},,,InstanceType=0,LUASetting=0,RemoteURTInstalls=0,ProductDeploymentFlags=3) Rollback: VM_PrepHcmonInstall.AB568CC9_1F06_4225_B985_9531B0D3BB56 MSI (s) (F0:A4) [02:19:12:157]: Executing op: ActionStart(Name=VM_PrepHcmonInstall.AB568CC9_1F06_4225_B985_9531B0D3BB56,,) Rollback: VM_InstallUSB.AB568CC9_1F06_4225_B985_9531B0D3BB56 MSI (s) (F0:A4) [02:19:12:157]: Executing op: ActionStart(Name=VM_InstallUSB.AB568CC9_1F06_4225_B985_9531B0D3BB56,,) Rollback: VM_PrepUSBDevicesInstall.AB568CC9_1F06_4225_B985_9531B0D3BB56 MSI (s) (F0:A4) [02:19:12:158]: Executing op: ActionStart(Name=VM_PrepUSBDevicesInstall.AB568CC9_1F06_4225_B985_9531B0D3BB56,,) Rollback: Installing new services MSI (s) (F0:A4) [02:19:12:158]: Executing op: ActionStart(Name=InstallServices,Description=Installing new services,Template=Service: [2]) MSI (s) (F0:A4) [02:19:12:158]: Executing op: ServiceControl(,Name=VMAuthdService,Action=8,,) Rollback: Setting custom permission settings on VMware registry keys. MSI (s) (F0:A4) [02:19:12:159]: Executing op: ActionStart(Name=VM_SecureRegEntries,Description=Setting custom permission settings on VMware registry keys.,) Rollback: Cleaning up the system. MSI (s) (F0:A4) [02:19:12:160]: Executing op: ActionStart(Name=VM_RollbackBeforeFileDelete,Description=Cleaning up the system.,) MSI (s) (F0:A4) [02:19:12:160]: Executing op: CustomActionRollback(Action=VM_RollbackBeforeFileDelete,ActionType=3329,Source=BinaryData,Target=VMRollbackBeforeFileDelete,CustomActionData=Installed=;D:\Programme\VMware\VMware Player\) MSI (s) (F0:60) [02:19:12:163]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI27A6.tmp, Entrypoint: VMRollbackBeforeFileDelete Rollback: Writing product registry entries. MSI (s) (F0:A4) [02:19:14:099]: Executing op: ActionStart(Name=VM_WriteRegistry,Description=Writing product registry entries.,) Rollback: VM_CreateVMwareAccount.7126C806_BF99_11DF_81D2_9CDCDED72085 MSI (s) (F0:A4) [02:19:14:099]: Executing op: ActionStart(Name=VM_CreateVMwareAccount.7126C806_BF99_11DF_81D2_9CDCDED72085,,) Rollback: VM_perfMonInstall.05A3DB77_E7FB_4275_AA00_2FC19218E5DA MSI (s) (F0:A4) [02:19:14:099]: Executing op: ActionStart(Name=VM_perfMonInstall.05A3DB77_E7FB_4275_AA00_2FC19218E5DA,,) Rollback: Writing system registry values MSI (s) (F0:A4) [02:19:14:100]: Executing op: ActionStart(Name=WriteRegistryValues,Description=Writing system registry values,Template=Key: [1], Name: [2], Value: [3]) MSI (s) (F0:A4) [02:19:14:100]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\VMware, Inc.\VMware Player,,BinaryType=1,,) MSI (s) (F0:A4) [02:19:14:100]: Executing op: RegRemoveValue(Name=ProductCode,Value={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},) MSI (s) (F0:A4) [02:19:14:101]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:101]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\VMware, Inc.\VMware Player 3: 2 MSI (s) (F0:A4) [02:19:14:101]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D},,BinaryType=1,,) MSI (s) (F0:A4) [02:19:14:101]: Executing op: RegRemoveValue(Name=DisplayIcon,Value=D:\Programme\VMware\VMware Player\vmplayer.exe,) MSI (s) (F0:A4) [02:19:14:101]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:101]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D} 3: 2 MSI (s) (F0:A4) [02:19:14:102]: Executing op: RegOpenKey(,Key=Wow6432Node\Interface\{7264C314-E7F0-47F6-BDEA-CDC806DA2CD1}\TypeLib,,BinaryType=1,,) MSI (s) (F0:A4) [02:19:14:102]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F0:A4) [02:19:14:102]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:102]: Executing op: RegRemoveValue(,Value={FA607407-E944-4381-8F79-B01080035288},) MSI (s) (F0:A4) [02:19:14:102]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:103]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Wow6432Node\Interface\{7264C314-E7F0-47F6-BDEA-CDC806DA2CD1}\TypeLib 3: 2 MSI (s) (F0:A4) [02:19:14:103]: Executing op: RegOpenKey(,Key=Wow6432Node\Interface\{7264C314-E7F0-47F6-BDEA-CDC806DA2CD1}\ProxyStubClsid32,,BinaryType=1,,) MSI (s) (F0:A4) [02:19:14:103]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F0:A4) [02:19:14:103]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:103]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Wow6432Node\Interface\{7264C314-E7F0-47F6-BDEA-CDC806DA2CD1}\ProxyStubClsid32 3: 2 MSI (s) (F0:A4) [02:19:14:104]: Executing op: RegOpenKey(,Key=Wow6432Node\Interface\{7264C314-E7F0-47F6-BDEA-CDC806DA2CD1},,BinaryType=1,,) MSI (s) (F0:A4) [02:19:14:104]: Executing op: RegRemoveValue(,Value=IContextMenuThunker,) MSI (s) (F0:A4) [02:19:14:104]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:104]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Wow6432Node\Interface\{7264C314-E7F0-47F6-BDEA-CDC806DA2CD1} 3: 2 MSI (s) (F0:A4) [02:19:14:105]: Executing op: RegOpenKey(,Key=Interface\{7264C314-E7F0-47F6-BDEA-CDC806DA2CD1}\TypeLib,,BinaryType=1,,) MSI (s) (F0:A4) [02:19:14:105]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F0:A4) [02:19:14:105]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:105]: Executing op: RegRemoveValue(,Value={FA607407-E944-4381-8F79-B01080035288},) MSI (s) (F0:A4) [02:19:14:105]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:106]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{7264C314-E7F0-47F6-BDEA-CDC806DA2CD1}\TypeLib 3: 2 MSI (s) (F0:A4) [02:19:14:106]: Executing op: RegOpenKey(,Key=Interface\{7264C314-E7F0-47F6-BDEA-CDC806DA2CD1}\ProxyStubClsid32,,BinaryType=1,,) MSI (s) (F0:A4) [02:19:14:106]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F0:A4) [02:19:14:106]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:106]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{7264C314-E7F0-47F6-BDEA-CDC806DA2CD1}\ProxyStubClsid32 3: 2 MSI (s) (F0:A4) [02:19:14:106]: Executing op: RegOpenKey(,Key=Interface\{7264C314-E7F0-47F6-BDEA-CDC806DA2CD1},,BinaryType=1,,) MSI (s) (F0:A4) [02:19:14:106]: Executing op: RegRemoveValue(,Value=IContextMenuThunker,) MSI (s) (F0:A4) [02:19:14:107]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:107]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{7264C314-E7F0-47F6-BDEA-CDC806DA2CD1} 3: 2 MSI (s) (F0:A4) [02:19:14:107]: Executing op: RegOpenKey(,Key=AppID\vmdkShellExt64.dll,,BinaryType=1,,) MSI (s) (F0:A4) [02:19:14:107]: Executing op: RegRemoveValue(Name=AppID,Value={4CEBF0FC-921E-4B93-9510-4757B1F8FE12},) MSI (s) (F0:A4) [02:19:14:107]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:107]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\AppID\vmdkShellExt64.dll 3: 2 MSI (s) (F0:A4) [02:19:14:107]: Executing op: RegOpenKey(,Key=AppID\{4CEBF0FC-921E-4B93-9510-4757B1F8FE12},,BinaryType=1,,) MSI (s) (F0:A4) [02:19:14:107]: Executing op: RegRemoveValue(,Value=vmdkShellExt64,) MSI (s) (F0:A4) [02:19:14:108]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:108]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\AppID\{4CEBF0FC-921E-4B93-9510-4757B1F8FE12} 3: 2 MSI (s) (F0:A4) [02:19:14:108]: Executing op: RegOpenKey(,Key=Drive\ShellEx\ContextMenuHandlers\VMDiskMenuHandler64,,BinaryType=1,,) MSI (s) (F0:A4) [02:19:14:108]: Executing op: RegRemoveValue(,Value={E4D28EDC-8C0B-43EE-9E7D-C8A8682334DC},) MSI (s) (F0:A4) [02:19:14:108]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:108]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Drive\ShellEx\ContextMenuHandlers\VMDiskMenuHandler64 3: 2 MSI (s) (F0:A4) [02:19:14:108]: Executing op: RegOpenKey(,Key=VMware.VirtualDisk\ShellEx\ContextMenuHandlers\VMDiskMenuHandler64,,BinaryType=1,,) MSI (s) (F0:A4) [02:19:14:108]: Executing op: RegRemoveValue(,Value={E4D28EDC-8C0B-43EE-9E7D-C8A8682334DC},) MSI (s) (F0:A4) [02:19:14:109]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:109]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\VMware.VirtualDisk\ShellEx\ContextMenuHandlers\VMDiskMenuHandler64 3: 2 MSI (s) (F0:A4) [02:19:14:109]: Executing op: RegOpenKey(,Key=CLSID\{E4D28EDC-8C0B-43EE-9E7D-C8A8682334DC}\InprocServer32,,BinaryType=1,,) MSI (s) (F0:A4) [02:19:14:109]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F0:A4) [02:19:14:109]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:109]: Executing op: RegRemoveValue(,Value=D:\Programme\VMware\VMware Player\x64\vmdkShellExt64.dll,) MSI (s) (F0:A4) [02:19:14:110]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:110]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{E4D28EDC-8C0B-43EE-9E7D-C8A8682334DC}\InprocServer32 3: 2 MSI (s) (F0:A4) [02:19:14:110]: Executing op: RegOpenKey(,Key=CLSID\{E4D28EDC-8C0B-43EE-9E7D-C8A8682334DC},,BinaryType=1,,) MSI (s) (F0:A4) [02:19:14:110]: Executing op: RegRemoveValue(,Value=VMDiskMenuHandler64 Class,) MSI (s) (F0:A4) [02:19:14:111]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:111]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{E4D28EDC-8C0B-43EE-9E7D-C8A8682334DC} 3: 2 MSI (s) (F0:A4) [02:19:14:111]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\VMware,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:111]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:112]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\VMware\Performance,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:112]: Executing op: RegRemoveValue(Name=Library,Value=D:\Programme\VMware\VMware Player\vmPerfmon.dll,) MSI (s) (F0:A4) [02:19:14:112]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:112]: Executing op: RegRemoveValue(Name=Collect,Value=PerfmonCollect,) MSI (s) (F0:A4) [02:19:14:113]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:113]: Executing op: RegRemoveValue(Name=Close,Value=PerfmonClose,) MSI (s) (F0:A4) [02:19:14:113]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:113]: Executing op: RegRemoveValue(Name=Open,Value=PerfmonOpen,) MSI (s) (F0:A4) [02:19:14:114]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:114]: Executing op: RegRemoveValue(,,) MSI (s) (F0:A4) [02:19:14:114]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:115]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:115]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\Session Manager\Kernel,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:115]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:115]: Executing op: RegRemoveValue(Name=ObUnsecureGlobalNames,Value=[~]TpVcW32Queue,) MSI (s) (F0:A4) [02:19:14:116]: Executing op: RegAddValue(Name=ObUnsecureGlobalNames,Value=[~]netfxcustomperfcounters.1.0[~]SharedPerfIPCBlock[~]Cor_Private_IPCBlock[~]Cor_Public_IPCBlock_[~],) MSI (s) (F0:A4) [02:19:14:116]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\ThinPrint\Client,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:116]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:116]: Executing op: RegRemoveValue(Name=WatchPrinters,Value=#1,) MSI (s) (F0:A4) [02:19:14:116]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:117]: Executing op: RegRemoveValue(Name=DefPrintState,Value=#1,) MSI (s) (F0:A4) [02:19:14:117]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:117]: Executing op: RegRemoveValue(Name=DefaultState,Value=#1,) MSI (s) (F0:A4) [02:19:14:117]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:117]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\ThinPrint\Client 3: 2 MSI (s) (F0:A4) [02:19:14:117]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\ThinPrint\TPClnRDP,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:117]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:117]: Executing op: RegRemoveValue(Name=SISActive,Value=#1,) MSI (s) (F0:A4) [02:19:14:118]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:118]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\ThinPrint\TPClnRDP 3: 2 MSI (s) (F0:A4) [02:19:14:118]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\TPPrintTicket.dll,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:118]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:118]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\ThinPrint\TPPrintTicket.dll,) MSI (s) (F0:A4) [02:19:14:118]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:118]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\TPPrintTicket.dll 3: 2 MSI (s) (F0:A4) [02:19:14:118]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\ThinPrint,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:119]: Executing op: RegRemoveValue(Name=Lang,Value=deu,) MSI (s) (F0:A4) [02:19:14:119]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:119]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\ThinPrint 3: 2 MSI (s) (F0:A4) [02:19:14:119]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\TPView.dll,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:119]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:119]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\ThinPrint\TPView.dll,) MSI (s) (F0:A4) [02:19:14:119]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:119]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\TPView.dll 3: 2 MSI (s) (F0:A4) [02:19:14:120]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\Eventlog\Application\vmauthd,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:120]: Executing op: RegRemoveValue(Name=EventMessageFile,Value=D:\Programme\VMware\VMware Player\vmauthd.dll,) MSI (s) (F0:A4) [02:19:14:120]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:120]: Executing op: RegRemoveValue(Name=TypesSupported,Value=#7,) MSI (s) (F0:A4) [02:19:14:120]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:120]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:121]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\vmplayer.exe,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:121]: Executing op: RegRemoveValue(Name=Path,Value=D:\Programme\VMware\VMware Player\,) MSI (s) (F0:A4) [02:19:14:121]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:121]: Executing op: RegRemoveValue(,Value=D:\Programme\VMware\VMware Player\vmplayer.exe,) MSI (s) (F0:A4) [02:19:14:121]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:122]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\vmplayer.exe 3: 2 MSI (s) (F0:A4) [02:19:14:122]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{BC1F4B6F-13AB-4239-8C79-D6DCADC52BAA},,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:122]: Executing op: RegRemoveValue(Name=Compatibility Flags,Value=#1024,) MSI (s) (F0:A4) [02:19:14:122]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:122]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{BC1F4B6F-13AB-4239-8C79-D6DCADC52BAA} 3: 2 MSI (s) (F0:A4) [02:19:14:122]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{420F0000-71EB-4757-B979-418F039FC1F9},,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:122]: Executing op: RegRemoveValue(Name=Compatibility Flags,Value=#1024,) MSI (s) (F0:A4) [02:19:14:123]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:123]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{420F0000-71EB-4757-B979-418F039FC1F9} 3: 2 MSI (s) (F0:A4) [02:19:14:123]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{DFC76A6B-4873-458C-AB00-40B1FC028001},,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:123]: Executing op: RegRemoveValue(Name=Compatibility Flags,Value=#1024,) MSI (s) (F0:A4) [02:19:14:123]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:123]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{DFC76A6B-4873-458C-AB00-40B1FC028001} 3: 2 MSI (s) (F0:A4) [02:19:14:123]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{FA607407-E944-4381-8F79-B01080035288}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:124]: Executing op: RegRemoveValue(,Value=D:\Programme\VMware\VMware Player\,) MSI (s) (F0:A4) [02:19:14:124]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:124]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\TypeLib\{FA607407-E944-4381-8F79-B01080035288}\1.0\HELPDIR 3: 2 MSI (s) (F0:A4) [02:19:14:124]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{FA607407-E944-4381-8F79-B01080035288}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:124]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (F0:A4) [02:19:14:125]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:125]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\TypeLib\{FA607407-E944-4381-8F79-B01080035288}\1.0\FLAGS 3: 2 MSI (s) (F0:A4) [02:19:14:125]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{FA607407-E944-4381-8F79-B01080035288}\1.0\0\win32,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:125]: Executing op: RegRemoveValue(,Value=D:\Programme\VMware\VMware Player\VMWARE-SHELL-EXT-THUNKER.EXE,) MSI (s) (F0:A4) [02:19:14:125]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:125]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\TypeLib\{FA607407-E944-4381-8F79-B01080035288}\1.0\0\win32 3: 2 MSI (s) (F0:A4) [02:19:14:126]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{FA607407-E944-4381-8F79-B01080035288}\1.0,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:126]: Executing op: RegRemoveValue(,Value=ShellExtThunker 1.0 Type Library,) MSI (s) (F0:A4) [02:19:14:126]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:126]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\TypeLib\{FA607407-E944-4381-8F79-B01080035288}\1.0 3: 2 MSI (s) (F0:A4) [02:19:14:126]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\VMware, Inc.,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:126]: Executing op: RegRemoveValue(Name=Core,Value=VMware Player,) MSI (s) (F0:A4) [02:19:14:127]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:127]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\VMware, Inc.\VMware Player,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:127]: Executing op: RegRemoveValue(Name=InstallPath,Value=D:\Programme\VMware\VMware Player\,) MSI (s) (F0:A4) [02:19:14:128]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:128]: Executing op: RegRemoveValue(Name=ProductVersion,Value=12.5.4.5192485,) MSI (s) (F0:A4) [02:19:14:128]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:129]: Executing op: RegRemoveValue(Name=BuildNumber,Value=5192485,) MSI (s) (F0:A4) [02:19:14:129]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:130]: Executing op: RegRemoveValue(Name=InstallPath64,Value=D:\Programme\VMware\VMware Player\x64\,) MSI (s) (F0:A4) [02:19:14:130]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:130]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e3.201505,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:130]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:131]: Executing op: RegRemoveValue(Name=Hash2,Value=38880579-571e7426-f7af66ce-6a4e24ed-e3a3ff58,) MSI (s) (F0:A4) [02:19:14:131]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:131]: Executing op: RegRemoveValue(Name=Hash,Value=89eec8a8-e2ef2e70-d85c6d38-6ec385f3-9eacebea,) MSI (s) (F0:A4) [02:19:14:131]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:131]: Executing op: RegRemoveValue(Name=DataHash,Value=d9cf542c-78455448-861013ef-c8fe8a4d-59bc43a8,) MSI (s) (F0:A4) [02:19:14:132]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:132]: Executing op: RegRemoveValue(Name=Data,Value=MaxVcpusPerVm=8,) MSI (s) (F0:A4) [02:19:14:132]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:132]: Executing op: RegRemoveValue(Name=Option,Value=31,) MSI (s) (F0:A4) [02:19:14:132]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:133]: Executing op: RegRemoveValue(Name=Epoch,Value=2015-05-01,) MSI (s) (F0:A4) [02:19:14:133]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:133]: Executing op: RegRemoveValue(Name=LicenseEdition,Value=player.fusionPro,) MSI (s) (F0:A4) [02:19:14:133]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:133]: Executing op: RegRemoveValue(Name=LicenseType,Value=Site,) MSI (s) (F0:A4) [02:19:14:133]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:134]: Executing op: RegRemoveValue(Name=LicenseVersion,Value=12.0,) MSI (s) (F0:A4) [02:19:14:134]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:134]: Executing op: RegRemoveValue(Name=ProductID,Value=VMware Player,) MSI (s) (F0:A4) [02:19:14:134]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:134]: Executing op: RegRemoveValue(Name=Cpt,Value=COPYRIGHT (c) VMware, Inc. 1999-2015,) MSI (s) (F0:A4) [02:19:14:134]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:135]: Executing op: RegRemoveValue(Name=Field2,Value=Option, Epoch,) MSI (s) (F0:A4) [02:19:14:135]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:135]: Executing op: RegRemoveValue(Name=StartFields,Value=Cpt, ProductID, LicenseVersion, LicenseType, LicenseEdition, Option, Epoch, Hash2,) MSI (s) (F0:A4) [02:19:14:135]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:135]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e3.201505 3: 2 MSI (s) (F0:A4) [02:19:14:135]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e2.201404,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:135]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:136]: Executing op: RegRemoveValue(Name=Hash2,Value=a02faef7-3143b9f8-fa60583c-2ce9da51-ded7a117,) MSI (s) (F0:A4) [02:19:14:136]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:136]: Executing op: RegRemoveValue(Name=Hash,Value=9823c46a-e90dfda6-91d23b63-395ab2b3-149de9b5,) MSI (s) (F0:A4) [02:19:14:136]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:136]: Executing op: RegRemoveValue(Name=DataHash,Value=9a5a1464-0c99c58b-a6b216bb-0d51326d-aba99bd4,) MSI (s) (F0:A4) [02:19:14:137]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:137]: Executing op: RegRemoveValue(Name=Data,Value=MaxVcpusPerVm=8,) MSI (s) (F0:A4) [02:19:14:137]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:137]: Executing op: RegRemoveValue(Name=Option,Value=31,) MSI (s) (F0:A4) [02:19:14:137]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:137]: Executing op: RegRemoveValue(Name=Epoch,Value=2014-04-01,) MSI (s) (F0:A4) [02:19:14:137]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:138]: Executing op: RegRemoveValue(Name=LicenseEdition,Value=player.fusionFlex,) MSI (s) (F0:A4) [02:19:14:138]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:138]: Executing op: RegRemoveValue(Name=LicenseType,Value=Site,) MSI (s) (F0:A4) [02:19:14:138]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:139]: Executing op: RegRemoveValue(Name=LicenseVersion,Value=12.0,) MSI (s) (F0:A4) [02:19:14:139]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:139]: Executing op: RegRemoveValue(Name=ProductID,Value=VMware Player,) MSI (s) (F0:A4) [02:19:14:139]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:139]: Executing op: RegRemoveValue(Name=Cpt,Value=COPYRIGHT (c) VMware, Inc. 1999-2015,) MSI (s) (F0:A4) [02:19:14:139]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:140]: Executing op: RegRemoveValue(Name=Field2,Value=Option, Epoch,) MSI (s) (F0:A4) [02:19:14:140]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:140]: Executing op: RegRemoveValue(Name=StartFields,Value=Cpt, ProductID, LicenseVersion, LicenseType, LicenseEdition, Option, Epoch, Hash2,) MSI (s) (F0:A4) [02:19:14:140]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:141]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e2.201404 3: 2 MSI (s) (F0:A4) [02:19:14:141]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e1.201505,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:141]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:141]: Executing op: RegRemoveValue(Name=Hash,Value=af4cf801-e100731c-e5503ca9-3cb7222a-36dd918f,) MSI (s) (F0:A4) [02:19:14:141]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:142]: Executing op: RegRemoveValue(Name=DataHash,Value=2192c2ae-6ad099ee-8968e750-e4c71955-9631aaf3,) MSI (s) (F0:A4) [02:19:14:142]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:142]: Executing op: RegRemoveValue(Name=Data,Value=MaxVcpusPerVm=8,) MSI (s) (F0:A4) [02:19:14:142]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:142]: Executing op: RegRemoveValue(Name=Option,Value=18,) MSI (s) (F0:A4) [02:19:14:143]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:143]: Executing op: RegRemoveValue(Name=Epoch,Value=2015-05-01,) MSI (s) (F0:A4) [02:19:14:143]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:143]: Executing op: RegRemoveValue(Name=LicenseEdition,Value=player,) MSI (s) (F0:A4) [02:19:14:144]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:144]: Executing op: RegRemoveValue(Name=LicenseType,Value=Site,) MSI (s) (F0:A4) [02:19:14:144]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:144]: Executing op: RegRemoveValue(Name=LicenseVersion,Value=12.0,) MSI (s) (F0:A4) [02:19:14:144]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:145]: Executing op: RegRemoveValue(Name=ProductID,Value=VMware Player,) MSI (s) (F0:A4) [02:19:14:145]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:145]: Executing op: RegRemoveValue(Name=Cpt,Value=COPYRIGHT (c) VMware, Inc. 1999-2015,) MSI (s) (F0:A4) [02:19:14:145]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:145]: Executing op: RegRemoveValue(Name=Field2,Value=Option, Epoch,) MSI (s) (F0:A4) [02:19:14:145]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:146]: Executing op: RegRemoveValue(Name=StartFields,Value=Cpt, ProductID, LicenseVersion, LicenseType, LicenseEdition, Option, Epoch,) MSI (s) (F0:A4) [02:19:14:146]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:146]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\VMware, Inc.\VMware Player\Dormant\License.player.12.0.e1.201505 3: 2 MSI (s) (F0:A4) [02:19:14:146]: Executing op: RegOpenKey(Root=-2147483647,Key=Software\Microsoft\VMware Player,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:146]: Executing op: RegRemoveValue(Name=installed,Value=#1,) MSI (s) (F0:A4) [02:19:14:146]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:147]: Note: 1: 1402 2: HKEY_CURRENT_USER32\Software\Microsoft\VMware Player 3: 2 MSI (s) (F0:A4) [02:19:14:147]: Executing op: RegOpenKey(,Key=Applications\vmplayer.exe\shell\open\command,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:147]: Executing op: RegRemoveValue(,Value="D:\Programme\VMware\VMware Player\vmplayer.exe" "%1",) MSI (s) (F0:A4) [02:19:14:147]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:147]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Applications\vmplayer.exe\shell\open\command 3: 2 MSI (s) (F0:A4) [02:19:14:147]: Executing op: RegOpenKey(,Key=Applications\vmplayer.exe\shell\open,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:147]: Executing op: RegRemoveValue(,Value=Open with VMware Player,) MSI (s) (F0:A4) [02:19:14:148]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:148]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Applications\vmplayer.exe\shell\open 3: 2 MSI (s) (F0:A4) [02:19:14:148]: Executing op: RegOpenKey(,Key=Applications\vmplayer.exe,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:148]: Executing op: RegRemoveValue(Name=FriendlyAppName,Value=VMware Player,) MSI (s) (F0:A4) [02:19:14:148]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:148]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Applications\vmplayer.exe 3: 2 MSI (s) (F0:A4) [02:19:14:148]: Executing op: RegOpenKey(,Key=.vmx\OpenWithList\vmplayer.exe,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:149]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:149]: Executing op: RegOpenKey(,Key=.ovf,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:149]: Executing op: RegRemoveValue(,Value=VMware.OVFPackage,) MSI (s) (F0:A4) [02:19:14:149]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:150]: Executing op: RegOpenKey(,Key=.ova,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:150]: Executing op: RegRemoveValue(,Value=VMware.OVAPackage,) MSI (s) (F0:A4) [02:19:14:150]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:150]: Executing op: RegOpenKey(,Key=.ovf\VMware.OVFPackage\ShellNew,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:150]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:151]: Executing op: RegOpenKey(,Key=.ovf\OpenWithList\vmplayer.exe,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:151]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:151]: Executing op: RegOpenKey(,Key=.ovf\OpenWithList\vmware.exe,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:151]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:152]: Executing op: RegOpenKey(,Key=.ova\VMware.OVAPackage\ShellNew,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:152]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:152]: Executing op: RegOpenKey(,Key=.ova\OpenWithList\vmplayer.exe,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:152]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:152]: Executing op: RegOpenKey(,Key=.ova\OpenWithList\vmware.exe,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:153]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:153]: Executing op: RegOpenKey(,Key=AppID\vmware-shell-ext-thunker.exe,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:153]: Executing op: RegRemoveValue(Name=AppID,Value={89BCC345-B9EE-4553-8955-07FCEAF6EF77},) MSI (s) (F0:A4) [02:19:14:153]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:153]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\AppID\vmware-shell-ext-thunker.exe 3: 2 MSI (s) (F0:A4) [02:19:14:153]: Executing op: RegOpenKey(,Key=AppID\{89BCC345-B9EE-4553-8955-07FCEAF6EF77},,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:154]: Executing op: RegRemoveValue(,Value=vmware-shell-ext-thunker,) MSI (s) (F0:A4) [02:19:14:154]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:154]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\AppID\{89BCC345-B9EE-4553-8955-07FCEAF6EF77} 3: 2 MSI (s) (F0:A4) [02:19:14:154]: Executing op: RegOpenKey(,Key=CLSID\{0FCBEDD8-A1E5-4D75-9E21-C744577E36DB}\TypeLib,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:154]: Executing op: RegRemoveValue(,Value={FA607407-E944-4381-8F79-B01080035288},) MSI (s) (F0:A4) [02:19:14:155]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:155]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{0FCBEDD8-A1E5-4D75-9E21-C744577E36DB}\TypeLib 3: 2 MSI (s) (F0:A4) [02:19:14:155]: Executing op: RegOpenKey(,Key=CLSID\{0FCBEDD8-A1E5-4D75-9E21-C744577E36DB}\LocalServer32,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:155]: Executing op: RegRemoveValue(,Value="D:\Programme\VMware\VMware Player\vmware-shell-ext-thunker.exe",) MSI (s) (F0:A4) [02:19:14:155]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:155]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{0FCBEDD8-A1E5-4D75-9E21-C744577E36DB}\LocalServer32 3: 2 MSI (s) (F0:A4) [02:19:14:155]: Executing op: RegOpenKey(,Key=CLSID\{0FCBEDD8-A1E5-4D75-9E21-C744577E36DB},,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:155]: Executing op: RegRemoveValue(,Value=Shell extension thunker class,) MSI (s) (F0:A4) [02:19:14:156]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:156]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{0FCBEDD8-A1E5-4D75-9E21-C744577E36DB} 3: 2 MSI (s) (F0:A4) [02:19:14:156]: Executing op: RegOpenKey(,Key=Drive\ShellEx\ContextMenuHandlers\VMDiskMenuHandler,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:156]: Executing op: RegRemoveValue(,Value={271DC252-6FE1-4D59-9053-E4CF50AB99DE},) MSI (s) (F0:A4) [02:19:14:156]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:156]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Drive\ShellEx\ContextMenuHandlers\VMDiskMenuHandler 3: 2 MSI (s) (F0:A4) [02:19:14:156]: Executing op: RegOpenKey(,Key=VMware.VirtualDisk\ShellEx\ContextMenuHandlers\VMDiskMenuHandler,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:157]: Executing op: RegRemoveValue(,Value={271DC252-6FE1-4D59-9053-E4CF50AB99DE},) MSI (s) (F0:A4) [02:19:14:157]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:157]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VMware.VirtualDisk\ShellEx\ContextMenuHandlers\VMDiskMenuHandler 3: 2 MSI (s) (F0:A4) [02:19:14:157]: Executing op: RegOpenKey(,Key=CLSID\{271DC252-6FE1-4D59-9053-E4CF50AB99DE}\InprocServer32,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:157]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F0:A4) [02:19:14:158]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:158]: Executing op: RegRemoveValue(,Value=D:\Programme\VMware\VMware Player\vmdkShellExt.dll,) MSI (s) (F0:A4) [02:19:14:158]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:158]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{271DC252-6FE1-4D59-9053-E4CF50AB99DE}\InprocServer32 3: 2 MSI (s) (F0:A4) [02:19:14:158]: Executing op: RegOpenKey(,Key=CLSID\{271DC252-6FE1-4D59-9053-E4CF50AB99DE},,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:159]: Executing op: RegRemoveValue(,Value=VMDiskMenuHandler Class,) MSI (s) (F0:A4) [02:19:14:159]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:159]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{271DC252-6FE1-4D59-9053-E4CF50AB99DE} 3: 2 MSI (s) (F0:A4) [02:19:14:159]: Executing op: RegOpenKey(,Key=VMware.Document\DefaultIcon,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:159]: Executing op: RegRemoveValue(,Value=D:\Programme\VMware\VMware Player\ico\config.ico,0,) MSI (s) (F0:A4) [02:19:14:159]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:160]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VMware.Document\DefaultIcon 3: 2 MSI (s) (F0:A4) [02:19:14:160]: Executing op: RegOpenKey(,Key=VMware.Document,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:160]: Executing op: RegRemoveValue(,Value=VMware virtual machine configuration,) MSI (s) (F0:A4) [02:19:14:160]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:160]: Executing op: RegOpenKey(,Key=.vmx,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:161]: Executing op: RegRemoveValue(,Value=VMware.Document,) MSI (s) (F0:A4) [02:19:14:161]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:161]: Executing op: RegOpenKey(,Key=.vmx\VMware.Document\ShellNew,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:161]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:161]: Executing op: RegOpenKey(,Key=.vmx\VMware.Document,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:162]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:162]: Executing op: RegOpenKey(,Key=VMware.SuspendState\DefaultIcon,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:162]: Executing op: RegRemoveValue(,Value=D:\Programme\VMware\VMware Player\ico\suspend.ico,0,) MSI (s) (F0:A4) [02:19:14:163]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:163]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VMware.SuspendState\DefaultIcon 3: 2 MSI (s) (F0:A4) [02:19:14:163]: Executing op: RegOpenKey(,Key=VMware.SuspendState,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:163]: Executing op: RegRemoveValue(,Value=VMware suspended virtual machine state,) MSI (s) (F0:A4) [02:19:14:163]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:163]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VMware.SuspendState 3: 2 MSI (s) (F0:A4) [02:19:14:163]: Executing op: RegOpenKey(,Key=.vmss,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:163]: Executing op: RegRemoveValue(,Value=VMware.SuspendState,) MSI (s) (F0:A4) [02:19:14:164]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:164]: Executing op: RegOpenKey(,Key=VMware.Snapshot\DefaultIcon,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:164]: Executing op: RegRemoveValue(,Value=D:\Programme\VMware\VMware Player\ico\snapshot.ico,0,) MSI (s) (F0:A4) [02:19:14:164]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:164]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VMware.Snapshot\DefaultIcon 3: 2 MSI (s) (F0:A4) [02:19:14:165]: Executing op: RegOpenKey(,Key=VMware.Snapshot,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:165]: Executing op: RegRemoveValue(,Value=VMware virtual machine snapshot,) MSI (s) (F0:A4) [02:19:14:165]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:165]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VMware.Snapshot 3: 2 MSI (s) (F0:A4) [02:19:14:165]: Executing op: RegOpenKey(,Key=.vmsn,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:165]: Executing op: RegRemoveValue(,Value=VMware.Snapshot,) MSI (s) (F0:A4) [02:19:14:166]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:166]: Executing op: RegOpenKey(,Key=VMware.VirtualDisk\DefaultIcon,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:166]: Executing op: RegRemoveValue(,Value=D:\Programme\VMware\VMware Player\ico\vd.ico,0,) MSI (s) (F0:A4) [02:19:14:166]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:166]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VMware.VirtualDisk\DefaultIcon 3: 2 MSI (s) (F0:A4) [02:19:14:166]: Executing op: RegOpenKey(,Key=VMware.VirtualDisk,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:167]: Executing op: RegRemoveValue(,Value=VMware virtual disk file,) MSI (s) (F0:A4) [02:19:14:167]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:167]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VMware.VirtualDisk 3: 2 MSI (s) (F0:A4) [02:19:14:167]: Executing op: RegOpenKey(,Key=.vmdk,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:167]: Executing op: RegRemoveValue(,Value=VMware.VirtualDisk,) MSI (s) (F0:A4) [02:19:14:167]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:168]: Executing op: RegOpenKey(,Key=.vmss\VMware.SuspendState\ShellNew,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:168]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:168]: Executing op: RegOpenKey(,Key=.vmss\VMware.SuspendState,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:168]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:168]: Executing op: RegOpenKey(,Key=.vmsn\VMware.Snapshot\ShellNew,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:169]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:169]: Executing op: RegOpenKey(,Key=.vmsn\VMware.Snapshot,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:169]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:169]: Executing op: RegOpenKey(,Key=.vmdk\VMware.VirtualDisk\ShellNew,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:169]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:170]: Executing op: RegOpenKey(,Key=.vmdk\VMware.VirtualDisk,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:170]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:170]: Executing op: RegOpenKey(,Key=vmware-rvm\shell,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:171]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:171]: Executing op: RegOpenKey(,Key=vmware-rvm\shell\open,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:171]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:171]: Executing op: RegOpenKey(,Key=vmware-rvm\shell\open\command,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:171]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:172]: Executing op: RegRemoveValue(,Value="D:\Programme\VMware\VMware Player\vmplayer.exe" "%1",) MSI (s) (F0:A4) [02:19:14:172]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:172]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\vmware-rvm\shell\open\command 3: 2 MSI (s) (F0:A4) [02:19:14:172]: Executing op: RegOpenKey(,Key=vmware-rvm\DefaultIcon,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:172]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:172]: Executing op: RegRemoveValue(,Value="D:\Programme\VMware\VMware Player\vmplayer.exe",0,) MSI (s) (F0:A4) [02:19:14:173]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:173]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\vmware-rvm\DefaultIcon 3: 2 MSI (s) (F0:A4) [02:19:14:173]: Executing op: RegOpenKey(,Key=vmware-rvm,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:173]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:173]: Executing op: RegRemoveValue(Name=URL Protocol,,) MSI (s) (F0:A4) [02:19:14:173]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:173]: Executing op: RegRemoveValue(,Value=URL:VMware Restricted VM Protocol,) MSI (s) (F0:A4) [02:19:14:174]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:174]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\vmware-rvm 3: 2 MSI (s) (F0:A4) [02:19:14:174]: Executing op: RegOpenKey(,Key=vmrc\shell,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:174]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:174]: Executing op: RegOpenKey(,Key=vmrc\shell\open,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:174]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:175]: Executing op: RegOpenKey(,Key=vmrc\shell\open\command,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:175]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:175]: Executing op: RegRemoveValue(,Value="D:\Programme\VMware\VMware Player\vmplayer.exe" "%1",) MSI (s) (F0:A4) [02:19:14:175]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:175]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\vmrc\shell\open\command 3: 2 MSI (s) (F0:A4) [02:19:14:175]: Executing op: RegOpenKey(,Key=vmrc\DefaultIcon,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:176]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:177]: Executing op: RegRemoveValue(,Value="D:\Programme\VMware\VMware Player\vmplayer.exe",0,) MSI (s) (F0:A4) [02:19:14:177]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:177]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\vmrc\DefaultIcon 3: 2 MSI (s) (F0:A4) [02:19:14:177]: Executing op: RegOpenKey(,Key=vmrc,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:177]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:177]: Executing op: RegRemoveValue(Name=UseOriginalUrlEncoding,Value=#1,) MSI (s) (F0:A4) [02:19:14:177]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:178]: Executing op: RegRemoveValue(Name=URL Protocol,,) MSI (s) (F0:A4) [02:19:14:178]: Executing op: RegCreateKey() MSI (s) (F0:A4) [02:19:14:178]: Executing op: RegRemoveValue(,Value=URL:VMware VMRC Protocol,) MSI (s) (F0:A4) [02:19:14:178]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:178]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\vmrc 3: 2 MSI (s) (F0:A4) [02:19:14:178]: Executing op: RegOpenKey(,Key=VMware.Document\shell\Open\command,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:178]: Executing op: RegRemoveValue(,Value="D:\Programme\VMware\VMware Player\vmplayer.exe" "%1",) MSI (s) (F0:A4) [02:19:14:179]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:179]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VMware.Document\shell\Open\command 3: 2 MSI (s) (F0:A4) [02:19:14:179]: Executing op: RegOpenKey(,Key=VMware.Document\shell\Open,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:179]: Executing op: RegRemoveValue(,Value=Open with VMware Player,) MSI (s) (F0:A4) [02:19:14:179]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:179]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VMware.Document\shell\Open 3: 2 MSI (s) (F0:A4) [02:19:14:180]: Executing op: RegOpenKey(,Key=VMware.OVFPackage\shell\Open\command,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:180]: Executing op: RegRemoveValue(,Value="D:\Programme\VMware\VMware Player\vmplayer.exe" "%1",) MSI (s) (F0:A4) [02:19:14:180]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:180]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VMware.OVFPackage\shell\Open\command 3: 2 MSI (s) (F0:A4) [02:19:14:180]: Executing op: RegOpenKey(,Key=VMware.OVFPackage\shell\Open,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:180]: Executing op: RegRemoveValue(,Value=Open with VMware Player,) MSI (s) (F0:A4) [02:19:14:181]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:181]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VMware.OVFPackage\shell\Open 3: 2 MSI (s) (F0:A4) [02:19:14:181]: Executing op: RegOpenKey(,Key=VMware.OVFPackage\DefaultIcon,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:181]: Executing op: RegRemoveValue(,Value=D:\Programme\VMware\VMware Player\ico\import.ico,0,) MSI (s) (F0:A4) [02:19:14:181]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:181]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VMware.OVFPackage\DefaultIcon 3: 2 MSI (s) (F0:A4) [02:19:14:181]: Executing op: RegOpenKey(,Key=VMware.OVFPackage,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:182]: Executing op: RegRemoveValue(,,) MSI (s) (F0:A4) [02:19:14:182]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:182]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VMware.OVFPackage 3: 2 MSI (s) (F0:A4) [02:19:14:182]: Executing op: RegOpenKey(,Key=VMware.OVAPackage\shell\Open\command,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:182]: Executing op: RegRemoveValue(,Value="D:\Programme\VMware\VMware Player\vmplayer.exe" "%1",) MSI (s) (F0:A4) [02:19:14:182]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:182]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VMware.OVAPackage\shell\Open\command 3: 2 MSI (s) (F0:A4) [02:19:14:182]: Executing op: RegOpenKey(,Key=VMware.OVAPackage\shell\Open,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:183]: Executing op: RegRemoveValue(,Value=Open with VMware Player,) MSI (s) (F0:A4) [02:19:14:183]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:183]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VMware.OVAPackage\shell\Open 3: 2 MSI (s) (F0:A4) [02:19:14:183]: Executing op: RegOpenKey(,Key=VMware.OVAPackage\DefaultIcon,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:183]: Executing op: RegRemoveValue(,Value=D:\Programme\VMware\VMware Player\ico\import.ico,0,) MSI (s) (F0:A4) [02:19:14:183]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:183]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VMware.OVAPackage\DefaultIcon 3: 2 MSI (s) (F0:A4) [02:19:14:183]: Executing op: RegOpenKey(,Key=VMware.OVAPackage,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:14:184]: Executing op: RegRemoveValue(,,) MSI (s) (F0:A4) [02:19:14:184]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:14:184]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VMware.OVAPackage 3: 2 Rollback: Creating shortcuts MSI (s) (F0:A4) [02:19:14:184]: Executing op: ActionStart(Name=CreateShortcuts,Description=Creating shortcuts,Template=Shortcut: [1]) MSI (s) (F0:A4) [02:19:14:184]: Executing op: SetTargetFolder(Folder=23\VMware\) MSI (s) (F0:A4) [02:19:14:186]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs MSI (s) (F0:A4) [02:19:14:186]: Executing op: FileRemove(,FileName=VMware Workstation 12 Player.lnk,,) MSI (s) (F0:A4) [02:19:14:189]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:193]: Executing op: FileRemove(,FileName=C:\Windows\Installer\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}\_generic.ico,Elevate=1,) MSI (s) (F0:A4) [02:19:14:196]: Note: 1: 2318 2: Rollback: Creating duplicate files MSI (s) (F0:A4) [02:19:14:199]: Executing op: ActionStart(Name=DuplicateFiles,Description=Creating duplicate files,Template=File: [1], Directory: [9], Size: [6]) MSI (s) (F0:A4) [02:19:14:199]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\x64\) MSI (s) (F0:A4) [02:19:14:199]: Executing op: FileCopy(SourceName=D:\Config.Msi\90affd.rbf,,DestName=D:\Programme\VMware\VMware Player\x64\icudt44l.dat,Attributes=32800,FileSize=9609648,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (F0:A4) [02:19:14:286]: File: D:\Programme\VMware\VMware Player\x64\icudt44l.dat; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (F0:A4) [02:19:14:289]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:290]: Verifying accessibility of file: 90affd.rbf MSI (s) (F0:A4) [02:19:14:292]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:292]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\x64\) MSI (s) (F0:A4) [02:19:14:293]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\x64\icudt44l.dat,,) MSI (s) (F0:A4) [02:19:14:297]: Note: 1: 2318 2: Rollback: Installing Windows Firewall configuration MSI (s) (F0:A4) [02:19:14:297]: Executing op: ActionStart(Name=WixExecFirewallExceptionsInstall,Description=Installing Windows Firewall configuration,) Rollback: Rolling back Windows Firewall configuration MSI (s) (F0:A4) [02:19:14:298]: Executing op: ActionStart(Name=WixRollbackFirewallExceptionsInstall,Description=Rolling back Windows Firewall configuration,) MSI (s) (F0:A4) [02:19:14:298]: Executing op: CustomActionRollback(Action=WixRollbackFirewallExceptionsInstall,ActionType=3329,Source=BinaryData,Target=ExecFirewallExceptions,CustomActionData=1€VMware Authd Service€1€*€1€2€D:\Programme\VMware\VMware Player\vmware-authd.exe€1€VMware Authd Service (private)€2€LocalSubnet€1€2€D:\Programme\VMware\VMware Player\vmware-authd.exe) MSI (s) (F0:C0) [02:19:14:301]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI3004.tmp, Entrypoint: ExecFirewallExceptions ExecFirewallExceptions: Uninstalling firewall exception2 VMware Authd Service (D:\Programme\VMware\VMware Player\vmware-authd.exe) ExecFirewallExceptions: Uninstalling firewall exception2 VMware Authd Service (private) (D:\Programme\VMware\VMware Player\vmware-authd.exe) Rollback: Copying new files MSI (s) (F0:A4) [02:19:14:358]: Executing op: ActionStart(Name=InstallFiles,Description=Copying new files,Template=File: [1], Directory: [9], Size: [6]) MSI (s) (F0:A4) [02:19:14:358]: Executing op: SetTargetFolder(Folder=C:\Program Files\VMware\Drivers\vmci\sockets\Win8\) MSI (s) (F0:A4) [02:19:14:359]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\vmci\sockets\Win8\vsockver.dll,,) MSI (s) (F0:A4) [02:19:14:362]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:363]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\vmci\sockets\Win8\vsocklib_x86.dll,,) MSI (s) (F0:A4) [02:19:14:367]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:367]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\vmci\sockets\Win8\vsocklib_x64.dll,,) MSI (s) (F0:A4) [02:19:14:371]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:371]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\vmci\sockets\Win8\vsock.sys,,) MSI (s) (F0:A4) [02:19:14:375]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:375]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\vmci\sockets\Win8\vsock.inf,,) MSI (s) (F0:A4) [02:19:14:380]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:381]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\vmci\sockets\Win8\vsock.cat,,) MSI (s) (F0:A4) [02:19:14:385]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:391]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:392]: Executing op: SetTargetFolder(Folder=C:\Program Files\VMware\Drivers\vmci\device\Win8\) MSI (s) (F0:A4) [02:19:14:394]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\vmci\device\Win8\vmciver.dll,,) MSI (s) (F0:A4) [02:19:14:398]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:399]: Executing op: SetTargetFolder(Folder=C:\Program Files\VMware\Drivers\vmci\device\) MSI (s) (F0:A4) [02:19:14:399]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\vmci\device\vmciver.dll,,) MSI (s) (F0:A4) [02:19:14:403]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:403]: Executing op: SetTargetFolder(Folder=C:\Program Files\VMware\Drivers\vmci\sockets\include\) MSI (s) (F0:A4) [02:19:14:404]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\vmci\sockets\include\vmci_sockets.h,,) MSI (s) (F0:A4) [02:19:14:407]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:413]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:419]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:419]: Executing op: SetTargetFolder(Folder=C:\Program Files\VMware\Drivers\vmci\device\Win8\) MSI (s) (F0:A4) [02:19:14:420]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\vmci\device\Win8\vmci.sys,,) MSI (s) (F0:A4) [02:19:14:424]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:424]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\vmci\device\Win8\vmci.inf,,) MSI (s) (F0:A4) [02:19:14:428]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:429]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\vmci\device\Win8\vmci.cat,,) MSI (s) (F0:A4) [02:19:14:433]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:438]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:446]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:451]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:452]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\) MSI (s) (F0:A4) [02:19:14:452]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\zlib1.dll,,) MSI (s) (F0:A4) [02:19:14:456]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:457]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\) MSI (s) (F0:A4) [02:19:14:457]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\xml.xsd,,) MSI (s) (F0:A4) [02:19:14:462]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:463]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\) MSI (s) (F0:A4) [02:19:14:463]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\xerces-depdom_2_8.dll,,) MSI (s) (F0:A4) [02:19:14:466]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:468]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\xerces-com.dll,,) MSI (s) (F0:A4) [02:19:14:472]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:473]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\xerces-c_2_8.dll,,) MSI (s) (F0:A4) [02:19:14:477]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:478]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\vmware-eula.rtf,,) MSI (s) (F0:A4) [02:19:14:481]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:482]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\vmware.eula,,) MSI (s) (F0:A4) [02:19:14:485]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:485]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\vmomi.dll,,) MSI (s) (F0:A4) [02:19:14:488]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:488]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\vmacore.dll,,) MSI (s) (F0:A4) [02:19:14:491]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:492]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:19:14:492]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\en\vm.vmsg,,) MSI (s) (F0:A4) [02:19:14:495]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:497]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\) MSI (s) (F0:A4) [02:19:14:498]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\vim-types.dll,,) MSI (s) (F0:A4) [02:19:14:503]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:503]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:19:14:503]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\en\task.vmsg,,) MSI (s) (F0:A4) [02:19:14:506]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:506]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\en\stask.vmsg,,) MSI (s) (F0:A4) [02:19:14:509]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:509]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\) MSI (s) (F0:A4) [02:19:14:509]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\ssoclient.dll,,) MSI (s) (F0:A4) [02:19:14:512]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:512]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\ssleay32.dll,,) MSI (s) (F0:A4) [02:19:14:514]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:515]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\README.txt,,) MSI (s) (F0:A4) [02:19:14:517]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:518]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:19:14:518]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\en\question.vmsg,,) MSI (s) (F0:A4) [02:19:14:520]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:520]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\en\perf.vmsg,,) MSI (s) (F0:A4) [02:19:14:523]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:523]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\en\ovftool-warning.vmsg,,) MSI (s) (F0:A4) [02:19:14:526]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:526]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\) MSI (s) (F0:A4) [02:19:14:526]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw9-config-option.xml,,) MSI (s) (F0:A4) [02:19:14:529]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:529]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw8-config-option.xml,,) MSI (s) (F0:A4) [02:19:14:532]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:532]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw7-config-option.xml,,) MSI (s) (F0:A4) [02:19:14:534]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:535]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw6-config-option.xml,,) MSI (s) (F0:A4) [02:19:14:537]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:538]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw4-config-option.xml,,) MSI (s) (F0:A4) [02:19:14:540]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:540]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw3-config-option.xml,,) MSI (s) (F0:A4) [02:19:14:543]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:544]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw11-config-option.xml,,) MSI (s) (F0:A4) [02:19:14:546]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:546]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\ovftool-hw10-config-option.xml,,) MSI (s) (F0:A4) [02:19:14:549]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:549]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:19:14:550]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\en\ovftool.vmsg,,) MSI (s) (F0:A4) [02:19:14:552]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:552]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\) MSI (s) (F0:A4) [02:19:14:552]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\ovftool.exe,,) MSI (s) (F0:A4) [02:19:14:555]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:556]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\schemas\vmware\) MSI (s) (F0:A4) [02:19:14:556]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\schemas\vmware\ovfenv-vmware.xsd,,) MSI (s) (F0:A4) [02:19:14:558]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:559]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\schemas\vmware\ovf-vmware.xsd,,) MSI (s) (F0:A4) [02:19:14:561]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:565]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:565]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:19:14:565]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\en\option.vmsg,,) MSI (s) (F0:A4) [02:19:14:568]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:568]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\) MSI (s) (F0:A4) [02:19:14:568]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\open_source_licenses.txt,,) MSI (s) (F0:A4) [02:19:14:571]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:571]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:19:14:572]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\en\locmsg.vmsg,,) MSI (s) (F0:A4) [02:19:14:575]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:575]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\) MSI (s) (F0:A4) [02:19:14:575]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\loc2iso.vlcl,,) MSI (s) (F0:A4) [02:19:14:579]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:579]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\) MSI (s) (F0:A4) [02:19:14:579]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\libldap_r.dll,,) MSI (s) (F0:A4) [02:19:14:582]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:582]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\libldap.dll,,) MSI (s) (F0:A4) [02:19:14:585]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:585]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\liblber.dll,,) MSI (s) (F0:A4) [02:19:14:587]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:588]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\libexpat.dll,,) MSI (s) (F0:A4) [02:19:14:590]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:591]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\libeay32.dll,,) MSI (s) (F0:A4) [02:19:14:593]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:594]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\libcurl.dll,,) MSI (s) (F0:A4) [02:19:14:596]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:597]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\) MSI (s) (F0:A4) [02:19:14:597]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\isodata.vlcl,,) MSI (s) (F0:A4) [02:19:14:599]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:600]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\iso2win.vlcl,,) MSI (s) (F0:A4) [02:19:14:602]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:602]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\iso2psx.vlcl,,) MSI (s) (F0:A4) [02:19:14:605]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:605]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\) MSI (s) (F0:A4) [02:19:14:605]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\icudt44l.dat,,) MSI (s) (F0:A4) [02:19:14:608]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:609]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:19:14:609]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\en\host.vmsg,,) MSI (s) (F0:A4) [02:19:14:611]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:612]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\en\gos.vmsg,,) MSI (s) (F0:A4) [02:19:14:614]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:615]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\) MSI (s) (F0:A4) [02:19:14:615]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\googleurl-nulllog.dll,,) MSI (s) (F0:A4) [02:19:14:617]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:617]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\googleurl.dll,,) MSI (s) (F0:A4) [02:19:14:620]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:620]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:19:14:620]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\en\fault.vmsg,,) MSI (s) (F0:A4) [02:19:14:623]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:623]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\en\eventaux.vmsg,,) MSI (s) (F0:A4) [02:19:14:626]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:626]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\en\event.vmsg,,) MSI (s) (F0:A4) [02:19:14:629]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:629]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\en\evc.vmsg,,) MSI (s) (F0:A4) [02:19:14:632]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:632]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\en\enum.vmsg,,) MSI (s) (F0:A4) [02:19:14:634]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:635]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\) MSI (s) (F0:A4) [02:19:14:635]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\dsp8027.xsd,,) MSI (s) (F0:A4) [02:19:14:637]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:638]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\dsp8023.xsd,,) MSI (s) (F0:A4) [02:19:14:640]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:640]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\) MSI (s) (F0:A4) [02:19:14:641]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\defloc.vlcl,,) MSI (s) (F0:A4) [02:19:14:643]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:643]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:19:14:643]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\en\default.vmsg,,) MSI (s) (F0:A4) [02:19:14:646]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:646]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\) MSI (s) (F0:A4) [02:19:14:646]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\common.xsd,,) MSI (s) (F0:A4) [02:19:14:649]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:649]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:19:14:649]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\en\cluster.vmsg,,) MSI (s) (F0:A4) [02:19:14:652]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:652]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\) MSI (s) (F0:A4) [02:19:14:652]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\CIM_VirtualSystemSettingData.xsd,,) MSI (s) (F0:A4) [02:19:14:655]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:655]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\CIM_ResourceAllocationSettingData.xsd,,) MSI (s) (F0:A4) [02:19:14:658]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:662]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:666]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:666]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\OVFTool\env\en\) MSI (s) (F0:A4) [02:19:14:667]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\en\auth.vmsg,,) MSI (s) (F0:A4) [02:19:14:669]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:669]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\en\alarm.vmsg,,) MSI (s) (F0:A4) [02:19:14:672]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:672]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\OVFTool\env\en\action.vmsg,,) MSI (s) (F0:A4) [02:19:14:675]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:678]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:682]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:685]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\x64\) MSI (s) (F0:A4) [02:19:14:685]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\x64\ssleay32.dll,,) MSI (s) (F0:A4) [02:19:14:688]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:688]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\x64\libeay32.dll,,) MSI (s) (F0:A4) [02:19:14:691]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:691]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\VMware\USB\) MSI (s) (F0:A4) [02:19:14:691]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\VMware\USB\vnetlib64.exe,,) MSI (s) (F0:A4) [02:19:14:695]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\VMware\USB\vnetlib64.dll,,) MSI (s) (F0:A4) [02:19:14:699]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\) MSI (s) (F0:A4) [02:19:14:699]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\vnetlib64.exe,,) MSI (s) (F0:A4) [02:19:14:702]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:703]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\vnetlib64.dll,,) MSI (s) (F0:A4) [02:19:14:706]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:706]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\vnetlib.exe,,) MSI (s) (F0:A4) [02:19:14:710]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:710]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\vnetlib.dll,,) MSI (s) (F0:A4) [02:19:14:713]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:718]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\VMware\USB\) MSI (s) (F0:A4) [02:19:14:718]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\VMware\USB\vnetlib.exe,,) MSI (s) (F0:A4) [02:19:14:721]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\VMware\USB\vnetlib.dll,,) MSI (s) (F0:A4) [02:19:14:725]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe,,) MSI (s) (F0:A4) [02:19:14:728]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator.exe,,) MSI (s) (F0:A4) [02:19:14:732]: Executing op: SetTargetFolder(Folder=C:\Program Files\VMware\Drivers\vmusb\Win8\) MSI (s) (F0:A4) [02:19:14:732]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\vmusb\Win8\vmusbver.dll,,) MSI (s) (F0:A4) [02:19:14:735]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:735]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\vmusb\Win8\vmusb.sys,,) MSI (s) (F0:A4) [02:19:14:738]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:739]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\vmusb\Win8\vmusb.inf,,) MSI (s) (F0:A4) [02:19:14:742]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:742]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\vmusb\Win8\vmusb.cat,,) MSI (s) (F0:A4) [02:19:14:745]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:749]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:753]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:753]: Executing op: SetTargetFolder(Folder=C:\Program Files\VMware\Drivers\hcmon\Win7\) MSI (s) (F0:A4) [02:19:14:754]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\hcmon\Win7\hcmonver.dll,,) MSI (s) (F0:A4) [02:19:14:756]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:757]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\hcmon\Win7\hcmon.sys,,) MSI (s) (F0:A4) [02:19:14:760]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:760]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\hcmon\Win7\hcmon.inf,,) MSI (s) (F0:A4) [02:19:14:763]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:764]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\hcmon\Win7\hcmon.cat,,) MSI (s) (F0:A4) [02:19:14:766]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:771]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:775]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:775]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\VMware\USB\x64\) MSI (s) (F0:A4) [02:19:14:776]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\VMware\USB\x64\DIFXAPI.dll,,) MSI (s) (F0:A4) [02:19:14:779]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:784]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:19:14:784]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\ssleay32.dll,,) MSI (s) (F0:A4) [02:19:14:787]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\libeay32.dll,,) MSI (s) (F0:A4) [02:19:14:790]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:19:14:790]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmPerfmon.ini,,) MSI (s) (F0:A4) [02:19:14:794]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmPerfmon.h,,) MSI (s) (F0:A4) [02:19:14:797]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmPerfmon.dll,,) MSI (s) (F0:A4) [02:19:14:799]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\ThinPrint\) MSI (s) (F0:A4) [02:19:14:800]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\ThinPrint\TPViewjpn.dll,,) MSI (s) (F0:A4) [02:19:14:803]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:803]: Executing op: UnregisterSharedComponentProvider(Component={DDD57C90-B83A-4FC3-8685-DD829DA4B72B},ProductCode={522FBE6B-580F-4BE6-AA48-1D59CD898E0D}) MSI (s) (F0:A4) [02:19:14:803]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\ThinPrint\tpviewdeu.dll,,) MSI (s) (F0:A4) [02:19:14:807]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:807]: Executing op: UnregisterSharedComponentProvider(Component={96B28C96-6DA8-401C-9BFB-B092B6C658D3},ProductCode={522FBE6B-580F-4BE6-AA48-1D59CD898E0D}) MSI (s) (F0:A4) [02:19:14:807]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\ThinPrint\tpview.dll,,) MSI (s) (F0:A4) [02:19:14:811]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:811]: Executing op: UnregisterSharedComponentProvider(Component={FD310146-EEB3-4227-8E0B-89369EF17893},ProductCode={522FBE6B-580F-4BE6-AA48-1D59CD898E0D}) MSI (s) (F0:A4) [02:19:14:812]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:19:14:812]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\tprdpw32.dll,,) MSI (s) (F0:A4) [02:19:14:815]: Executing op: UnregisterSharedComponentProvider(Component={EDEF1A60-DE69-4EFF-88EB-575FAC9C8F57},ProductCode={522FBE6B-580F-4BE6-AA48-1D59CD898E0D}) MSI (s) (F0:A4) [02:19:14:815]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\ThinPrint\) MSI (s) (F0:A4) [02:19:14:815]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\ThinPrint\TPPrintTicket.dll,,) MSI (s) (F0:A4) [02:19:14:819]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:822]: Executing op: UnregisterSharedComponentProvider(Component={7B2A6916-C9B1-4194-8461-2586C91625FE},ProductCode={522FBE6B-580F-4BE6-AA48-1D59CD898E0D}) MSI (s) (F0:A4) [02:19:14:822]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:19:14:822]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\tppcoipw32.dll,,) MSI (s) (F0:A4) [02:19:14:825]: Executing op: UnregisterSharedComponentProvider(Component={D9E1C1AB-28C4-4B43-8BEE-E9FB9CEE1C33},ProductCode={522FBE6B-580F-4BE6-AA48-1D59CD898E0D}) MSI (s) (F0:A4) [02:19:14:826]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\TPClnVM.dll,,) MSI (s) (F0:A4) [02:19:14:829]: Executing op: UnregisterSharedComponentProvider(Component={9A5CDA86-8A3B-4E60-A661-F5DCE588A7C6},ProductCode={522FBE6B-580F-4BE6-AA48-1D59CD898E0D}) MSI (s) (F0:A4) [02:19:14:829]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\TPClntloc.dll,,) MSI (s) (F0:A4) [02:19:14:832]: Executing op: UnregisterSharedComponentProvider(Component={837B57CB-DB0F-4A31-86BD-0A4708FB71E0},ProductCode={522FBE6B-580F-4BE6-AA48-1D59CD898E0D}) MSI (s) (F0:A4) [02:19:14:832]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\TPClntjpn.dll,,) MSI (s) (F0:A4) [02:19:14:835]: Executing op: UnregisterSharedComponentProvider(Component={893F25BC-DE59-46B5-B1BD-1DB00E850C12},ProductCode={522FBE6B-580F-4BE6-AA48-1D59CD898E0D}) MSI (s) (F0:A4) [02:19:14:835]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\TPClntdeu.dll,,) MSI (s) (F0:A4) [02:19:14:838]: Executing op: UnregisterSharedComponentProvider(Component={C6296E07-97AD-4014-9AAA-1465E002002C},ProductCode={522FBE6B-580F-4BE6-AA48-1D59CD898E0D}) MSI (s) (F0:A4) [02:19:14:838]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\TPClnt.dll,,) MSI (s) (F0:A4) [02:19:14:841]: Executing op: UnregisterSharedComponentProvider(Component={62A41A99-BD54-4A8A-B878-149FBC3E0019},ProductCode={522FBE6B-580F-4BE6-AA48-1D59CD898E0D}) MSI (s) (F0:A4) [02:19:14:842]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\TPClnRDP.dll,,) MSI (s) (F0:A4) [02:19:14:844]: Executing op: UnregisterSharedComponentProvider(Component={6B821577-595B-4E16-BB54-480A480CBF5F},ProductCode={522FBE6B-580F-4BE6-AA48-1D59CD898E0D}) MSI (s) (F0:A4) [02:19:14:845]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:19:14:845]: Executing op: FileCopy(SourceName=D:\Config.Msi\90affc.rbf,,DestName=D:\Programme\VMware\VMware Player\vmwarebase.dll,Attributes=32800,FileSize=5819368,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (F0:A4) [02:19:14:847]: File: D:\Programme\VMware\VMware Player\vmwarebase.dll; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (F0:A4) [02:19:14:850]: Verifying accessibility of file: 90affc.rbf MSI (s) (F0:A4) [02:19:14:852]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:854]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmware-authd.exe,,) MSI (s) (F0:A4) [02:19:14:856]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmauthd.dll,,) MSI (s) (F0:A4) [02:19:14:859]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:19:14:859]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vprintproxy.exe,,) MSI (s) (F0:A4) [02:19:14:862]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmware-kvm.exe,,) MSI (s) (F0:A4) [02:19:14:865]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmnetAdapter.sys,,) MSI (s) (F0:A4) [02:19:14:868]: Executing op: SetTargetFolder(Folder=C:\ProgramData\VMware\VMware Workstation\) MSI (s) (F0:A4) [02:19:14:868]: Executing op: FileRemove(,FileName=C:\ProgramData\VMware\VMware Workstation\settings.ini,,) MSI (s) (F0:A4) [02:19:14:875]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:19:14:875]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\readme.txt,,) MSI (s) (F0:A4) [02:19:14:877]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\ovftool_open_source_licenses.txt,,) MSI (s) (F0:A4) [02:19:14:880]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\open_source_licenses.txt,,) MSI (s) (F0:A4) [02:19:14:883]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\EULA.zh_CN.rtf,,) MSI (s) (F0:A4) [02:19:14:886]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\EULA.rtf,,) MSI (s) (F0:A4) [02:19:14:888]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\EULA.jp.rtf,,) MSI (s) (F0:A4) [02:19:14:891]: Executing op: SetTargetFolder(Folder=C:\ProgramData\VMware\VMware Workstation\) MSI (s) (F0:A4) [02:19:14:892]: Executing op: FileRemove(,FileName=C:\ProgramData\VMware\VMware Workstation\config.ini,,) MSI (s) (F0:A4) [02:19:14:895]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:19:14:895]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\zlib1.dll,,) MSI (s) (F0:A4) [02:19:14:898]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\zip.exe,,) MSI (s) (F0:A4) [02:19:14:900]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vnetstats.exe,,) MSI (s) (F0:A4) [02:19:14:903]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vnetsniffer.exe,,) MSI (s) (F0:A4) [02:19:14:906]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vnetlib64.exe,,) MSI (s) (F0:A4) [02:19:14:909]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vnetlib64.dll,,) MSI (s) (F0:A4) [02:19:14:912]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vnetlib.exe,,) MSI (s) (F0:A4) [02:19:14:915]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vnetlib.dll,,) MSI (s) (F0:A4) [02:19:14:918]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vnetinst.dll,,) MSI (s) (F0:A4) [02:19:14:920]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmwarewui.dll,,) MSI (s) (F0:A4) [02:19:14:923]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\tools-upgraders\) MSI (s) (F0:A4) [02:19:14:923]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\tools-upgraders\VMwareToolsUpgraderNT.exe,,) MSI (s) (F0:A4) [02:19:14:926]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:926]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\tools-upgraders\VMwareToolsUpgrader9x.exe,,) MSI (s) (F0:A4) [02:19:14:929]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:929]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\tools-upgraders\VMwareToolsUpgrader.exe,,) MSI (s) (F0:A4) [02:19:14:932]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:932]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:19:14:932]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmwarestring.dll,,) MSI (s) (F0:A4) [02:19:14:935]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmware-shell-ext-thunker.exe,,) MSI (s) (F0:A4) [02:19:14:938]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmwarecui.dll,,) MSI (s) (F0:A4) [02:19:14:941]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmwarebase.dll,,) MSI (s) (F0:A4) [02:19:14:945]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\x64\) MSI (s) (F0:A4) [02:19:14:945]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\x64\vmware-vmx-debug.exe,,) MSI (s) (F0:A4) [02:19:14:949]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:950]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\x64\vmware-vmx.exe,,) MSI (s) (F0:A4) [02:19:14:954]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:954]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:19:14:955]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmware-unity-helper.exe,,) MSI (s) (F0:A4) [02:19:14:957]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\tools-upgraders\) MSI (s) (F0:A4) [02:19:14:957]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\tools-upgraders\vmware-tools-upgrader-64,,) MSI (s) (F0:A4) [02:19:14:960]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:960]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\tools-upgraders\vmware-tools-upgrader-32,,) MSI (s) (F0:A4) [02:19:14:963]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:964]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:19:14:964]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmware-remotemks.exe,,) MSI (s) (F0:A4) [02:19:14:967]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\messages\zh_CN\) MSI (s) (F0:A4) [02:19:14:967]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\messages\zh_CN\vmware.vmsg,,) MSI (s) (F0:A4) [02:19:14:969]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:970]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\messages\ja\) MSI (s) (F0:A4) [02:19:14:970]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\messages\ja\vmware.vmsg,,) MSI (s) (F0:A4) [02:19:14:973]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:973]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:19:14:973]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmUpdateLauncher.exe,,) MSI (s) (F0:A4) [02:19:14:976]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\messages\zh_CN\) MSI (s) (F0:A4) [02:19:14:976]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\messages\zh_CN\vmui-zh_CN.dll,,) MSI (s) (F0:A4) [02:19:14:979]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:979]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\messages\ja\) MSI (s) (F0:A4) [02:19:14:980]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\messages\ja\vmui-ja.dll,,) MSI (s) (F0:A4) [02:19:14:982]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:982]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\Resources\) MSI (s) (F0:A4) [02:19:14:983]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\Resources\vmscsi.flp,,) MSI (s) (F0:A4) [02:19:14:985]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:14:985]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:19:14:986]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmplayer.exe,,) MSI (s) (F0:A4) [02:19:14:989]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmnetUserif.sys,,) MSI (s) (F0:A4) [02:19:14:991]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmnetuserif.cat,,) MSI (s) (F0:A4) [02:19:14:994]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\VMnetDHCP.exe,,) MSI (s) (F0:A4) [02:19:14:997]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmnetBridge.sys,,) MSI (s) (F0:A4) [02:19:15:001]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmnetBridge.dll,,) MSI (s) (F0:A4) [02:19:15:003]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmnetbridge.cat,,) MSI (s) (F0:A4) [02:19:15:006]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmnetadapter.cat,,) MSI (s) (F0:A4) [02:19:15:009]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmnet.sys,,) MSI (s) (F0:A4) [02:19:15:013]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmnat.exe,,) MSI (s) (F0:A4) [02:19:15:016]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmeventmsg.dll,,) MSI (s) (F0:A4) [02:19:15:019]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\x64\) MSI (s) (F0:A4) [02:19:15:019]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\x64\vmdkShellExt64.dll,,) MSI (s) (F0:A4) [02:19:15:022]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:026]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:19:15:026]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmdkShellExt.dll,,) MSI (s) (F0:A4) [02:19:15:030]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmdbCOM.dll,,) MSI (s) (F0:A4) [02:19:15:033]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmclientcore.dll,,) MSI (s) (F0:A4) [02:19:15:036]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmapputil.dll,,) MSI (s) (F0:A4) [02:19:15:039]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\messages\zh_CN\) MSI (s) (F0:A4) [02:19:15:039]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\messages\zh_CN\vmappsdk-zh_CN.dll,,) MSI (s) (F0:A4) [02:19:15:041]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:047]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:047]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\messages\ja\) MSI (s) (F0:A4) [02:19:15:047]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\messages\ja\vmappsdk-ja.dll,,) MSI (s) (F0:A4) [02:19:15:050]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:054]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:057]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:19:15:058]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmappsdk.dll,,) MSI (s) (F0:A4) [02:19:15:061]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vmappcfg.dll,,) MSI (s) (F0:A4) [02:19:15:065]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vm-support.vbs,,) MSI (s) (F0:A4) [02:19:15:068]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vixwrapper-product-config.txt,,) MSI (s) (F0:A4) [02:19:15:070]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vixDiskMountServer.exe,,) MSI (s) (F0:A4) [02:19:15:073]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\vixDiskMountApi.dll,,) MSI (s) (F0:A4) [02:19:15:077]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\ico\) MSI (s) (F0:A4) [02:19:15:077]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\ico\vd.ico,,) MSI (s) (F0:A4) [02:19:15:080]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:080]: Executing op: SetTargetFolder(Folder=C:\ProgramData\VMware\vnckeymap\) MSI (s) (F0:A4) [02:19:15:080]: Executing op: FileRemove(,FileName=C:\ProgramData\VMware\vnckeymap\us,,) MSI (s) (F0:A4) [02:19:15:084]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\Resources\) MSI (s) (F0:A4) [02:19:15:084]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\Resources\unattend.xml,,) MSI (s) (F0:A4) [02:19:15:086]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:087]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\Resources\unattend.txt,,) MSI (s) (F0:A4) [02:19:15:089]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:090]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\Resources\unattend.flp,,) MSI (s) (F0:A4) [02:19:15:093]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:093]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\Resources\unattend.cmd,,) MSI (s) (F0:A4) [02:19:15:096]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:096]: Executing op: SetTargetFolder(Folder=C:\ProgramData\VMware\vnckeymap\) MSI (s) (F0:A4) [02:19:15:097]: Executing op: FileRemove(,FileName=C:\ProgramData\VMware\vnckeymap\uk,,) MSI (s) (F0:A4) [02:19:15:100]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:19:15:100]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\tools-key.pub,,) MSI (s) (F0:A4) [02:19:15:103]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\sysimgbase.dll,,) MSI (s) (F0:A4) [02:19:15:106]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\ico\) MSI (s) (F0:A4) [02:19:15:106]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\ico\suspend.ico,,) MSI (s) (F0:A4) [02:19:15:109]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:109]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\Resources\) MSI (s) (F0:A4) [02:19:15:110]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\Resources\suse.flp,,) MSI (s) (F0:A4) [02:19:15:112]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:113]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\Resources\storePwd.ini,,) MSI (s) (F0:A4) [02:19:15:116]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:116]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\Resources\storePwd.exe,,) MSI (s) (F0:A4) [02:19:15:119]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:119]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\ico\) MSI (s) (F0:A4) [02:19:15:119]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\ico\snapshot.ico,,) MSI (s) (F0:A4) [02:19:15:122]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:122]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:19:15:122]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\sigc-2.0.dll,,) MSI (s) (F0:A4) [02:19:15:125]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\Resources\) MSI (s) (F0:A4) [02:19:15:126]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\Resources\shared.lnk,,) MSI (s) (F0:A4) [02:19:15:128]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:129]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\tools-upgraders\) MSI (s) (F0:A4) [02:19:15:129]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\tools-upgraders\run_upgrader.sh,,) MSI (s) (F0:A4) [02:19:15:132]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:136]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\Resources\) MSI (s) (F0:A4) [02:19:15:136]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\Resources\pvscsi_WindowsXP.flp,,) MSI (s) (F0:A4) [02:19:15:140]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:140]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\Resources\pvscsi_Windows2008.flp,,) MSI (s) (F0:A4) [02:19:15:143]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:144]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\Resources\pvscsi_Windows2003.flp,,) MSI (s) (F0:A4) [02:19:15:147]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:147]: Executing op: SetTargetFolder(Folder=C:\ProgramData\VMware\vnckeymap\) MSI (s) (F0:A4) [02:19:15:148]: Executing op: FileRemove(,FileName=C:\ProgramData\VMware\vnckeymap\pt,,) MSI (s) (F0:A4) [02:19:15:151]: Executing op: FileRemove(,FileName=C:\ProgramData\VMware\vnckeymap\no,,) MSI (s) (F0:A4) [02:19:15:154]: Executing op: FileRemove(,FileName=C:\ProgramData\VMware\vnckeymap\nl-be,,) MSI (s) (F0:A4) [02:19:15:157]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:19:15:157]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\netuserif.inf,,) MSI (s) (F0:A4) [02:19:15:161]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\netbridge.inf,,) MSI (s) (F0:A4) [02:19:15:164]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\netadapter.inf,,) MSI (s) (F0:A4) [02:19:15:167]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\mkisofs.exe,,) MSI (s) (F0:A4) [02:19:15:170]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\libxml2.dll,,) MSI (s) (F0:A4) [02:19:15:173]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\libldap_r.dll,,) MSI (s) (F0:A4) [02:19:15:176]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\libldap.dll,,) MSI (s) (F0:A4) [02:19:15:179]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\liblber.dll,,) MSI (s) (F0:A4) [02:19:15:182]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\libcurl.dll,,) MSI (s) (F0:A4) [02:19:15:187]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\libcds.dll,,) MSI (s) (F0:A4) [02:19:15:191]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\LearnMore.zh_CN.html,,) MSI (s) (F0:A4) [02:19:15:196]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\LearnMore.jp.html,,) MSI (s) (F0:A4) [02:19:15:199]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\LearnMore.html,,) MSI (s) (F0:A4) [02:19:15:202]: Executing op: SetTargetFolder(Folder=C:\ProgramData\VMware\vnckeymap\) MSI (s) (F0:A4) [02:19:15:203]: Executing op: FileRemove(,FileName=C:\ProgramData\VMware\vnckeymap\jp,,) MSI (s) (F0:A4) [02:19:15:205]: Executing op: FileRemove(,FileName=C:\ProgramData\VMware\vnckeymap\it,,) MSI (s) (F0:A4) [02:19:15:209]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\Resources\) MSI (s) (F0:A4) [02:19:15:209]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\Resources\isolinux.bin,,) MSI (s) (F0:A4) [02:19:15:213]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:217]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:19:15:217]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\isoimages_manifest.txt,,) MSI (s) (F0:A4) [02:19:15:220]: Executing op: SetTargetFolder(Folder=C:\ProgramData\VMware\vnckeymap\) MSI (s) (F0:A4) [02:19:15:220]: Executing op: FileRemove(,FileName=C:\ProgramData\VMware\vnckeymap\is,,) MSI (s) (F0:A4) [02:19:15:223]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:19:15:223]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\intl.dll,,) MSI (s) (F0:A4) [02:19:15:227]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\ico\) MSI (s) (F0:A4) [02:19:15:228]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\ico\import.ico,,) MSI (s) (F0:A4) [02:19:15:231]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:231]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:19:15:232]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\icudt44l.dat,,) MSI (s) (F0:A4) [02:19:15:235]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\iconv.dll,,) MSI (s) (F0:A4) [02:19:15:238]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\gvmomi.dll,,) MSI (s) (F0:A4) [02:19:15:242]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\gthread-2.0.dll,,) MSI (s) (F0:A4) [02:19:15:245]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\gobject-2.0.dll,,) MSI (s) (F0:A4) [02:19:15:249]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\gmodule-2.0.dll,,) MSI (s) (F0:A4) [02:19:15:252]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\glibmm-2.4.dll,,) MSI (s) (F0:A4) [02:19:15:256]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\glib-2.0.dll,,) MSI (s) (F0:A4) [02:19:15:260]: Executing op: SetTargetFolder(Folder=C:\ProgramData\VMware\vnckeymap\) MSI (s) (F0:A4) [02:19:15:260]: Executing op: FileRemove(,FileName=C:\ProgramData\VMware\vnckeymap\fr-ch,,) MSI (s) (F0:A4) [02:19:15:264]: Executing op: FileRemove(,FileName=C:\ProgramData\VMware\vnckeymap\fr-be,,) MSI (s) (F0:A4) [02:19:15:267]: Executing op: FileRemove(,FileName=C:\ProgramData\VMware\vnckeymap\fr,,) MSI (s) (F0:A4) [02:19:15:270]: Executing op: FileRemove(,FileName=C:\ProgramData\VMware\vnckeymap\fi,,) MSI (s) (F0:A4) [02:19:15:273]: Executing op: FileRemove(,FileName=C:\ProgramData\VMware\vnckeymap\es,,) MSI (s) (F0:A4) [02:19:15:276]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:19:15:277]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\elevated.dll,,) MSI (s) (F0:A4) [02:19:15:279]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\drvInst64.exe,,) MSI (s) (F0:A4) [02:19:15:282]: Executing op: SetTargetFolder(Folder=C:\Program Files\VMware\Drivers\vmx86\Win7\) MSI (s) (F0:A4) [02:19:15:282]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\vmx86\Win7\vmx86ver.dll,,) MSI (s) (F0:A4) [02:19:15:285]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:286]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\vmx86\Win7\vmx86.sys,,) MSI (s) (F0:A4) [02:19:15:289]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:289]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\vmx86\Win7\vmx86.inf,,) MSI (s) (F0:A4) [02:19:15:292]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:293]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\vmx86\Win7\vmx86.cat,,) MSI (s) (F0:A4) [02:19:15:296]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:302]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:307]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:307]: Executing op: SetTargetFolder(Folder=C:\Program Files\VMware\Drivers\vmparport\Win7\) MSI (s) (F0:A4) [02:19:15:307]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\vmparport\Win7\vmparportver.dll,,) MSI (s) (F0:A4) [02:19:15:311]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:311]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\vmparport\Win7\vmparport.sys,,) MSI (s) (F0:A4) [02:19:15:315]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:315]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\vmparport\Win7\vmparport.inf,,) MSI (s) (F0:A4) [02:19:15:318]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:319]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\vmparport\Win7\vmparport.cat,,) MSI (s) (F0:A4) [02:19:15:322]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:327]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:332]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:332]: Executing op: SetTargetFolder(Folder=C:\Program Files\VMware\Drivers\vmkbd\Win7\) MSI (s) (F0:A4) [02:19:15:332]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\vmkbd\Win7\vmkbdver.dll,,) MSI (s) (F0:A4) [02:19:15:336]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:336]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\vmkbd\Win7\vmkbd.sys,,) MSI (s) (F0:A4) [02:19:15:340]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:340]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\vmkbd\Win7\vmkbd.inf,,) MSI (s) (F0:A4) [02:19:15:343]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:344]: Executing op: FileRemove(,FileName=C:\Program Files\VMware\Drivers\vmkbd\Win7\vmkbd.cat,,) MSI (s) (F0:A4) [02:19:15:347]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:351]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:357]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:362]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:365]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:19:15:366]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\DIFXAPI.dll,,) MSI (s) (F0:A4) [02:19:15:368]: Executing op: SetTargetFolder(Folder=C:\ProgramData\VMware\vnckeymap\) MSI (s) (F0:A4) [02:19:15:369]: Executing op: FileRemove(,FileName=C:\ProgramData\VMware\vnckeymap\de-ch,,) MSI (s) (F0:A4) [02:19:15:372]: Executing op: FileRemove(,FileName=C:\ProgramData\VMware\vnckeymap\de,,) MSI (s) (F0:A4) [02:19:15:377]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\ico\) MSI (s) (F0:A4) [02:19:15:378]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\ico\config.ico,,) MSI (s) (F0:A4) [02:19:15:384]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:390]: Executing op: SetTargetFolder(Folder=D:\Programme\VMware\VMware Player\) MSI (s) (F0:A4) [02:19:15:390]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\basichttp.dll,,) MSI (s) (F0:A4) [02:19:15:397]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\adjperm.dll,,) MSI (s) (F0:A4) [02:19:15:401]: Executing op: FileRemove(,FileName=D:\Programme\VMware\VMware Player\7za.exe,,) Rollback: Creating folders MSI (s) (F0:A4) [02:19:15:423]: Executing op: ActionStart(Name=CreateFolders,Description=Creating folders,Template=Folder: [1]) MSI (s) (F0:A4) [02:19:15:423]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Common Files\VMware\USB\,Foreign=0) MSI (s) (F0:A4) [02:19:15:425]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:431]: Executing op: FolderRemove(Folder=C:\ProgramData\VMware\vnckeymap\,Foreign=0) MSI (s) (F0:A4) [02:19:15:433]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:436]: Executing op: FolderRemove(Folder=C:\ProgramData\VMware\VMware Workstation\,Foreign=0) MSI (s) (F0:A4) [02:19:15:438]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:441]: Executing op: FolderRemove(Folder=C:\ProgramData\VMware\VMware KVM\,Foreign=0) MSI (s) (F0:A4) [02:19:15:443]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:447]: Executing op: FolderRemove(Folder=D:\Programme\VMware\VMware Player\,Foreign=0) MSI (s) (F0:A4) [02:19:15:449]: Note: 1: 2318 2: MSI (s) (F0:A4) [02:19:15:452]: Note: 1: 2318 2: Rollback: Removing files MSI (s) (F0:A4) [02:19:15:456]: Executing op: ActionStart(Name=RemoveFiles,Description=Removing files,Template=File: [1], Directory: [9]) Rollback: Removing system registry values MSI (s) (F0:A4) [02:19:15:456]: Executing op: ActionStart(Name=RemoveRegistryValues,Description=Removing system registry values,Template=Key: [1], Name: [2]) MSI (s) (F0:A4) [02:19:15:456]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VMware_Player,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:15:456]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:15:456]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VMware_Player 3: 2 MSI (s) (F0:A4) [02:19:15:457]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VMware_Workstation,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:15:457]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:15:457]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VMware_Workstation 3: 2 MSI (s) (F0:A4) [02:19:15:457]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\VMware, Inc.\VMware Player\Private\UninstallCDSComponents,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:15:457]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:15:457]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\VMware, Inc.\VMware Player\Private\UninstallCDSComponents 3: 2 MSI (s) (F0:A4) [02:19:15:457]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\VMware, Inc.\VMware Workstation\Private\UninstallCDSComponents,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:15:457]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:15:457]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\VMware, Inc.\VMware Workstation\Private\UninstallCDSComponents 3: 2 MSI (s) (F0:A4) [02:19:15:457]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\VMware, Inc.\Installer,,BinaryType=0,,) MSI (s) (F0:A4) [02:19:15:458]: Executing op: RegRemoveKey() MSI (s) (F0:A4) [02:19:15:458]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\VMware, Inc.\Installer 3: 2 Rollback: VM_CopySupportFiles MSI (s) (F0:A4) [02:19:15:458]: Executing op: ActionStart(Name=VM_CopySupportFiles,,) Rollback: VM_CopySupportFiles_RB.E45EBC46_D1B3_409D_A0C6_85BC30038A07 MSI (s) (F0:A4) [02:19:15:458]: Executing op: ActionStart(Name=VM_CopySupportFiles_RB.E45EBC46_D1B3_409D_A0C6_85BC30038A07,,) MSI (s) (F0:A4) [02:19:15:460]: Executing op: CustomActionRollback(Action=VM_CopySupportFiles_RB.E45EBC46_D1B3_409D_A0C6_85BC30038A07,ActionType=3393,Source=BinaryData,Target=VMCleanupSupportFiles,CustomActionData=D:\\AppData\Local\Temp\SDZBBA2.tmp.dir) MSI (s) (F0:04) [02:19:15:468]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI3489.tmp, Entrypoint: VMCleanupSupportFiles Rollback: VM_CopySupportFiles_RB.20BE52C5_0815_4F26_9816_FB06A9A9F012 MSI (s) (F0:A4) [02:19:15:484]: Executing op: ActionStart(Name=VM_CopySupportFiles_RB.20BE52C5_0815_4F26_9816_FB06A9A9F012,,) MSI (s) (F0:A4) [02:19:15:485]: Executing op: CustomActionRollback(Action=VM_CopySupportFiles_RB.20BE52C5_0815_4F26_9816_FB06A9A9F012,ActionType=3393,Source=BinaryData,Target=VMCleanupSupportFiles,CustomActionData=D:\\AppData\Local\Temp\SDZBBA2.tmp.dir) MSI (s) (F0:F0) [02:19:15:488]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI34A9.tmp, Entrypoint: VMCleanupSupportFiles Rollback: Stopping services MSI (s) (F0:A4) [02:19:15:502]: Executing op: ActionStart(Name=StopServices,Description=Stopping services,Template=Service: [1]) Rollback: Updating component registration MSI (s) (F0:A4) [02:19:15:503]: Executing op: ActionStart(Name=ProcessComponents,Description=Updating component registration,) MSI (s) (F0:A4) [02:19:15:503]: Executing op: ComponentUnregister(ComponentId={8C384E3D-9959-4336-A415-482BDD4D3501},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=1,) MSI (s) (F0:A4) [02:19:15:503]: Executing op: ComponentUnregister(ComponentId={A130E4A0-2BD4-4421-9F65-12B402DFD2A5},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=1,) MSI (s) (F0:A4) [02:19:15:504]: Executing op: ComponentUnregister(ComponentId={33BE409F-2059-4F4A-B9AC-5BF78096EEF7},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=1,) MSI (s) (F0:A4) [02:19:15:504]: Executing op: ComponentUnregister(ComponentId={B9FB0E04-9218-4BC7-AD19-269983AFC4B5},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=1,) MSI (s) (F0:A4) [02:19:15:504]: Executing op: ComponentUnregister(ComponentId={A1E20330-277F-459D-ACAF-15259A00CCD5},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=1,) MSI (s) (F0:A4) [02:19:15:505]: Executing op: ComponentUnregister(ComponentId={898ADE5B-2C15-4521-B0AB-FD4A1BDEE96B},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=1,) MSI (s) (F0:A4) [02:19:15:505]: Executing op: ComponentUnregister(ComponentId={3A160DA4-1C50-528D-9ED9-66DA7D924903},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:506]: Executing op: ComponentUnregister(ComponentId={E9E6493C-8C51-53AD-9939-461054D9B0D9},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:506]: Executing op: ComponentUnregister(ComponentId={089FE7E2-5DD1-5B76-91C5-1A99BC06663B},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:506]: Executing op: ComponentUnregister(ComponentId={185462F8-310D-5271-9741-6CA965A59D61},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:506]: Executing op: ComponentUnregister(ComponentId={974A9DBC-4D6D-5534-A31C-A1269369E0D9},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:507]: Executing op: ComponentUnregister(ComponentId={0785086A-C948-5800-A255-036D7FB6B3E9},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:507]: Executing op: ComponentUnregister(ComponentId={50B120FD-D317-5321-8054-A78AEA9F2632},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:507]: Executing op: ComponentUnregister(ComponentId={E220182A-BF48-576A-8C99-2596A533E9BF},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:508]: Executing op: ComponentUnregister(ComponentId={D6F67B2E-DAD7-5406-AE93-DE36C40B93F6},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:508]: Executing op: ComponentUnregister(ComponentId={5CC1CA75-40AF-5DB0-A316-3E1FB55C99DC},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:508]: Executing op: ComponentUnregister(ComponentId={78AA3D7C-D6C7-5441-A761-A13D2FFA2305},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:509]: Executing op: ComponentUnregister(ComponentId={7763B505-6115-5E6A-9B7D-34AF52D3F202},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:509]: Executing op: ComponentUnregister(ComponentId={1DDF3D4E-A909-5AAF-9628-F3BF9EE40FEB},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:510]: Executing op: ComponentUnregister(ComponentId={285E4E7C-BAA6-5491-9AE6-476120B2979D},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:511]: Executing op: ComponentUnregister(ComponentId={E58B595C-5094-55EC-8574-CB00AFDFEB33},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:511]: Executing op: ComponentUnregister(ComponentId={74EBCB30-D2BE-5AAA-B4D9-8FE692913947},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:512]: Executing op: ComponentUnregister(ComponentId={69BC7117-4821-536D-9B48-645048EA6ADF},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:512]: Executing op: ComponentUnregister(ComponentId={7D69862B-D7DD-52FA-8BA9-1321CF8DE732},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:513]: Executing op: ComponentUnregister(ComponentId={1FCA6FE4-416C-5753-9EDA-997878B77C74},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:513]: Executing op: ComponentUnregister(ComponentId={E0BFC4C4-8FFE-574D-B171-B68DF92EE159},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:513]: Executing op: ComponentUnregister(ComponentId={CC3EADB4-CEDA-5004-98F5-157C6872F318},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:514]: Executing op: ComponentUnregister(ComponentId={8241752A-C867-571B-B990-EF2CCF40FF90},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:514]: Executing op: ComponentUnregister(ComponentId={4CEDED7D-9325-52B5-B07A-B3539814646C},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:515]: Executing op: ComponentUnregister(ComponentId={BB82E9BC-A5A4-5CF4-A6B1-2F3B958F632F},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:515]: Executing op: ComponentUnregister(ComponentId={362C2983-7E5C-526D-A2AC-7BE3F9D15BA9},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:516]: Executing op: ComponentUnregister(ComponentId={BB6AB19F-9D1C-571B-A111-D44DE85E8DFA},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:516]: Executing op: ComponentUnregister(ComponentId={D2C81B7B-E873-50CC-89D9-015491BF505B},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:516]: Executing op: ComponentUnregister(ComponentId={2DA194E5-3014-576C-B57F-69BC5E9A13BD},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:516]: Executing op: ComponentUnregister(ComponentId={AF60AD86-5785-5C21-82C0-F60AA4F96442},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:517]: Executing op: ComponentUnregister(ComponentId={A251E599-1E18-5B53-9D7D-7552DAE6AB3C},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:517]: Executing op: ComponentUnregister(ComponentId={0062DC92-D375-5C08-A28D-E1D1C60F7F1A},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:517]: Executing op: ComponentUnregister(ComponentId={556F2D41-E8FE-596B-88CC-189895E12D48},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:518]: Executing op: ComponentUnregister(ComponentId={22A3C3B2-2ED4-50C3-9527-A82AA7C609E9},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:518]: Executing op: ComponentUnregister(ComponentId={949E0AE3-60AE-5083-9471-73D4107FA8DB},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:518]: Executing op: ComponentUnregister(ComponentId={90BE77F1-F31A-5B49-B351-D9CDEC38DE65},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:519]: Executing op: ComponentUnregister(ComponentId={D43FA544-F061-5E58-BC3F-4C83E363C97E},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:519]: Executing op: ComponentUnregister(ComponentId={E971CEEB-98CB-5912-A850-E2283C6DC496},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:519]: Executing op: ComponentUnregister(ComponentId={46F3806D-0C00-5688-AC60-954148707638},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:519]: Executing op: ComponentUnregister(ComponentId={1C21BE15-EFB9-5F0B-8FC6-07D895098975},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:520]: Executing op: ComponentUnregister(ComponentId={753912E1-13AD-5FC1-980C-B0AD33278C18},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:520]: Executing op: ComponentUnregister(ComponentId={FCB17EAC-CAEE-5814-AFA8-33DAA8FCE89F},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:520]: Executing op: ComponentUnregister(ComponentId={1E1DC9F4-BF8F-5FA0-AD04-3C9C831C1E1A},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:521]: Executing op: ComponentUnregister(ComponentId={CDFF435A-E2D6-5680-9A27-AD81BFFDC9BC},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:521]: Executing op: ComponentUnregister(ComponentId={C6E74005-9EF1-55C1-B7EE-2E7BF53387CA},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:521]: Executing op: ComponentUnregister(ComponentId={E4C2FC43-1FDD-5975-A1AB-B9C4CCDB8B45},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:522]: Executing op: ComponentUnregister(ComponentId={5EFBA5A5-67DC-5628-8CFB-8B6670C8A340},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:522]: Executing op: ComponentUnregister(ComponentId={4D1C9610-4222-5E9F-8C9B-BF9968896E14},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:522]: Executing op: ComponentUnregister(ComponentId={DFDC1768-5B7A-5F96-B96C-3334BA67029F},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:523]: Executing op: ComponentUnregister(ComponentId={F50C36A6-EF36-54A0-96E5-0BE48682A8C7},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:523]: Executing op: ComponentUnregister(ComponentId={C64BB980-817C-55AA-9BB3-B0CA2D88579F},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:523]: Executing op: ComponentUnregister(ComponentId={8A4B9EC8-96D1-5AE0-89AA-274B635F6CCF},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:524]: Executing op: ComponentUnregister(ComponentId={4B026F80-AD31-5076-9C37-102816CF8CB9},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:524]: Executing op: ComponentUnregister(ComponentId={98435E9D-86C3-5F63-B604-C3F957C1DB2D},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:524]: Executing op: ComponentUnregister(ComponentId={46801A5A-185C-5700-AE3A-9BA8BE418626},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:525]: Executing op: ComponentUnregister(ComponentId={CEA3FA7F-2CF7-56FB-87F7-E528C10CEE6B},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:525]: Executing op: ComponentUnregister(ComponentId={34B8E645-6805-5ED5-B11B-7F69071E4E5B},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:525]: Executing op: ComponentUnregister(ComponentId={96609892-CE7E-5FEB-B273-69D2D95AF9AC},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:526]: Executing op: ComponentUnregister(ComponentId={3390A235-8C82-583E-A1CE-A149AF0BE3FD},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:526]: Executing op: ComponentUnregister(ComponentId={B5C613EA-F048-562A-B1C6-6E76BDD42ED7},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:527]: Executing op: ComponentUnregister(ComponentId={A9AED676-A8EF-5BED-91A0-7AD702049A97},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:527]: Executing op: ComponentUnregister(ComponentId={8CD18A6A-8D44-5038-B8BD-0BAC5D52FE20},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:528]: Executing op: ComponentUnregister(ComponentId={11452BE8-5929-5A96-BBC4-7F8AE826C3B3},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:528]: Executing op: ComponentUnregister(ComponentId={6A4EB6BD-DE58-5EC9-A1EB-A40ED45020CB},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:528]: Executing op: ComponentUnregister(ComponentId={B68E6FD0-4D35-5B75-9CAA-D37EB5C5569C},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:529]: Executing op: ComponentUnregister(ComponentId={7173DFE1-BE39-5557-B35C-91F5B25F3FA3},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:529]: Executing op: ComponentUnregister(ComponentId={FE9CC9F8-BE87-414F-BB61-FF93F117FABF},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:530]: Executing op: ComponentUnregister(ComponentId={9F7B8150-6582-4C98-94F0-E6A574603E45},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:530]: Executing op: ComponentUnregister(ComponentId={2B219568-0F5D-4F29-BFF4-2CBC2041AEF0},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:530]: Executing op: ComponentUnregister(ComponentId={4E264863-AF8D-4BAB-BD62-6102B23572A3},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:531]: Executing op: ComponentUnregister(ComponentId={4EFB5BD7-7A9D-42B1-B151-B382C1BFBE14},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:531]: Executing op: ComponentUnregister(ComponentId={6B0DB35C-2FA1-4E85-BA65-77CE66A07078},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:532]: Executing op: ComponentUnregister(ComponentId={01925B4F-F0D9-4D72-ABBD-3560CD3DABD5},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:532]: Executing op: ComponentUnregister(ComponentId={20CCB66E-F3CA-4ACC-890B-A461F6B14EC6},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:532]: Executing op: ComponentUnregister(ComponentId={F5DA84A0-0A47-4998-8CCA-E7356B9525CC},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:533]: Executing op: ComponentUnregister(ComponentId={01EDB78D-92AE-4EEB-86ED-41EDCC577A96},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:533]: Executing op: ComponentUnregister(ComponentId={D45D7EA5-DC39-4165-9568-8402EA381BF6},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:533]: Executing op: ComponentUnregister(ComponentId={FDFAD810-2119-4DD6-96A6-55302046F1A7},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:533]: Executing op: ComponentUnregister(ComponentId={EA3C998D-E737-478C-911F-288FACFAE762},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:534]: Executing op: ComponentUnregister(ComponentId={4C80001B-FD11-4EF8-9B0D-697ED881BBBD},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:534]: Executing op: ComponentUnregister(ComponentId={A3829CE2-E0B1-493C-A9FA-96BA26F148B5},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:534]: Executing op: ComponentUnregister(ComponentId={993B0F8E-2FE9-4528-A0C6-8785F02E35E8},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:535]: Executing op: ComponentUnregister(ComponentId={0C93A475-3334-4C07-ABFB-559F1CE3B9AC},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:535]: Executing op: ComponentUnregister(ComponentId={7D5BF5F4-DB13-4500-9A82-2CCAA93DB2D4},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:535]: Executing op: ComponentUnregister(ComponentId={299DA1E1-D7BC-4D83-A7F9-52170129285A},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:536]: Executing op: ComponentUnregister(ComponentId={6638EE89-1EA6-4B42-9AAF-A5B0897CF721},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:536]: Executing op: ComponentUnregister(ComponentId={E9FAF6AA-6AA5-456D-9371-8A8D944C7541},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:536]: Executing op: ComponentUnregister(ComponentId={EFC8B3DC-19E4-4A26-84B3-1944B7DD46E5},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:536]: Executing op: ComponentUnregister(ComponentId={10B32FF8-4174-465F-8DE2-7227C97FBD6F},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:537]: Executing op: ComponentUnregister(ComponentId={D2F74EC8-9C3B-42D0-B681-B0BF6F69E518},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:537]: Executing op: ComponentUnregister(ComponentId={460EEC52-8A2C-469D-9222-95B6010B5426},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:537]: Executing op: ComponentUnregister(ComponentId={68AD385E-543A-5F6D-911D-8D4AE822737C},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:538]: Executing op: ComponentUnregister(ComponentId={3E48BB80-E2B0-4CA0-8FD6-569EA31F9338},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:538]: Executing op: ComponentUnregister(ComponentId={C8DB1013-B15F-43A9-A876-8D498946F564},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:538]: Executing op: ComponentUnregister(ComponentId={B15D8F8C-2435-49D3-812C-D0DBCC892F57},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:539]: Executing op: ComponentUnregister(ComponentId={7B2A6916-C9B1-4194-8461-2586C91625FE},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:539]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\ThinPrint\TPPrintTicket.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F0:A4) [02:19:15:539]: Executing op: ComponentUnregister(ComponentId={DDD57C90-B83A-4FC3-8685-DD829DA4B72B},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:539]: Executing op: ComponentUnregister(ComponentId={96B28C96-6DA8-401C-9BFB-B092B6C658D3},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:540]: Executing op: ComponentUnregister(ComponentId={FD310146-EEB3-4227-8E0B-89369EF17893},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:540]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\ThinPrint\tpview.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F0:A4) [02:19:15:540]: Executing op: ComponentUnregister(ComponentId={D9E1C1AB-28C4-4B43-8BEE-E9FB9CEE1C33},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:541]: Executing op: ComponentUnregister(ComponentId={EDEF1A60-DE69-4EFF-88EB-575FAC9C8F57},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:541]: Executing op: ComponentUnregister(ComponentId={9A5CDA86-8A3B-4E60-A661-F5DCE588A7C6},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:541]: Executing op: ComponentUnregister(ComponentId={837B57CB-DB0F-4A31-86BD-0A4708FB71E0},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:541]: Executing op: ComponentUnregister(ComponentId={893F25BC-DE59-46B5-B1BD-1DB00E850C12},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:542]: Executing op: ComponentUnregister(ComponentId={C6296E07-97AD-4014-9AAA-1465E002002C},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:542]: Executing op: ComponentUnregister(ComponentId={62A41A99-BD54-4A8A-B878-149FBC3E0019},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:542]: Executing op: ComponentUnregister(ComponentId={6B821577-595B-4E16-BB54-480A480CBF5F},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:543]: Executing op: ComponentUnregister(ComponentId={28E38948-D19E-4A8E-8197-CCB19A4895F6},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:544]: Executing op: ComponentUnregister(ComponentId={C26FBDB9-E1D3-4FDA-B4AB-FA39402BF1B8},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:544]: Executing op: ComponentUnregister(ComponentId={78BF2DC0-1110-4D2F-AA49-E32C09A139BD},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:545]: Executing op: ComponentUnregister(ComponentId={60B6E181-B92C-49CC-8990-959E823AEEFC},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:545]: Executing op: ComponentUnregister(ComponentId={58945F88-4116-4A4A-93D1-B05F92A38F98},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:546]: Executing op: ComponentUnregister(ComponentId={6EE2127C-ED94-4EAC-84C1-CC2431560755},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:546]: Executing op: ComponentUnregister(ComponentId={C1C0F668-C9C2-11E0-8A95-7CB84824019B},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:547]: Executing op: ComponentUnregister(ComponentId={BE46314F-2646-4234-88AE-CEFCE1A1125D},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:547]: Executing op: ComponentUnregister(ComponentId={10533AC5-E140-4C63-8352-A8B0E7CA6371},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:547]: Executing op: ComponentUnregister(ComponentId={575A58E1-DAA9-484D-BCCC-D94B8D8427A5},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:548]: Executing op: ComponentUnregister(ComponentId={223601AB-3C27-4CB0-88E9-683FE6DFB1F0},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:548]: Executing op: ComponentUnregister(ComponentId={958853D2-2356-4839-8393-441DFD19F002},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:549]: Executing op: ComponentUnregister(ComponentId={3E4CD16C-5EBE-43FD-99A2-9EE1A230CB0F},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:549]: Executing op: ComponentUnregister(ComponentId={91B525C5-A098-4717-AAFD-B7E37632FF93},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:549]: Executing op: ComponentUnregister(ComponentId={21B701F2-5B12-4BAE-B2AB-4C23D6BBF2E5},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:550]: Executing op: ComponentUnregister(ComponentId={78F87356-E20D-4817-9D48-20AFFDEA6782},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:550]: Executing op: ComponentUnregister(ComponentId={F37E4DF1-03DE-4523-AC04-3E8C28386214},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:550]: Executing op: ComponentUnregister(ComponentId={B4A20F90-AC10-4533-B6DB-7E333726C58B},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:551]: Executing op: ComponentUnregister(ComponentId={8D3E373D-1CD5-4534-94CE-170062F0B81E},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:551]: Executing op: ComponentUnregister(ComponentId={5616717F-1C56-42C4-BA94-C54C68711BB9},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=1,) MSI (s) (F0:A4) [02:19:15:551]: Executing op: ComponentUnregister(ComponentId={99398E86-CF9A-4A66-8853-2071D87E1F81},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=1,) MSI (s) (F0:A4) [02:19:15:552]: Executing op: ComponentUnregister(ComponentId={5B1E91B2-9D3A-4F63-ADD0-1304D01E947E},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:552]: Executing op: ComponentUnregister(ComponentId={45032512-04DE-45B8-81DD-228ABD3BB9DC},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:553]: Executing op: ComponentUnregister(ComponentId={25570C7C-C3DD-4E5A-A406-33C540892221},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:553]: Executing op: ComponentUnregister(ComponentId={CCB87505-48C7-4C8A-BA19-16734AD11E42},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:553]: Executing op: ComponentUnregister(ComponentId={D26466E6-8415-4255-96B0-F7A54C46F7E4},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:554]: Executing op: ComponentUnregister(ComponentId={BC97D91A-026D-488C-B8F2-890016C0E709},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:554]: Executing op: ComponentUnregister(ComponentId={F72D5788-998A-4AC6-9F6C-60A82E6AF896},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:554]: Executing op: ComponentUnregister(ComponentId={554B48F8-4132-4ABF-9697-756BF0E69211},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:555]: Executing op: ComponentUnregister(ComponentId={77E697B0-25C1-441E-ACEC-8D6CF759B704},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:555]: Executing op: ComponentUnregister(ComponentId={A6A7C7D9-DA4C-4277-901F-DBA6AD8A2F96},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:555]: Executing op: ComponentUnregister(ComponentId={D4B6782C-F93E-4E08-A1F8-6165D15852FE},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:556]: Executing op: ComponentUnregister(ComponentId={1001A82B-7852-4F1F-9169-569219623E0C},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:556]: Executing op: ComponentUnregister(ComponentId={2020B465-8E1D-4F8C-B63B-EEAE5F673E20},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:556]: Executing op: ComponentUnregister(ComponentId={D6308D30-11EB-4990-8EBF-724F75A6C95C},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:557]: Executing op: ComponentUnregister(ComponentId={42B4853E-33D4-4BDB-9356-8667FA27F9B6},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:557]: Executing op: ComponentUnregister(ComponentId={E204E2B3-3BB6-4B12-95E9-420DF8DC0BF3},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:557]: Executing op: ComponentUnregister(ComponentId={6890EB44-834D-463C-A9EB-2B80C2953359},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:558]: Executing op: ComponentUnregister(ComponentId={6C504CB2-199B-477B-9394-E041541CBD17},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:558]: Executing op: ComponentUnregister(ComponentId={445FE3B3-71CF-4444-AA09-3501886B28DF},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:558]: Executing op: ComponentUnregister(ComponentId={CE125A09-FD10-466A-B715-3719D0BE8802},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:559]: Executing op: ComponentUnregister(ComponentId={31CEAB00-1E31-47A4-AAE2-A4373F6E068F},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:559]: Executing op: ComponentUnregister(ComponentId={D83F2275-F93E-41C1-A15D-74502D553A56},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:560]: Executing op: ComponentUnregister(ComponentId={4551C4F6-FE08-486F-8D77-88566A3241AE},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:561]: Executing op: ComponentUnregister(ComponentId={6C7594DC-442F-4768-92B4-5CB0A1821C26},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:561]: Executing op: ComponentUnregister(ComponentId={F453C881-7B01-4662-91AF-5D374DA7C460},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:562]: Executing op: ComponentUnregister(ComponentId={9BD6F6F1-5ADA-42AC-BDA1-0ED8C3401A4D},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:562]: Executing op: ComponentUnregister(ComponentId={988D1306-C264-488C-92D0-E2490EF59BD3},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:563]: Executing op: ComponentUnregister(ComponentId={65201FDD-8425-44EE-9345-BC4AABA00CF8},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:563]: Executing op: ComponentUnregister(ComponentId={8CF27940-3F09-467B-A507-6AC48380E303},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:564]: Executing op: ComponentUnregister(ComponentId={427A6A42-66F7-4024-B7DF-D00BDEC7C1AB},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:564]: Executing op: ComponentUnregister(ComponentId={C8422B38-F583-4363-B73D-2A9D84178F37},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=1,) MSI (s) (F0:A4) [02:19:15:565]: Executing op: ComponentUnregister(ComponentId={BF0CA90F-4D26-481B-9E76-544862405BF4},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:565]: Executing op: ComponentUnregister(ComponentId={84353EA0-C50A-488B-A00F-3AFA445968BA},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:566]: Executing op: ComponentUnregister(ComponentId={D8DF4B21-4255-4A42-9047-6A8ABA76309A},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:566]: Executing op: ComponentUnregister(ComponentId={055F7963-5E3C-44E1-98E1-5C1B31F4AE89},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:567]: Executing op: ComponentUnregister(ComponentId={C52BC208-ED0B-40DC-BF57-38D749D40E31},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:567]: Executing op: ComponentUnregister(ComponentId={516C5772-5B1E-4DDD-98C7-E5307F8A2439},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:567]: Executing op: ComponentUnregister(ComponentId={D777A81B-8EB1-492C-8FD0-CB21004977CA},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:567]: Executing op: ComponentUnregister(ComponentId={7A86B439-3AD3-4E46-8EAE-8E2A961565DD},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:568]: Executing op: ComponentUnregister(ComponentId={163DE168-7CC1-42B1-A420-DF415F0A5588},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:568]: Executing op: ComponentUnregister(ComponentId={502CF352-D9DC-4972-BDD7-81DACCBA42BE},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:568]: Executing op: ComponentUnregister(ComponentId={0149E02C-759A-4728-A826-6A8C038A8A19},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:568]: Executing op: ComponentUnregister(ComponentId={BC226CFF-3F6B-43F7-9A91-F8952D62B916},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:568]: Executing op: ComponentUnregister(ComponentId={39437DD6-00A1-4323-B8C1-8474054098BF},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:569]: Executing op: ComponentUnregister(ComponentId={1851CB3C-BF06-4FC6-8A77-93D6086AD092},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:569]: Executing op: ComponentUnregister(ComponentId={6452094E-8BCC-40C5-9D9D-604C854BA2A9},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:569]: Executing op: ComponentUnregister(ComponentId={F6757F10-9992-44AE-8BE1-993C265E21AB},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:569]: Executing op: ComponentUnregister(ComponentId={056FDD16-5C6F-41A8-BF1F-8F26EBCF6FFE},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:569]: Executing op: ComponentUnregister(ComponentId={14BC1398-C765-427D-8153-49327155382E},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:570]: Executing op: ComponentUnregister(ComponentId={9986881F-8FEF-4519-84F8-FB22F17FD712},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:570]: Executing op: ComponentUnregister(ComponentId={CBC1BC29-4CA0-494C-936D-606345020457},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:570]: Executing op: ComponentUnregister(ComponentId={E8204825-D2F3-4B8C-8967-F8373BEE0B49},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:570]: Executing op: ComponentUnregister(ComponentId={33EA9507-A132-4D19-AC08-FBFDC931FFBA},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:571]: Executing op: ComponentUnregister(ComponentId={5F2DBEF6-C6A2-4748-BA63-BCA6CD96571B},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:571]: Executing op: ComponentUnregister(ComponentId={169BF530-EFCA-4DA6-90D1-5882D97DFD68},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:571]: Executing op: ComponentUnregister(ComponentId={EC345A38-B7CF-45C5-98AC-45409345ED4C},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:571]: Executing op: ComponentUnregister(ComponentId={8D904E77-FB75-465B-91C0-87E00C0C3FA8},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:572]: Executing op: ComponentUnregister(ComponentId={7076D2D9-DE5A-4461-A02A-6926301EF5D5},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:572]: Executing op: ComponentUnregister(ComponentId={10A2B4FE-144F-4F56-A960-69DA5CD9FF15},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:572]: Executing op: ComponentUnregister(ComponentId={A40E660C-3891-4AB4-88B3-2ABF799F4B04},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:572]: Executing op: ComponentUnregister(ComponentId={4FF3CC06-4313-11E2-A489-C52A6188709B},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:573]: Executing op: ComponentUnregister(ComponentId={E0C30C2C-7489-4964-B471-665682E2C22F},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:573]: Executing op: ComponentUnregister(ComponentId={CDF42845-C68F-4030-A229-7B5489CC999B},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:573]: Executing op: ComponentUnregister(ComponentId={0974C5AF-F359-490E-A991-4C06D00AAACC},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:573]: Executing op: ComponentUnregister(ComponentId={E5161E47-1AD5-4D37-A886-AA40CE08A2CA},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:574]: Executing op: ComponentUnregister(ComponentId={8B8F44F6-4FEF-42A5-A430-59551B0A5CE1},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:574]: Executing op: ComponentUnregister(ComponentId={191DFE6E-30FC-11DD-8498-852F56D89593},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:574]: Executing op: ComponentUnregister(ComponentId={4EE982D1-8694-4045-BEA9-5ECF8FDA5587},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:574]: Executing op: ComponentUnregister(ComponentId={52AC6238-D37D-466B-9922-F7BE7A31178C},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:574]: Executing op: ComponentUnregister(ComponentId={C7B73918-B6AF-429B-9FEE-ACE37E16FE2A},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:575]: Executing op: ComponentUnregister(ComponentId={D2260DD8-B838-4D70-9833-B81A978BD7BE},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:575]: Executing op: ComponentUnregister(ComponentId={8355AA3E-F49C-4C0B-AC77-6E63F669C18A},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:575]: Executing op: ComponentUnregister(ComponentId={7C169A52-3815-42C3-866B-113361E3E7D5},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:575]: Executing op: ComponentUnregister(ComponentId={1B603637-6AA6-4087-A0F6-846C9279BED9},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:576]: Executing op: ComponentUnregister(ComponentId={36FBAE78-AACB-44A0-A44E-1FFA0E0062A4},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:576]: Executing op: ComponentUnregister(ComponentId={39E732D3-C65B-4D8B-9365-9D8865C248E6},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:577]: Executing op: ComponentUnregister(ComponentId={4B2A34E9-7158-40F0-B580-D40712D86E96},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:577]: Executing op: ComponentUnregister(ComponentId={1D079AAF-63C6-44FF-9453-5B709F5F63C0},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:577]: Executing op: ComponentUnregister(ComponentId={B7AB23EA-7B68-4DB9-8F51-656758C5C5D0},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:578]: Executing op: ComponentUnregister(ComponentId={D6699675-797D-48BC-85D7-7B1291F20860},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:578]: Executing op: ComponentUnregister(ComponentId={0ABDE34B-B73E-4B10-9874-F02AD5A77C57},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:578]: Executing op: ComponentUnregister(ComponentId={78410039-65D1-475E-B04D-0E258C9AEA2D},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:579]: Executing op: ComponentUnregister(ComponentId={194D7BC8-4296-11DF-9941-6F1C1118D042},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:579]: Executing op: ComponentUnregister(ComponentId={874A4AB6-5BEF-11E0-97E2-CBB8984655DA},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:579]: Executing op: ComponentUnregister(ComponentId={7CEC807A-5BEF-11E0-83F1-8BE03280FD1A},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:580]: Executing op: ComponentUnregister(ComponentId={18F3C781-4495-48A0-9316-A17579ABC6AE},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:580]: Executing op: ComponentUnregister(ComponentId={2F91C4F6-7510-40D6-8545-EB44737E7922},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:581]: Executing op: ComponentUnregister(ComponentId={48F000DE-F534-41D2-9A1C-E80F4259804F},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:581]: Executing op: ComponentUnregister(ComponentId={55A6C88E-5866-4473-BC9E-C230C89D5F6C},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:581]: Executing op: ComponentUnregister(ComponentId={F2E2580E-9BA6-4CE6-BA50-A80714F44751},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:582]: Executing op: ComponentUnregister(ComponentId={34BFAFA7-A5ED-449A-A652-FFAC8CACB580},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:582]: Executing op: ComponentRegister(ComponentId={5F1DEBCB-220E-4C3E-8BE3-36BA12505F73},KeyPath=C:\ProgramData\VMware\VMware Workstation\settings.ini,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (F0:A4) [02:19:15:582]: Executing op: ComponentUnregister(ComponentId={5F1DEBCB-220E-4C3E-8BE3-36BA12505F73},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:582]: Executing op: ComponentRegister(ComponentId={2EA0A681-8C88-4F5F-A364-D855A0499927},KeyPath=C:\ProgramData\VMware\VMware Workstation\config.ini,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (F0:A4) [02:19:15:583]: Executing op: ComponentUnregister(ComponentId={2EA0A681-8C88-4F5F-A364-D855A0499927},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:583]: Executing op: ComponentUnregister(ComponentId={BF9B307D-84E0-40D1-9FD0-BB9E54A8973A},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:583]: Executing op: ComponentUnregister(ComponentId={DC1B9718-65C2-4AC9-8759-106CB89A87F1},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:583]: Executing op: ComponentUnregister(ComponentId={175F64E2-9F9A-474C-96B6-61AFF2F33909},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:584]: Executing op: ComponentUnregister(ComponentId={42393D7D-9661-4A82-BEA5-919F85877910},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:584]: Executing op: ComponentUnregister(ComponentId={3A396131-EA8D-4847-924E-A634A3370191},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:584]: Executing op: ComponentUnregister(ComponentId={FE605BB1-BDDA-4563-95AE-7FDF68E21E83},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:584]: Executing op: ComponentUnregister(ComponentId={69CE368C-2F3E-4658-8E1B-EBE55297D705},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:585]: Executing op: ComponentUnregister(ComponentId={3CA8CE75-AE26-4227-BF25-F8E12EBE3EE4},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:585]: Executing op: ComponentUnregister(ComponentId={34EF7A66-8873-42AB-88AA-5500F4B3FF86},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:585]: Executing op: ComponentUnregister(ComponentId={D044492A-700A-4BE9-8E3D-ADDC1A4AD9E2},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:585]: Executing op: ComponentUnregister(ComponentId={717C54DB-8228-4D4A-A25A-27CB90F60593},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:585]: Executing op: ComponentUnregister(ComponentId={F04041F1-8FE7-40B6-9959-A4950CF0440B},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:586]: Executing op: ComponentUnregister(ComponentId={F1F53824-1371-4B42-BD59-7492E9EA2956},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:586]: Executing op: ComponentUnregister(ComponentId={FEE232A8-1B49-4C38-8FEA-788FC3308A72},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:586]: Executing op: ComponentUnregister(ComponentId={78187EC1-E4FE-4DD0-8C12-9AE580AD07E5},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=1,) MSI (s) (F0:A4) [02:19:15:586]: Executing op: ComponentUnregister(ComponentId={96971DB1-D64C-4E91-99D9-B7B75EC625E7},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:587]: Executing op: ComponentUnregister(ComponentId={B7F81BA4-75F3-4C8A-8292-1EDF5CAC0DE2},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:587]: Executing op: ComponentUnregister(ComponentId={12CBA8AF-F008-485A-B063-4B61398280D8},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:587]: Executing op: ComponentUnregister(ComponentId={3A4B8430-3CBB-4222-B05B-8199DAE547D8},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:587]: Executing op: ComponentUnregister(ComponentId={AF81FAEC-F7EC-49F3-B019-70821D895C82},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:587]: Executing op: ComponentUnregister(ComponentId={F8F4C6AB-C47B-4514-8707-CD86C125205B},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:588]: Executing op: ComponentUnregister(ComponentId={D1DB4C4C-A2FF-41BF-8B84-32DD96FFC77A},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:588]: Executing op: ComponentUnregister(ComponentId={DB4F2C63-7768-473B-B550-9857070F1FAC},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=1,) MSI (s) (F0:A4) [02:19:15:588]: Executing op: ComponentUnregister(ComponentId={E93C01C6-A042-4B10-AE6B-01C0105CDA20},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:589]: Executing op: ComponentUnregister(ComponentId={B40D8C8F-856C-4D34-80D3-B413754DF313},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:589]: Executing op: ComponentUnregister(ComponentId={D5E23F07-8FD9-4841-85F4-A3C7CB2C10D1},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:589]: Executing op: ComponentUnregister(ComponentId={2FF25B96-908F-444A-BB7B-0B75783AE4F5},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:589]: Executing op: ComponentUnregister(ComponentId={FC6AF143-0B6F-49D8-87CE-12E6F6B8E8E9},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:590]: Executing op: ComponentUnregister(ComponentId={7D9E0EA9-634B-43A6-9893-9D4A982868CB},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:590]: Executing op: ComponentUnregister(ComponentId={CCAC28AE-17FB-4EFF-AAF4-14AF08BA0A8F},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:590]: Executing op: ComponentUnregister(ComponentId={D1D7044C-1149-11E1-810D-14C74724019B},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:591]: Executing op: ComponentUnregister(ComponentId={C24ACD92-1F69-4F01-B5F4-3A60B2DE9953},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:591]: Executing op: ComponentUnregister(ComponentId={85F1AB04-1149-11E1-9242-DCC64724019B},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:591]: Executing op: ComponentUnregister(ComponentId={82613072-1149-11E1-9778-DBC64724019B},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) MSI (s) (F0:A4) [02:19:15:591]: Executing op: ComponentUnregister(ComponentId={C67B6E0A-A5CC-4B95-9A5B-36BE36E06480},ProductKey={522FBE6B-580F-4BE6-AA48-1D59CD898E0D},BinaryType=0,) Rollback: Cleaning up the system. MSI (s) (F0:A4) [02:19:15:592]: Executing op: ActionStart(Name=VM_RollbackAfterFileDelete,Description=Cleaning up the system.,) MSI (s) (F0:A4) [02:19:15:593]: Executing op: CustomActionRollback(Action=VM_RollbackAfterFileDelete,ActionType=3393,Source=BinaryData,Target=VMRollbackAfterFileDelete,CustomActionData=Installed=;;D:\Programme\VMware\VMware Player\;C:\ProgramData) MSI (s) (F0:4C) [02:19:15:596]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI3518.tmp, Entrypoint: VMRollbackAfterFileDelete Rollback: Setting custom registry permissions on VMware keys. MSI (s) (F0:A4) [02:19:15:673]: Executing op: ActionStart(Name=VM_ResetRegSecurity,Description=Setting custom registry permissions on VMware keys.,) MSI (s) (F0:A4) [02:19:15:673]: Executing op: End(Checksum=0,ProgressTotalHDWord=0,ProgressTotalLDWord=0) MSI (s) (F0:A4) [02:19:15:673]: Error in rollback skipped. Return: 5 MSI (s) (F0:A4) [02:19:15:681]: Calling SRSetRestorePoint API. dwRestorePtType: 13, dwEventType: 103, llSequenceNumber: 186, szDescription: "". MSI (s) (F0:A4) [02:19:15:682]: The call to SRSetRestorePoint API succeeded. Returned status: 0. MSI (s) (F0:A4) [02:19:15:682]: Unlocking Server MSI (s) (F0:A4) [02:19:15:753]: PROPERTY CHANGE: Deleting UpdateStarted property. Its current value is '1'. Action ended 02:19:15: INSTALL. Return value 3. Property(S): UpgradeCode = {217329DA-42FA-11E2-B26F-FAF46088709B} Property(S): VM_InstallVmmon = 5;Win7 Property(S): VM_SetAutoSoftwareUpdate = add;C:\ProgramData\VMware\VMware Workstation\config.ini;installerDefaults.autoSoftwareUpdateEnabled;"yes" Property(S): VM_SetAutoSoftwareUpdateEpoch = add;C:\ProgramData\VMware\VMware Workstation\config.ini;installerDefaults.autoSoftwareUpdateEnabled.epoch;"26414" Property(S): VM_SetComponentDownload = add;C:\ProgramData\VMware\VMware Workstation\config.ini;installerDefaults.componentDownloadEnabled;"yes" Property(S): VM_SetDataCollection = add;C:\ProgramData\VMware\VMware Workstation\config.ini;installerDefaults.dataCollectionEnabled;"no" Property(S): VM_SetDataCollectionEpoch = add;C:\ProgramData\VMware\VMware Workstation\config.ini;installerDefaults.dataCollectionEnabled.epoch;"26414" Property(S): VM_SetVirtualPrinting = add;C:\ProgramData\VMware\VMware Workstation\settings.ini;printers.enabled;"FALSE" Property(S): VM_RollbackAfterFileDelete = Installed=;;D:\Programme\VMware\VMware Player\;C:\ProgramData Property(S): VM_WriteRegistry = VMware Player;D:\Programme\VMware\VMware Player\;D:\Programme\VMware\VMware Player\x64\ Property(S): VM_RollbackBeforeFileDelete = Installed=;D:\Programme\VMware\VMware Player\ Property(S): VM_SetupMiscFiles = C:\ProgramData\ Property(S): VM_SetSimplifiedUI = add;C:\ProgramData\VMware\VMware Workstation\config.ini;installerDefaults.simplifiedUI;"no" Property(S): VM_RegSvr = D:\Programme\VMware\VMware Player\;elevated.dll Property(S): VM_InstallVmkbd = 5;Win7 Property(S): VM_InstallParport = 5;Win7 Property(S): KEYBOARD_FEATURE_SELECTED = 1 Property(S): KEEP_SETTINGFILES = 1 Property(S): KEEP_LICENSE = 1 Property(S): STARTMENU_SHORTCUT = 1 Property(S): AUTOSOFTWAREUPDATE = 1 Property(S): INSTALLDIR = D:\Programme\VMware\VMware Player\ Property(S): DesktopFolder = C:\Users\Public\Desktop\ Property(S): TARGETDIR = E:\ Property(S): DRIVERS_VMX86_WIN7 = C:\Program Files\VMware\Drivers\vmx86\Win7\ Property(S): VersionNT64 = 603 Property(S): MESSAGES_JA_DIR = D:\Programme\VMware\VMware Player\messages\ja\ Property(S): MESSAGES_ZH_CN_DIR = D:\Programme\VMware\VMware Player\messages\zh_CN\ Property(S): COMMONAPPDATA_VMWARE_KVM = C:\ProgramData\VMware\VMware KVM\ Property(S): COMMONAPPDATA_VMWARE_WS = C:\ProgramData\VMware\VMware Workstation\ Property(S): RESOURCES = D:\Programme\VMware\VMware Player\Resources\ Property(S): INSTALLDIR_64 = D:\Programme\VMware\VMware Player\x64\ Property(S): UPGRADERS_DIR = D:\Programme\VMware\VMware Player\tools-upgraders\ Property(S): ICON_DIR = D:\Programme\VMware\VMware Player\ico\ Property(S): VNCKEYMAP = C:\ProgramData\VMware\vnckeymap\ Property(S): VMWARE_STARTMENU = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VMware\ Property(S): DRIVERS_VMKBD_WIN7 = C:\Program Files\VMware\Drivers\vmkbd\Win7\ Property(S): DRIVERS_VMPARPORT_WIN7 = C:\Program Files\VMware\Drivers\vmparport\Win7\ Property(S): _BrowseProperty = INSTALLDIR Property(S): HostedWixUIRMOption = UseRM Property(S): ALLUSERS = 1 Property(S): VMCheckRunningProcesses = vmware-vmx.exe;vmware-vmx-debug.exe;vmware-vmx-stats.exe;vmnetcfg.exe;vmware.exe;vmplayer.exe Property(S): AUTOSOFTWAREUPDATEEPOCH = 26414 Property(S): DATACOLLECTIONEPOCH = 26414 Property(S): VMReadIni = C:\ProgramData\VMware\VMware Workstation\/config.ini;installerDefaults.simplifiedUI;SIMPLIFIEDUI;yesno;installerDefaults.componentDownloadEnabled;COMPONENTDOWNLOAD;yesno; Property(S): InstallNetworkComponents = 1 Property(S): ALLUSERSPROFILE = E:\ Property(S): USERPROFILE = E:\ Property(S): ProgramMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Property(S): DRIVERS = C:\Windows\SysWOW64\Drivers\ Property(S): SystemFolder = C:\Windows\SysWOW64\ Property(S): DRIVERS_VMX86 = C:\Program Files\VMware\Drivers\vmx86\ Property(S): COMMONFILES_DRIVERS = C:\Program Files\VMware\Drivers\ Property(S): DRIVERS_VMPARPORT = C:\Program Files\VMware\Drivers\vmparport\ Property(S): DRIVERS_VMKBD = C:\Program Files\VMware\Drivers\vmkbd\ Property(S): VMWARE_COMMONFILES = C:\Program Files\VMware\ Property(S): CommonFiles64Folder = C:\Program Files\ Property(S): COMMONAPPDATA_VMWARE = C:\ProgramData\VMware\ Property(S): COMMONAPPDATA_VMWARE_WS_UNINSTALLER = C:\ProgramData\VMware\VMware Workstation\Uninstaller\ Property(S): COMMONAPPDATA_VMWARE_PLAYER_UNINSTALLER = C:\ProgramData\VMware\VMware Player\Uninstaller\ Property(S): COMMONAPPDATA_VMWARE_PLAYER = C:\ProgramData\VMware\VMware Player\ Property(S): CommonAppDataFolder = C:\ProgramData\ Property(S): OVFTOOL = D:\Programme\VMware\VMware Player\OVFTool\ Property(S): MESSAGES_JA_HELP_DIR = D:\Programme\VMware\VMware Player\messages\ja\help\ Property(S): MESSAGES_DIR = D:\Programme\VMware\VMware Player\messages\ Property(S): MESSAGES_ZH_CN_HELP_DIR = D:\Programme\VMware\VMware Player\messages\zh_CN\help\ Property(S): PROGRAM_VMWARE = C:\Program Files (x86)\VMware\ Property(S): ProgramFilesFolder = C:\Program Files (x86)\ Property(S): SourceDir = C:\Program Files (x86)\Common Files\VMware\InstallerCache\ Property(S): VersionNT = 603 Property(S): Privileged = 1 Property(S): WIXUI_INSTALLDIR = INSTALLDIR Property(S): DefaultUIFont = WixUI_Font_Normal Property(S): ErrorDialog = HostedErrorDlg Property(S): BACKUPDIRECTORY = INSTALLDIR Property(S): HostedLicenseKeyDlg_OptionalText = {\WixUI_Font_Italic}Enter your license key, or Skip to leave this field blank for non-commercial use. Property(S): ARPNOREMOVE = 1 Property(S): ARPNOREPAIR = 1 Property(S): MSIRESTARTMANAGERCONTROL = Disable Property(S): ShellCmdOpenWithPlayerDesc = Open with VMware Player Property(S): ProductDisplayName = VMware Workstation 12 Player Property(S): INI_FOUND = 0 Property(S): COMPONENTDOWNLOAD = 1 Property(S): SIMPLIFIEDUI = 0 Property(S): REMOVE_SETTINGFILES = 0 Property(S): REMOVE_LICENSE = 0 Property(S): LICENSE_REG_PATH = Software\VMware, Inc.\VMware Player Property(S): ENABLE_VIRTUAL_PRINTING = 0 Property(S): REINSTALLMODE = emus Property(S): CopyrightYears = 1998-2017 Property(S): Manufacturer = VMware, Inc. Property(S): ProductCode = {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} Property(S): ProductLanguage = 1033 Property(S): ProductName = VMware Player Property(S): ProductVersion = 12.5.4 Property(S): ARPHELPLINK = www.vmware.com/support Property(S): TypeVirtualDiskFileDesc = VMware virtual disk file Property(S): TypeSnapshotFileDesc = VMware virtual machine snapshot Property(S): TypeSuspendedVMStateDesc = VMware suspended virtual machine state Property(S): BUILD_NUMBER = 5192485 Property(S): PlayerProductVersion = 12.5.4.5192485 Property(S): SecureCustomProperties = CDS_DARWIN_TOOLS_ISO_INSTALLED;CDS_FREEBSD_TOOLS_ISO_INSTALLED;CDS_LINUX_TOOLS_ISO_INSTALLED;CDS_NETWARE_TOOLS_ISO_INSTALLED;CDS_SOLARIS_TOOLS_ISO_INSTALLED;CDS_WINDOWS_TOOLS_ISO_INSTALLED;CDS_WINDOWSPRE2K_TOOLS_ISO_INSTALLED;HOSTED_PRODUCT_INSTALLED;NEWPRODUCTFOUND;UPGRADE_CONFIG_INI_NEEDED;VMWARE_VMCI_SOCKETS_INSTALLED;WIX_UPGRADE_DETECTED Property(S): INSTALLDIR.7126C806_BF99_11DF_81D2_9CDCDED72085 = D:\Programme\VMware\VMware Player\ Property(S): VM_CreateVMwareAccount.7126C806_BF99_11DF_81D2_9CDCDED72085 = D:\Programme\VMware\VMware Player\;5 Property(S): WixRollbackFirewallExceptionsInstall = 1€VMware Authd Service€1€*€1€2€D:\Programme\VMware\VMware Player\vmware-authd.exe€1€VMware Authd Service (private)€2€LocalSubnet€1€2€D:\Programme\VMware\VMware Player\vmware-authd.exe Property(S): WixExecFirewallExceptionsInstall = 1€VMware Authd Service€1€*€1€2€D:\Programme\VMware\VMware Player\vmware-authd.exe€1€VMware Authd Service (private)€2€LocalSubnet€1€2€D:\Programme\VMware\VMware Player\vmware-authd.exe Property(S): MERGEREDIRECTFOLDER.DD54F5AC_00A0_4160_B070_AB2769A46242 = D:\Programme\VMware\VMware Player\ Property(S): CommonFilesFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 = C:\Program Files (x86)\Common Files\ Property(S): THINPRINT.DD54F5AC_00A0_4160_B070_AB2769A46242 = C:\Program Files (x86)\Common Files\ThinPrint\ Property(S): TempFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 = D:\\AppData\Local\Temp\ Property(S): SystemFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 = C:\Windows\SysWOW64\ Property(S): LANG.DD54F5AC_00A0_4160_B070_AB2769A46242 = deu Property(S): SISACTIVE.DD54F5AC_00A0_4160_B070_AB2769A46242 = 1 Property(S): MergeRedirectFolder.05A3DB77_E7FB_4275_AA00_2FC19218E5DA = D:\Programme\VMware\VMware Player\ Property(S): INSTALLDIR.05A3DB77_E7FB_4275_AA00_2FC19218E5DA = D:\Programme\VMware\VMware Player\ Property(S): VM_perfMonInstall.05A3DB77_E7FB_4275_AA00_2FC19218E5DA = D:\Programme\VMware\VMware Player\ Property(S): INSTALLDIR.314F21AA_1842_4441_9668_18A7503C808A = D:\Programme\VMware\VMware Player\ Property(S): DWUSINTERVAL = 30 Property(S): IS_COMPLUS_PROGRESSTEXT_COST = Costing COM+ application: [1] Property(S): IS_COMPLUS_PROGRESSTEXT_INSTALL = Installing COM+ application: [1] Property(S): IS_COMPLUS_PROGRESSTEXT_UNINSTALL = Uninstalling COM+ application: [1] Property(S): CFUSB.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\VMware\USB\ Property(S): CFVMware.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\VMware\ Property(S): CFUSB_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\VMware\USB\x64\ Property(S): CFUSB_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\VMware\USB\x86\ Property(S): DRIVERCACHE.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\ Property(S): DRIVERS_HCMON_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\VMware\Drivers\hcmon\ Property(S): DRIVERS_HCMON_WIN7_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\VMware\Drivers\hcmon\Win7\ Property(S): DRIVERS_HCMON_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files\VMware\Drivers\hcmon\ Property(S): DRIVERS_HCMON_WIN7_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files\VMware\Drivers\hcmon\Win7\ Property(S): DRIVERS_VMUSB_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\VMware\Drivers\vmusb\ Property(S): DRIVERS_VMUSB_WIN7_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\VMware\Drivers\vmusb\Win7\ Property(S): DRIVERS_VMUSB_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files\VMware\Drivers\vmusb\ Property(S): DRIVERS_VMUSB_WIN7_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files\VMware\Drivers\vmusb\Win7\ Property(S): DRIVERS_VMUSB_WIN8_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\VMware\Drivers\vmusb\Win8\ Property(S): DRIVERS_VMUSB_WIN8_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files\VMware\Drivers\vmusb\Win8\ Property(S): CFVMware_DRIVERS.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\VMware\Drivers\ Property(S): CommonFilesFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\ Property(S): CF64VMware_DRIVERS.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files\VMware\Drivers\ Property(S): CF64VMware.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files\VMware\ Property(S): CommonFiles64Folder.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files\ Property(S): INSTALLDIR.AB568CC9_1F06_4225_B985_9531B0D3BB56 = D:\Programme\VMware\VMware Player\ Property(S): SystemFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Windows\SysWOW64\ Property(S): VM_PrepUSBDevicesInstall.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\ Property(S): VM_InstallUSB.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\VMware\USB\;5;Win8 Property(S): VM_PrepHcmonInstall.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\VMware\USB\ Property(S): VM_InstallHcmon.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\VMware\USB\;5;Win7 Property(S): VM_InstallUSBArb.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\VMware\USB\;vmware-usbarbitrator64.exe Property(S): INSTALLDIR.D00096BC_5596_4E11_A8FF_4254635E1216 = D:\Programme\VMware\VMware Player\x64\ Property(S): ALLUSERSPROFILE.D00096BC_5596_4E11_A8FF_4254635E1216 = D:\Programme\VMware\VMware Player\x64\ Property(S): USERPROFILE.D00096BC_5596_4E11_A8FF_4254635E1216 = D:\Programme\VMware\VMware Player\x64\ Property(S): MSM_SSL64.D00096BC_5596_4E11_A8FF_4254635E1216 = 12.1.0.00000 Property(S): MergeRedirectFolder.ECF81800_D21C_11DF_B6E4_002564A82F28 = D:\Programme\VMware\VMware Player\OVFTool\ Property(S): env.ECF81800_D21C_11DF_B6E4_002564A82F28 = D:\Programme\VMware\VMware Player\OVFTool\env\ Property(S): en.ECF81800_D21C_11DF_B6E4_002564A82F28 = D:\Programme\VMware\VMware Player\OVFTool\env\en\ Property(S): schemas.ECF81800_D21C_11DF_B6E4_002564A82F28 = D:\Programme\VMware\VMware Player\OVFTool\schemas\ Property(S): dmtf.ECF81800_D21C_11DF_B6E4_002564A82F28 = D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\ Property(S): vmware.ECF81800_D21C_11DF_B6E4_002564A82F28 = D:\Programme\VMware\VMware Player\OVFTool\schemas\vmware\ Property(S): DRIVER_VMCI.20BE52C5_0815_4F26_9816_FB06A9A9F012 = C:\Program Files\VMware\Drivers\vmci\device\ Property(S): DRIVER_VMCI_COMPONENT_DIR.20BE52C5_0815_4F26_9816_FB06A9A9F012 = C:\Program Files\VMware\Drivers\vmci\device\Vista\ Property(S): DRIVER_SOCKETS.20BE52C5_0815_4F26_9816_FB06A9A9F012 = C:\Program Files\VMware\Drivers\vmci\sockets\ Property(S): DRIVER_SOCKETS_COMPONENT_DIR.20BE52C5_0815_4F26_9816_FB06A9A9F012 = C:\Program Files\VMware\Drivers\vmci\sockets\Vista\ Property(S): VMWARE_CMNAPPDATA.20BE52C5_0815_4F26_9816_FB06A9A9F012 = C:\ProgramData\VMware\ Property(S): VMWARETOOLS_CMNAPPDATA.20BE52C5_0815_4F26_9816_FB06A9A9F012 = C:\ProgramData\VMware\VMware Tools\ Property(S): CommonAppDataFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012 = C:\ProgramData\ Property(S): SystemFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012 = C:\Windows\SysWOW64\ Property(S): System64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012 = C:\Windows\system32\ Property(S): DRIVER_VMCISOCKETS.20BE52C5_0815_4F26_9816_FB06A9A9F012 = C:\Program Files\VMware\Drivers\vmci\ Property(S): COMMONFILES_DRIVERS.20BE52C5_0815_4F26_9816_FB06A9A9F012 = C:\Program Files\VMware\Drivers\ Property(S): VSOCK_INCLUDE.20BE52C5_0815_4F26_9816_FB06A9A9F012 = C:\Program Files\VMware\Drivers\vmci\sockets\include\ Property(S): VMWARE_COMMONFILES.20BE52C5_0815_4F26_9816_FB06A9A9F012 = C:\Program Files\VMware\ Property(S): CommonFiles64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012 = C:\Program Files\ Property(S): VM_CopySupportFiles_RB.20BE52C5_0815_4F26_9816_FB06A9A9F012 = D:\\AppData\Local\Temp\SDZBBA2.tmp.dir Property(S): VM_CopySupportFiles = ********** Property(S): BuildNumber.20BE52C5_0815_4F26_9816_FB06A9A9F012 = 4453192 Property(S): VMUpdateManifest = 1 Property(S): VMUpdateManifestDir = 1 Property(S): MsiHiddenProperties = SupportFilesData;VM_CopySupportFiles Property(S): DRIVER_VMCI_COMPONENT_DIR.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\Program Files\VMware\Drivers\vmci\device\Win8\ Property(S): DRIVER_VMCI.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\Program Files\VMware\Drivers\vmci\device\ Property(S): DRIVER_SOCKETS.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\Program Files\VMware\Drivers\vmci\sockets\ Property(S): DRIVER_SOCKETS_COMPONENT_DIR.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\Program Files\VMware\Drivers\vmci\sockets\Win8\ Property(S): VSOCK_INCLUDE.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\Program Files\VMware\Drivers\vmci\sockets\include\ Property(S): DRIVER_VMCISOCKETS.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\Program Files\VMware\Drivers\vmci\ Property(S): VMWARE_CMNAPPDATA.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\ProgramData\VMware\ Property(S): VMWARETOOLS_CMNAPPDATA.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\ProgramData\VMware\VMware Tools\ Property(S): CommonAppDataFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\ProgramData\ Property(S): SystemFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\Windows\SysWOW64\ Property(S): System64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\Windows\system32\ Property(S): COMMONFILES_DRIVERS.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\Program Files\VMware\Drivers\ Property(S): VMWARE_COMMONFILES.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\Program Files\VMware\ Property(S): CommonFiles64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\Program Files\ Property(S): VM_CopySupportFiles_RB.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = D:\\AppData\Local\Temp\SDZBBA2.tmp.dir Property(S): VM_InstallVMCIDriver_RB.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = D:\\AppData\Local\Temp\SDZBBA2.tmp.dir;vsock;System;C:\Program Files\VMware\Drivers\vmci\sockets\Win8\;vsock.inf;vsock.cat;vsock.sys;5 Property(S): VM_InstallVMCIDriver.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\Program Files\VMware\Drivers\vmci\device\Win8\;5;D:\\AppData\Local\Temp\SDZBBA2.tmp.dir;vsock;System;C:\Program Files\VMware\Drivers\vmci\sockets\Win8\;vsock.inf;vsock.cat;vsock.sys;5 Property(S): BuildNumber.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = 4453192 Property(S): MsiLogFileLocation = D:\\AppData\Local\Temp\vmmsi.log Property(S): PackageCode = {69574E95-C905-46DD-902B-16A04AF03318} Property(S): ProductState = -1 Property(S): PackagecodeChanging = 1 Property(S): PRODUCTLANGUAGE = 1033 Property(S): CURRENTDIRECTORY = D:\\AppData\Local\Temp\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}~setup Property(S): CLIENTUILEVEL = 0 Property(S): CLIENTPROCESSID = 1644 Property(S): USERNAME = Property(S): VersionDatabase = 500 Property(S): ACTION = INSTALL Property(S): EXECUTEACTION = INSTALL Property(S): SECONDSEQUENCE = 1 Property(S): ROOTDRIVE = E:\ Property(S): INSTALLLEVEL = 1 Property(S): EULAS_AGREED = 1 Property(S): ADDLOCAL = ParPort,Keyboard,UI,Core,Network64,Networking,USB Property(S): VersionMsi = 5.00 Property(S): WindowsBuild = 9600 Property(S): ServicePackLevel = 0 Property(S): ServicePackLevelMinor = 0 Property(S): MsiNTProductType = 1 Property(S): WindowsFolder = C:\Windows\ Property(S): WindowsVolume = C:\ Property(S): System64Folder = C:\Windows\system32\ Property(S): RemoteAdminTS = 1 Property(S): TempFolder = D:\\AppData\Local\Temp\ Property(S): CommonFilesFolder = C:\Program Files (x86)\Common Files\ Property(S): ProgramFiles64Folder = C:\Program Files\ Property(S): AppDataFolder = D:\\AppData\Roaming\ Property(S): FavoritesFolder = D:\\Favorites\ Property(S): NetHoodFolder = D:\\AppData\Roaming\Microsoft\Windows\Network Shortcuts\ Property(S): PersonalFolder = D:\\Documents\ Property(S): PrintHoodFolder = D:\\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\ Property(S): RecentFolder = D:\\AppData\Roaming\Microsoft\Windows\Recent\ Property(S): SendToFolder = D:\\AppData\Roaming\Microsoft\Windows\SendTo\ Property(S): TemplateFolder = C:\ProgramData\Microsoft\Windows\Templates\ Property(S): LocalAppDataFolder = D:\\AppData\Local\ Property(S): MyPicturesFolder = D:\\Pictures\ Property(S): AdminToolsFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ Property(S): StartupFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ Property(S): StartMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\ Property(S): FontsFolder = C:\Windows\Fonts\ Property(S): GPTSupport = 1 Property(S): OLEAdvtSupport = 1 Property(S): ShellAdvtSupport = 1 Property(S): MsiAMD64 = 6 Property(S): Msix64 = 6 Property(S): Intel = 6 Property(S): PhysicalMemory = 16362 Property(S): VirtualMemory = 15610 Property(S): AdminUser = 1 Property(S): MsiTrueAdminUser = 1 Property(S): LogonUser = Property(S): UserSID = S-1-5-21-2016193348-798629367-3601833169-1001 Property(S): UserLanguageID = 1031 Property(S): ComputerName = Property(S): SystemLanguageID = 1031 Property(S): ScreenX = 1024 Property(S): ScreenY = 768 Property(S): CaptionHeight = 23 Property(S): BorderTop = 1 Property(S): BorderSide = 1 Property(S): TextHeight = 16 Property(S): TextInternalLeading = 3 Property(S): ColorBits = 32 Property(S): TTCSupport = 1 Property(S): Time = 02:19:15 Property(S): Date = 30.03.2017 Property(S): MsiNetAssemblySupport = 4.0.30319.33440 Property(S): MsiWin32AssemblySupport = 6.3.9600.17415 Property(S): RedirectedDllSupport = 2 Property(S): MsiRunningElevated = 1 Property(S): DATABASE = C:\Windows\Installer\90affa.msi Property(S): OriginalDatabase = C:\Program Files (x86)\Common Files\VMware\InstallerCache\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}.msi Property(S): UILevel = 5 Property(S): Preselected = 1 Property(S): CostingComplete = 1 Property(S): OutOfDiskSpace = 0 Property(S): OutOfNoRbDiskSpace = 0 Property(S): PrimaryVolumeSpaceAvailable = 0 Property(S): PrimaryVolumeSpaceRequired = 0 Property(S): PrimaryVolumeSpaceRemaining = 0 Property(S): PARPORT_EXISTS = 1 Property(S): RandomNumber = 26414 Property(S): SOURCEDIR = C:\Program Files (x86)\Common Files\VMware\InstallerCache\ Property(S): SourcedirProduct = {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} Property(S): SupportFilesDir = D:\\AppData\Local\Temp\SDZBBA2.tmp.dir Property(S): SupportFilesData = ********** Property(S): ProductToBeRegistered = 1 MSI (s) (F0:A4) [02:19:15:811]: MainEngineThread is returning 1603 MSI (s) (F0:B8) [02:19:15:839]: User policy value 'DisableRollback' is 0 MSI (s) (F0:B8) [02:19:15:839]: Machine policy value 'DisableRollback' is 0 MSI (s) (F0:B8) [02:19:15:839]: Incrementing counter to disable shutdown. Counter after increment: 0 MSI (s) (F0:B8) [02:19:15:839]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (F0:B8) [02:19:15:839]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (F0:B8) [02:19:15:840]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1 MSI (s) (F0:B8) [02:19:15:841]: Destroying RemoteAPI object. MSI (s) (F0:4C) [02:19:15:841]: Custom Action Manager thread ending. MSI (c) (6C:38) [02:19:15:844]: Back from server. Return value: 1603 MSI (c) (6C:38) [02:19:15:844]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1 MSI (c) (6C:38) [02:19:15:844]: PROPERTY CHANGE: Deleting SECONDSEQUENCE property. Its current value is '1'. Action ended 02:19:15: ExecuteAction. Return value 3. MSI (c) (6C:38) [02:19:15:844]: Doing action: HostedFatalErrorDlg Action 02:19:15: HostedFatalErrorDlg. Action start 02:19:15: HostedFatalErrorDlg. Action 02:19:15: HostedFatalErrorDlg. Dialog created MSI (c) (6C:C0) [02:21:09:545]: Doing action: VM_CleanupUIFiles_SD Action 02:21:09: VM_CleanupUIFiles_SD. Action start 02:21:09: VM_CleanupUIFiles_SD. MSI (c) (6C:C0) [02:21:09:545]: PROPERTY CHANGE: Adding VMCleanupFiles property. Its value is 'D:\\AppData\Local\Temp\;LearnMore.html'. Action ended 02:21:09: VM_CleanupUIFiles_SD. Return value 1. MSI (c) (6C:C0) [02:21:09:545]: Doing action: VM_CleanupUIFiles Action 02:21:09: VM_CleanupUIFiles. Action start 02:21:09: VM_CleanupUIFiles. MSI (c) (6C:F4) [02:21:09:584]: Invoking remote custom action. DLL: D:\\AppData\Local\Temp\MSIF21E.tmp, Entrypoint: VMCleanupFiles Action ended 02:21:09: VM_CleanupUIFiles. Return value 1. Action ended 02:21:09: HostedFatalErrorDlg. Return value 2. Action ended 02:21:09: INSTALL. Return value 3. MSI (c) (6C:38) [02:21:09:596]: Destroying RemoteAPI object. MSI (c) (6C:F0) [02:21:09:596]: Custom Action Manager thread ending. Property(C): UpgradeCode = {217329DA-42FA-11E2-B26F-FAF46088709B} Property(C): KEYBOARD_FEATURE_SELECTED = 1 Property(C): KEEP_SETTINGFILES = 1 Property(C): KEEP_LICENSE = 1 Property(C): LicenseAccepted = 1 Property(C): STARTMENU_SHORTCUT = 1 Property(C): AUTOSOFTWAREUPDATE = 1 Property(C): INSTALLDIR = D:\Programme\VMware\VMware Player\ Property(C): DesktopFolder = C:\Users\Public\Desktop\ Property(C): TARGETDIR = E:\ Property(C): DRIVERS_VMX86_WIN7 = C:\Program Files\VMware\Drivers\vmx86\Win7\ Property(C): VersionNT64 = 603 Property(C): MESSAGES_JA_DIR = D:\Programme\VMware\VMware Player\messages\ja\ Property(C): MESSAGES_ZH_CN_DIR = D:\Programme\VMware\VMware Player\messages\zh_CN\ Property(C): COMMONAPPDATA_VMWARE_KVM = C:\ProgramData\VMware\VMware KVM\ Property(C): COMMONAPPDATA_VMWARE_WS = C:\ProgramData\VMware\VMware Workstation\ Property(C): RESOURCES = D:\Programme\VMware\VMware Player\Resources\ Property(C): INSTALLDIR_64 = D:\Programme\VMware\VMware Player\x64\ Property(C): UPGRADERS_DIR = D:\Programme\VMware\VMware Player\tools-upgraders\ Property(C): ICON_DIR = D:\Programme\VMware\VMware Player\ico\ Property(C): VNCKEYMAP = C:\ProgramData\VMware\vnckeymap\ Property(C): VMWARE_STARTMENU = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VMware\ Property(C): DRIVERS_VMKBD_WIN7 = C:\Program Files\VMware\Drivers\vmkbd\Win7\ Property(C): DRIVERS_VMPARPORT_WIN7 = C:\Program Files\VMware\Drivers\vmparport\Win7\ Property(C): _BrowseProperty = INSTALLDIR Property(C): HostedWixUIRMOption = UseRM Property(C): LicenseNeeded = 1 Property(C): VMCleanupFiles = D:\\AppData\Local\Temp\;LearnMore.html Property(C): VMCheckRunningProcesses = vmware-vmx.exe;vmware-vmx-debug.exe;vmware-vmx-stats.exe;vmnetcfg.exe;vmware.exe;vmplayer.exe Property(C): VMReadIni = C:\ProgramData\VMware\VMware Workstation\/config.ini;installerDefaults.simplifiedUI;SIMPLIFIEDUI;yesno;installerDefaults.componentDownloadEnabled;COMPONENTDOWNLOAD;yesno; Property(C): BinaryTableExtractPath = D:\\AppData\Local\Temp\ Property(C): BinaryTableExtractKeys = LearnMore.html Property(C): ALLUSERSPROFILE = E:\ Property(C): USERPROFILE = E:\ Property(C): ProgramMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Property(C): DRIVERS = C:\Windows\SysWOW64\Drivers\ Property(C): SystemFolder = C:\Windows\SysWOW64\ Property(C): DRIVERS_VMX86 = C:\Program Files\VMware\Drivers\vmx86\ Property(C): COMMONFILES_DRIVERS = C:\Program Files\VMware\Drivers\ Property(C): DRIVERS_VMPARPORT = C:\Program Files\VMware\Drivers\vmparport\ Property(C): DRIVERS_VMKBD = C:\Program Files\VMware\Drivers\vmkbd\ Property(C): VMWARE_COMMONFILES = C:\Program Files\VMware\ Property(C): CommonFiles64Folder = C:\Program Files\ Property(C): COMMONAPPDATA_VMWARE = C:\ProgramData\VMware\ Property(C): COMMONAPPDATA_VMWARE_WS_UNINSTALLER = C:\ProgramData\VMware\VMware Workstation\Uninstaller\ Property(C): COMMONAPPDATA_VMWARE_PLAYER_UNINSTALLER = C:\ProgramData\VMware\VMware Player\Uninstaller\ Property(C): COMMONAPPDATA_VMWARE_PLAYER = C:\ProgramData\VMware\VMware Player\ Property(C): CommonAppDataFolder = C:\ProgramData\ Property(C): OVFTOOL = D:\Programme\VMware\VMware Player\OVFTool\ Property(C): MESSAGES_JA_HELP_DIR = D:\Programme\VMware\VMware Player\messages\ja\help\ Property(C): MESSAGES_DIR = D:\Programme\VMware\VMware Player\messages\ Property(C): MESSAGES_ZH_CN_HELP_DIR = D:\Programme\VMware\VMware Player\messages\zh_CN\help\ Property(C): PROGRAM_VMWARE = C:\Program Files (x86)\VMware\ Property(C): ProgramFilesFolder = C:\Program Files (x86)\ Property(C): SourceDir = C:\Program Files (x86)\Common Files\VMware\InstallerCache\ Property(C): VersionNT = 603 Property(C): Privileged = 1 Property(C): WIXUI_INSTALLDIR = INSTALLDIR Property(C): DefaultUIFont = WixUI_Font_Normal Property(C): ErrorDialog = HostedErrorDlg Property(C): BACKUPDIRECTORY = INSTALLDIR Property(C): HostedLicenseKeyDlg_OptionalText = {\WixUI_Font_Italic}Enter your license key, or Skip to leave this field blank for non-commercial use. Property(C): ARPNOREMOVE = 1 Property(C): ARPNOREPAIR = 1 Property(C): MSIRESTARTMANAGERCONTROL = Disable Property(C): ShellCmdOpenWithPlayerDesc = Open with VMware Player Property(C): ProductDisplayName = VMware Workstation 12 Player Property(C): INI_FOUND = 0 Property(C): COMPONENTDOWNLOAD = 1 Property(C): SIMPLIFIEDUI = 0 Property(C): REMOVE_SETTINGFILES = 0 Property(C): REMOVE_LICENSE = 0 Property(C): LICENSE_REG_PATH = Software\VMware, Inc.\VMware Player Property(C): ENABLE_VIRTUAL_PRINTING = 0 Property(C): REINSTALLMODE = emus Property(C): CopyrightYears = 1998-2017 Property(C): Manufacturer = VMware, Inc. Property(C): ProductCode = {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} Property(C): ProductLanguage = 1033 Property(C): ProductName = VMware Player Property(C): ProductVersion = 12.5.4 Property(C): ARPHELPLINK = www.vmware.com/support Property(C): TypeVirtualDiskFileDesc = VMware virtual disk file Property(C): TypeSnapshotFileDesc = VMware virtual machine snapshot Property(C): TypeSuspendedVMStateDesc = VMware suspended virtual machine state Property(C): TypeVMConfigFileDesc = VMware virtual machine configuration Property(C): BUILD_NUMBER = 5192485 Property(C): PlayerProductVersion = 12.5.4.5192485 Property(C): SecureCustomProperties = CDS_DARWIN_TOOLS_ISO_INSTALLED;CDS_FREEBSD_TOOLS_ISO_INSTALLED;CDS_LINUX_TOOLS_ISO_INSTALLED;CDS_NETWARE_TOOLS_ISO_INSTALLED;CDS_SOLARIS_TOOLS_ISO_INSTALLED;CDS_WINDOWS_TOOLS_ISO_INSTALLED;CDS_WINDOWSPRE2K_TOOLS_ISO_INSTALLED;HOSTED_PRODUCT_INSTALLED;NEWPRODUCTFOUND;UPGRADE_CONFIG_INI_NEEDED;VMWARE_VMCI_SOCKETS_INSTALLED;WIX_UPGRADE_DETECTED Property(C): INSTALLDIR.7126C806_BF99_11DF_81D2_9CDCDED72085 = D:\Programme\VMware\VMware Player\ Property(C): MERGEREDIRECTFOLDER.DD54F5AC_00A0_4160_B070_AB2769A46242 = D:\Programme\VMware\VMware Player\ Property(C): CommonFilesFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 = C:\Program Files (x86)\Common Files\ Property(C): THINPRINT.DD54F5AC_00A0_4160_B070_AB2769A46242 = C:\Program Files (x86)\Common Files\ThinPrint\ Property(C): TempFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 = D:\\AppData\Local\Temp\ Property(C): SystemFolder.DD54F5AC_00A0_4160_B070_AB2769A46242 = C:\Windows\SysWOW64\ Property(C): LANG.DD54F5AC_00A0_4160_B070_AB2769A46242 = 0 Property(C): SISACTIVE.DD54F5AC_00A0_4160_B070_AB2769A46242 = 1 Property(C): MergeRedirectFolder.05A3DB77_E7FB_4275_AA00_2FC19218E5DA = D:\Programme\VMware\VMware Player\ Property(C): INSTALLDIR.05A3DB77_E7FB_4275_AA00_2FC19218E5DA = D:\Programme\VMware\VMware Player\ Property(C): INSTALLDIR.314F21AA_1842_4441_9668_18A7503C808A = D:\Programme\VMware\VMware Player\ Property(C): DWUSINTERVAL = 30 Property(C): IS_COMPLUS_PROGRESSTEXT_COST = Costing COM+ application: [1] Property(C): IS_COMPLUS_PROGRESSTEXT_INSTALL = Installing COM+ application: [1] Property(C): IS_COMPLUS_PROGRESSTEXT_UNINSTALL = Uninstalling COM+ application: [1] Property(C): CFUSB.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\VMware\USB\ Property(C): CFVMware.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\VMware\ Property(C): CFUSB_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\VMware\USB\x64\ Property(C): CFUSB_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\VMware\USB\x86\ Property(C): DRIVERCACHE.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\ Property(C): DRIVERS_HCMON_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\VMware\Drivers\hcmon\ Property(C): DRIVERS_HCMON_WIN7_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\VMware\Drivers\hcmon\Win7\ Property(C): DRIVERS_HCMON_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files\VMware\Drivers\hcmon\ Property(C): DRIVERS_HCMON_WIN7_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files\VMware\Drivers\hcmon\Win7\ Property(C): DRIVERS_VMUSB_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\VMware\Drivers\vmusb\ Property(C): DRIVERS_VMUSB_WIN7_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\VMware\Drivers\vmusb\Win7\ Property(C): DRIVERS_VMUSB_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files\VMware\Drivers\vmusb\ Property(C): DRIVERS_VMUSB_WIN7_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files\VMware\Drivers\vmusb\Win7\ Property(C): DRIVERS_VMUSB_WIN8_X86.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\VMware\Drivers\vmusb\Win8\ Property(C): DRIVERS_VMUSB_WIN8_X64.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files\VMware\Drivers\vmusb\Win8\ Property(C): CFVMware_DRIVERS.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\VMware\Drivers\ Property(C): CommonFilesFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files (x86)\Common Files\ Property(C): CF64VMware_DRIVERS.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files\VMware\Drivers\ Property(C): CF64VMware.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files\VMware\ Property(C): CommonFiles64Folder.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Program Files\ Property(C): INSTALLDIR.AB568CC9_1F06_4225_B985_9531B0D3BB56 = D:\Programme\VMware\VMware Player\ Property(C): SystemFolder.AB568CC9_1F06_4225_B985_9531B0D3BB56 = C:\Windows\SysWOW64\ Property(C): INSTALLDIR.D00096BC_5596_4E11_A8FF_4254635E1216 = D:\Programme\VMware\VMware Player\x64\ Property(C): ALLUSERSPROFILE.D00096BC_5596_4E11_A8FF_4254635E1216 = D:\Programme\VMware\VMware Player\x64\ Property(C): USERPROFILE.D00096BC_5596_4E11_A8FF_4254635E1216 = D:\Programme\VMware\VMware Player\x64\ Property(C): MSM_SSL64.D00096BC_5596_4E11_A8FF_4254635E1216 = 12.1.0.00000 Property(C): MergeRedirectFolder.ECF81800_D21C_11DF_B6E4_002564A82F28 = D:\Programme\VMware\VMware Player\OVFTool\ Property(C): env.ECF81800_D21C_11DF_B6E4_002564A82F28 = D:\Programme\VMware\VMware Player\OVFTool\env\ Property(C): en.ECF81800_D21C_11DF_B6E4_002564A82F28 = D:\Programme\VMware\VMware Player\OVFTool\env\en\ Property(C): schemas.ECF81800_D21C_11DF_B6E4_002564A82F28 = D:\Programme\VMware\VMware Player\OVFTool\schemas\ Property(C): dmtf.ECF81800_D21C_11DF_B6E4_002564A82F28 = D:\Programme\VMware\VMware Player\OVFTool\schemas\DMTF\ Property(C): vmware.ECF81800_D21C_11DF_B6E4_002564A82F28 = D:\Programme\VMware\VMware Player\OVFTool\schemas\vmware\ Property(C): DRIVER_VMCI.20BE52C5_0815_4F26_9816_FB06A9A9F012 = C:\Program Files\VMware\Drivers\vmci\device\ Property(C): DRIVER_VMCI_COMPONENT_DIR.20BE52C5_0815_4F26_9816_FB06A9A9F012 = C:\Program Files\VMware\Drivers\vmci\device\Vista\ Property(C): DRIVER_SOCKETS.20BE52C5_0815_4F26_9816_FB06A9A9F012 = C:\Program Files\VMware\Drivers\vmci\sockets\ Property(C): DRIVER_SOCKETS_COMPONENT_DIR.20BE52C5_0815_4F26_9816_FB06A9A9F012 = C:\Program Files\VMware\Drivers\vmci\sockets\Vista\ Property(C): VMWARE_CMNAPPDATA.20BE52C5_0815_4F26_9816_FB06A9A9F012 = C:\ProgramData\VMware\ Property(C): VMWARETOOLS_CMNAPPDATA.20BE52C5_0815_4F26_9816_FB06A9A9F012 = C:\ProgramData\VMware\VMware Tools\ Property(C): CommonAppDataFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012 = C:\ProgramData\ Property(C): SystemFolder.20BE52C5_0815_4F26_9816_FB06A9A9F012 = C:\Windows\SysWOW64\ Property(C): System64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012 = C:\Windows\system32\ Property(C): DRIVER_VMCISOCKETS.20BE52C5_0815_4F26_9816_FB06A9A9F012 = C:\Program Files\VMware\Drivers\vmci\ Property(C): COMMONFILES_DRIVERS.20BE52C5_0815_4F26_9816_FB06A9A9F012 = C:\Program Files\VMware\Drivers\ Property(C): VSOCK_INCLUDE.20BE52C5_0815_4F26_9816_FB06A9A9F012 = C:\Program Files\VMware\Drivers\vmci\sockets\include\ Property(C): VMWARE_COMMONFILES.20BE52C5_0815_4F26_9816_FB06A9A9F012 = C:\Program Files\VMware\ Property(C): CommonFiles64Folder.20BE52C5_0815_4F26_9816_FB06A9A9F012 = C:\Program Files\ Property(C): BuildNumber.20BE52C5_0815_4F26_9816_FB06A9A9F012 = 4453192 Property(C): VMUpdateManifest = 1 Property(C): VMUpdateManifestDir = 1 Property(C): MsiHiddenProperties = SupportFilesData;VM_CopySupportFiles Property(C): DRIVER_VMCI_COMPONENT_DIR.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\Program Files\VMware\Drivers\vmci\device\Win8\ Property(C): DRIVER_VMCI.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\Program Files\VMware\Drivers\vmci\device\ Property(C): DRIVER_SOCKETS.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\Program Files\VMware\Drivers\vmci\sockets\ Property(C): DRIVER_SOCKETS_COMPONENT_DIR.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\Program Files\VMware\Drivers\vmci\sockets\Win8\ Property(C): VSOCK_INCLUDE.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\Program Files\VMware\Drivers\vmci\sockets\include\ Property(C): DRIVER_VMCISOCKETS.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\Program Files\VMware\Drivers\vmci\ Property(C): VMWARE_CMNAPPDATA.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\ProgramData\VMware\ Property(C): VMWARETOOLS_CMNAPPDATA.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\ProgramData\VMware\VMware Tools\ Property(C): CommonAppDataFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\ProgramData\ Property(C): SystemFolder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\Windows\SysWOW64\ Property(C): System64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\Windows\system32\ Property(C): COMMONFILES_DRIVERS.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\Program Files\VMware\Drivers\ Property(C): VMWARE_COMMONFILES.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\Program Files\VMware\ Property(C): CommonFiles64Folder.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = C:\Program Files\ Property(C): BuildNumber.E45EBC46_D1B3_409D_A0C6_85BC30038A07 = 4453192 Property(C): MsiLogFileLocation = D:\\AppData\Local\Temp\vmmsi.log Property(C): PackageCode = {69574E95-C905-46DD-902B-16A04AF03318} Property(C): ProductState = -1 Property(C): PackagecodeChanging = 1 Property(C): PRODUCTLANGUAGE = 1033 Property(C): CURRENTDIRECTORY = D:\\AppData\Local\Temp\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}~setup Property(C): CLIENTUILEVEL = 0 Property(C): CLIENTPROCESSID = 1644 Property(C): VersionDatabase = 500 Property(C): VersionMsi = 5.00 Property(C): WindowsBuild = 9600 Property(C): ServicePackLevel = 0 Property(C): ServicePackLevelMinor = 0 Property(C): MsiNTProductType = 1 Property(C): WindowsFolder = C:\Windows\ Property(C): WindowsVolume = C:\ Property(C): System64Folder = C:\Windows\system32\ Property(C): RemoteAdminTS = 1 Property(C): TempFolder = D:\\AppData\Local\Temp\ Property(C): CommonFilesFolder = C:\Program Files (x86)\Common Files\ Property(C): ProgramFiles64Folder = C:\Program Files\ Property(C): AppDataFolder = D:\\AppData\Roaming\ Property(C): FavoritesFolder = D:\\Favorites\ Property(C): NetHoodFolder = D:\\AppData\Roaming\Microsoft\Windows\Network Shortcuts\ Property(C): PersonalFolder = D:\\Documents\ Property(C): PrintHoodFolder = D:\\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\ Property(C): RecentFolder = D:\\AppData\Roaming\Microsoft\Windows\Recent\ Property(C): SendToFolder = D:\\AppData\Roaming\Microsoft\Windows\SendTo\ Property(C): TemplateFolder = C:\ProgramData\Microsoft\Windows\Templates\ Property(C): LocalAppDataFolder = D:\\AppData\Local\ Property(C): MyPicturesFolder = D:\\Pictures\ Property(C): AdminToolsFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ Property(C): StartupFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ Property(C): StartMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\ Property(C): FontsFolder = C:\Windows\Fonts\ Property(C): GPTSupport = 1 Property(C): OLEAdvtSupport = 1 Property(C): ShellAdvtSupport = 1 Property(C): MsiAMD64 = 6 Property(C): Msix64 = 6 Property(C): Intel = 6 Property(C): PhysicalMemory = 16362 Property(C): VirtualMemory = 15710 Property(C): AdminUser = 1 Property(C): MsiTrueAdminUser = 1 Property(C): LogonUser = Property(C): UserSID = S-1-5-21-2016193348-798629367-3601833169-1001 Property(C): UserLanguageID = 1031 Property(C): ComputerName = Property(C): SystemLanguageID = 1031 Property(C): ScreenX = 1920 Property(C): ScreenY = 1080 Property(C): CaptionHeight = 23 Property(C): BorderTop = 1 Property(C): BorderSide = 1 Property(C): TextHeight = 16 Property(C): TextInternalLeading = 3 Property(C): ColorBits = 32 Property(C): TTCSupport = 1 Property(C): Time = 02:21:09 Property(C): Date = 30.03.2017 Property(C): MsiNetAssemblySupport = 4.0.30319.33440 Property(C): MsiWin32AssemblySupport = 6.3.9600.17415 Property(C): RedirectedDllSupport = 2 Property(C): MsiRunningElevated = 1 Property(C): USERNAME = Property(C): DATABASE = C:\Program Files (x86)\Common Files\VMware\InstallerCache\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}.msi Property(C): OriginalDatabase = C:\Program Files (x86)\Common Files\VMware\InstallerCache\{522FBE6B-580F-4BE6-AA48-1D59CD898E0D}.msi Property(C): SOURCEDIR = C:\Program Files (x86)\Common Files\VMware\InstallerCache\ Property(C): VersionHandler = 5.00 Property(C): UILevel = 5 Property(C): ACTION = INSTALL Property(C): EXECUTEACTION = INSTALL Property(C): ROOTDRIVE = E:\ Property(C): CostingComplete = 1 Property(C): SourcedirProduct = {522FBE6B-580F-4BE6-AA48-1D59CD898E0D} Property(C): OutOfDiskSpace = 0 Property(C): OutOfNoRbDiskSpace = 0 Property(C): PrimaryVolumeSpaceAvailable = 0 Property(C): PrimaryVolumeSpaceRequired = 0 Property(C): PrimaryVolumeSpaceRemaining = 0 Property(C): HostedShortcutsDlg_Back = HostedUserExperienceDlg Property(C): INSTALLLEVEL = 1 Property(C): LicenseRegMatchingString = License.fusion.70 Property(C): HostedUserExperienceDlg_Back = HostedCustomSetupDlg Property(C): HostedLicenseAgreementDlg_Back = HostedWelcomeDlg Property(C): EULAS_AGREED = 1 Property(C): HostedCustomSetupDlg_Back = HostedLicenseAgreementDlg Property(C): HostedVerifyReadyDlg_Back = HostedShortcutsDlg === Logging stopped: 30.03.2017 02:21:09 === MSI (c) (6C:38) [02:21:09:613]: Note: 1: 1708 MSI (c) (6C:38) [02:21:09:613]: Product: VMware Player -- Installation failed. MSI (c) (6C:38) [02:21:09:614]: Windows Installer installed the product. Product Name: VMware Player. Product Version: 12.5.4. Product Language: 1033. Manufacturer: VMware, Inc.. Installation success or error status: 1603. MSI (c) (6C:38) [02:21:09:616]: Grabbed execution mutex. MSI (c) (6C:38) [02:21:09:616]: Cleaning up uninstalled install packages, if any exist MSI (c) (6C:38) [02:21:09:617]: MainEngineThread is returning 1603 === Verbose logging stopped: 30.03.2017 02:21:09 ===