MSI (s) (C8:74) [13:44:23:235]: File: C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\fortifilter.cat; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:235]: Source for file 'File_FortiFilter.cat' is compressed InstallFiles: File: fortifilter.cat, Directory: C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\, Size: 7627 MSI (s) (C8:74) [13:44:23:245]: Executing op: FileCopy(SourceName=91kvodzd.inf|FortiFilter.inf,SourceCabKey=File_FortiFilter.inf,DestName=FortiFilter.inf,Attributes=512,FileSize=2963,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-865379571,HashPart2=31689937,HashPart3=-443671210,HashPart4=405451276,,) MSI (s) (C8:74) [13:44:23:245]: File: C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.inf; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:245]: Source for file 'File_FortiFilter.inf' is compressed InstallFiles: File: FortiFilter.inf, Directory: C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\, Size: 2963 MSI (s) (C8:74) [13:44:23:255]: Executing op: FileCopy(SourceName=2v8vdh_7.sys|FortiFilter.sys,SourceCabKey=File_FortiFilter.sys,DestName=FortiFilter.sys,Attributes=512,FileSize=25224,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2013.1.3.0,Language=0,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:285]: File: C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.sys; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:285]: Source for file 'File_FortiFilter.sys' is compressed InstallFiles: File: FortiFilter.sys, Directory: C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\, Size: 25224 MSI (s) (C8:74) [13:44:23:285]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (C8:74) [13:44:23:295]: Executing op: SetSourceFolder(Folder=1\Windows\System64\Drivers\) MSI (s) (C8:74) [13:44:23:295]: Executing op: FileCopy(SourceName=3v7wr7zg.sys|FortiFilter.sys,SourceCabKey=File_FortiFilter.sys2,DestName=FortiFilter.sys,Attributes=512,FileSize=25224,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2013.1.3.0,Language=0,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:295]: File: C:\Windows\system32\Drivers\FortiFilter.sys; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:295]: Source for file 'File_FortiFilter.sys2' is compressed InstallFiles: File: FortiFilter.sys, Directory: C:\Windows\system32\Drivers\, Size: 25224 MSI (s) (C8:74) [13:44:23:305]: Executing op: FileCopy(SourceName=fortifw2.sys,SourceCabKey=File_fortifw2.sys,DestName=fortifw2.sys,Attributes=512,FileSize=37088,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:315]: File: C:\Windows\system32\Drivers\fortifw2.sys; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:315]: Source for file 'File_fortifw2.sys' is compressed InstallFiles: File: fortifw2.sys, Directory: C:\Windows\system32\Drivers\, Size: 37088 MSI (s) (C8:74) [13:44:23:315]: Executing op: FileCopy(SourceName=tzhzyikh.sys|fortimon2.sys,SourceCabKey=File_fortimon2.sys,DestName=fortimon2.sys,Attributes=512,FileSize=53984,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:315]: File: C:\Windows\system32\Drivers\fortimon2.sys; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:325]: Source for file 'File_fortimon2.sys' is compressed InstallFiles: File: fortimon2.sys, Directory: C:\Windows\system32\Drivers\, Size: 53984 MSI (s) (C8:74) [13:44:23:325]: Executing op: FileCopy(SourceName=fortips.sys,SourceCabKey=File_fortips.sys_vista,DestName=fortips.sys,Attributes=512,FileSize=127200,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:325]: File: C:\Windows\system32\Drivers\fortips.sys; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:325]: Source for file 'File_fortips.sys_vista' is compressed InstallFiles: File: fortips.sys, Directory: C:\Windows\system32\Drivers\, Size: 127200 MSI (s) (C8:74) [13:44:23:335]: Executing op: FileCopy(SourceName=iqbolaxd.sys|FortiRdr2.sys,SourceCabKey=File_FortiRdr2.sys,DestName=FortiRdr2.sys,Attributes=512,FileSize=47328,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:335]: File: C:\Windows\system32\Drivers\FortiRdr2.sys; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:335]: Source for file 'File_FortiRdr2.sys' is compressed InstallFiles: File: FortiRdr2.sys, Directory: C:\Windows\system32\Drivers\, Size: 47328 MSI (s) (C8:74) [13:44:23:335]: Executing op: FileCopy(SourceName=bpn2kgl0.sys|FortiRmon.sys,SourceCabKey=File_FortiRmon.sys,DestName=FortiRmon.sys,Attributes=512,FileSize=50912,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:375]: File: C:\Windows\system32\Drivers\FortiRmon.sys; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:375]: Source for file 'File_FortiRmon.sys' is compressed InstallFiles: File: FortiRmon.sys, Directory: C:\Windows\system32\Drivers\, Size: 50912 MSI (s) (C8:74) [13:44:23:385]: Executing op: FileCopy(SourceName=akmvkdp0.sys|FortiShield.sys,SourceCabKey=File_FortiShield.sys,DestName=FortiShield.sys,Attributes=512,FileSize=56544,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:385]: File: C:\Windows\system32\Drivers\FortiShield.sys; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:385]: Source for file 'File_FortiShield.sys' is compressed InstallFiles: File: FortiShield.sys, Directory: C:\Windows\system32\Drivers\, Size: 56544 MSI (s) (C8:74) [13:44:23:385]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\) MSI (s) (C8:74) [13:44:23:385]: Executing op: SetSourceFolder(Folder=1\Windows\qi5dezlf\Fortinet\f21amypr\ftvnic\|Windows\Common Files\Fortinet\FortiClient\ftvnic\) MSI (s) (C8:74) [13:44:23:385]: Executing op: FileCopy(SourceName=ft_vnic.inf,SourceCabKey=File_ft_vnic.inf,DestName=ft_vnic.inf,Attributes=512,FileSize=1850,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1126112618,HashPart2=-1668723786,HashPart3=-606755041,HashPart4=1013794780,,) MSI (s) (C8:74) [13:44:23:385]: File: C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:385]: Source for file 'File_ft_vnic.inf' is compressed InstallFiles: File: ft_vnic.inf, Directory: C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\, Size: 1850 MSI (s) (C8:74) [13:44:23:405]: Executing op: FileCopy(SourceName=ftvnic.cat,SourceCabKey=File_ftvnic.cat,DestName=ftvnic.cat,Attributes=512,FileSize=7403,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1303930409,HashPart2=548641661,HashPart3=902423405,HashPart4=1860818540,,) MSI (s) (C8:74) [13:44:23:415]: File: C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ftvnic.cat; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:415]: Source for file 'File_ftvnic.cat' is compressed InstallFiles: File: ftvnic.cat, Directory: C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\, Size: 7403 MSI (s) (C8:74) [13:44:23:415]: Executing op: FileCopy(SourceName=ftvnic.sys,SourceCabKey=File_ftvnic.sys,DestName=ftvnic.sys,Attributes=512,FileSize=16928,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2009.2.12.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:415]: File: C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ftvnic.sys; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:415]: Source for file 'File_ftvnic.sys' is compressed InstallFiles: File: ftvnic.sys, Directory: C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\, Size: 16928 MSI (s) (C8:74) [13:44:23:415]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Fortinet\FortiClient\) MSI (s) (C8:74) [13:44:23:425]: Executing op: SetSourceFolder(Folder=1\hf8yxqrb\Fortinet\llb99d9h\|ProgramFiles\Fortinet\FortiClient\) MSI (s) (C8:74) [13:44:23:425]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=fcresc.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=C:\Windows\Installer\276b5.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (C8:74) [13:44:23:425]: Executing op: FileCopy(SourceName=FCRes.res,SourceCabKey=File_FCRes.res,DestName=FCRes.res,Attributes=512,FileSize=2168,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1147358251,HashPart2=-212274515,HashPart3=1825738133,HashPart4=1432460380,,) MSI (s) (C8:74) [13:44:23:425]: File: C:\Program Files (x86)\Fortinet\FortiClient\FCRes.res; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:425]: Source for file 'File_FCRes.res' is compressed InstallFiles: File: FCRes.res, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 2168 MSI (s) (C8:74) [13:44:23:425]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=WA.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=C:\Windows\Installer\276b5.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (C8:74) [13:44:23:445]: Executing op: FileCopy(SourceName=FortiWad.exe,SourceCabKey=File_FortiWad.exe,DestName=FortiWad.exe,Attributes=512,FileSize=368738,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:445]: File: C:\Program Files (x86)\Fortinet\FortiClient\FortiWad.exe; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:445]: Source for file 'File_FortiWad.exe' is compressed InstallFiles: File: FortiWad.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 368738 MSI (s) (C8:74) [13:44:23:455]: Executing op: FileCopy(SourceName=nrrcrdrt.exe|FortiWadbd.exe,SourceCabKey=File_FortiWadbd.exe,DestName=FortiWadbd.exe,Attributes=512,FileSize=286738,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:455]: File: C:\Program Files (x86)\Fortinet\FortiClient\FortiWadbd.exe; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:455]: Source for file 'File_FortiWadbd.exe' is compressed InstallFiles: File: FortiWadbd.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 286738 MSI (s) (C8:74) [13:44:23:465]: Executing op: FileCopy(SourceName=b0eaw7di.dll|xmlwanopt.dll,SourceCabKey=File_xmlwanopt.dll,DestName=xmlwanopt.dll,Attributes=512,FileSize=86034,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:465]: File: C:\Program Files (x86)\Fortinet\FortiClient\xmlwanopt.dll; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:475]: Source for file 'File_xmlwanopt.dll' is compressed InstallFiles: File: xmlwanopt.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 86034 MSI (s) (C8:74) [13:44:23:475]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=VPN.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=C:\Windows\Installer\276b5.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (C8:74) [13:44:23:475]: Executing op: FileCopy(SourceName=FCAuth.exe,SourceCabKey=File_FCAuth.exe,DestName=FCAuth.exe,Attributes=512,FileSize=36882,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:475]: File: C:\Program Files (x86)\Fortinet\FortiClient\FCAuth.exe; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:475]: Source for file 'File_FCAuth.exe' is compressed InstallFiles: File: FCAuth.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 36882 MSI (s) (C8:74) [13:44:23:485]: Executing op: FileCopy(SourceName=ipsec.exe,SourceCabKey=File_ipsec.exe,DestName=ipsec.exe,Attributes=512,FileSize=368658,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:485]: File: C:\Program Files (x86)\Fortinet\FortiClient\ipsec.exe; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:485]: Source for file 'File_ipsec.exe' is compressed InstallFiles: File: ipsec.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 368658 MSI (s) (C8:74) [13:44:23:495]: Executing op: FileCopy(SourceName=libgmp.dll,SourceCabKey=File_libgmp.dll,DestName=libgmp.dll,Attributes=512,FileSize=395472,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1602695160,HashPart2=399204238,HashPart3=-561618543,HashPart4=1315463392,,) MSI (s) (C8:74) [13:44:23:495]: File: C:\Program Files (x86)\Fortinet\FortiClient\libgmp.dll; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:495]: Source for file 'File_libgmp.dll' is compressed InstallFiles: File: libgmp.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 395472 MSI (s) (C8:74) [13:44:23:495]: Executing op: FileCopy(SourceName=libvpcp.dll,SourceCabKey=File_libvpcp.dll,DestName=libvpcp.dll,Attributes=512,FileSize=24594,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:505]: File: C:\Program Files (x86)\Fortinet\FortiClient\libvpcp.dll; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:505]: Source for file 'File_libvpcp.dll' is compressed InstallFiles: File: libvpcp.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 24594 MSI (s) (C8:74) [13:44:23:525]: Executing op: FileCopy(SourceName=vpcd.exe,SourceCabKey=File_vpcd.exe,DestName=vpcd.exe,Attributes=512,FileSize=69650,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:525]: File: C:\Program Files (x86)\Fortinet\FortiClient\vpcd.exe; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:525]: Source for file 'File_vpcd.exe' is compressed InstallFiles: File: vpcd.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 69650 MSI (s) (C8:74) [13:44:23:525]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=SSL.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=C:\Windows\Installer\276b5.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (C8:74) [13:44:23:525]: Executing op: FileCopy(SourceName=yej_hyrx.exe|CacheCleanAP.exe,SourceCabKey=CacheCleanAP.exe,DestName=CacheCleanAP.exe,Attributes=512,FileSize=61152,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:525]: File: C:\Program Files (x86)\Fortinet\FortiClient\CacheCleanAP.exe; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:525]: Source for file 'CacheCleanAP.exe' is compressed InstallFiles: File: CacheCleanAP.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 61152 MSI (s) (C8:74) [13:44:23:535]: Executing op: SetTargetFolder(Folder=C:\Windows\) MSI (s) (C8:74) [13:44:23:535]: Executing op: SetSourceFolder(Folder=1\Windows\) MSI (s) (C8:74) [13:44:23:535]: Executing op: FileCopy(SourceName=fcsetup.exe,SourceCabKey=fcsetup.exe,DestName=fcsetup.exe,Attributes=512,FileSize=98528,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:535]: File: C:\Windows\fcsetup.exe; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:535]: Source for file 'fcsetup.exe' is compressed InstallFiles: File: fcsetup.exe, Directory: C:\Windows\, Size: 98528 MSI (s) (C8:74) [13:44:23:535]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Fortinet\FortiClient\) MSI (s) (C8:74) [13:44:23:545]: Executing op: SetSourceFolder(Folder=1\hf8yxqrb\Fortinet\llb99d9h\|ProgramFiles\Fortinet\FortiClient\) MSI (s) (C8:74) [13:44:23:545]: Executing op: FileCopy(SourceName=g75wgdlk.dll|forticachecleaner.dll,SourceCabKey=forticachecleaner.dll,DestName=forticachecleaner.dll,Attributes=512,FileSize=61152,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:545]: File: C:\Program Files (x86)\Fortinet\FortiClient\forticachecleaner.dll; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:545]: Source for file 'forticachecleaner.dll' is compressed InstallFiles: File: forticachecleaner.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 61152 MSI (s) (C8:74) [13:44:23:545]: Executing op: FileCopy(SourceName=747to0l9.dll|forticontrol.dll,SourceCabKey=forticontrol.dll,DestName=forticontrol.dll,Attributes=512,FileSize=77536,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:545]: File: C:\Program Files (x86)\Fortinet\FortiClient\forticontrol.dll; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:545]: Source for file 'forticontrol.dll' is compressed InstallFiles: File: forticontrol.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 77536 MSI (s) (C8:74) [13:44:23:555]: Executing op: FileCopy(SourceName=dvst8jx6.pem|fortisslcacert.pem,SourceCabKey=fortisslcacert.pem,DestName=fortisslcacert.pem,Attributes=512,FileSize=1402,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1698795902,HashPart2=1942034204,HashPart3=-379324041,HashPart4=1799653104,,) MSI (s) (C8:74) [13:44:23:555]: File: C:\Program Files (x86)\Fortinet\FortiClient\fortisslcacert.pem; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:555]: Source for file 'fortisslcacert.pem' is compressed InstallFiles: File: fortisslcacert.pem, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 1402 MSI (s) (C8:74) [13:44:23:555]: Executing op: FileCopy(SourceName=stpgp7rt.crt|fortisslclient.crt,SourceCabKey=fortisslclient.crt,DestName=fortisslclient.crt,Attributes=512,FileSize=3571,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-2043647115,HashPart2=1733061076,HashPart3=-140795516,HashPart4=-1666842670,,) MSI (s) (C8:74) [13:44:23:585]: File: C:\Program Files (x86)\Fortinet\FortiClient\fortisslclient.crt; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:585]: Source for file 'fortisslclient.crt' is compressed InstallFiles: File: fortisslclient.crt, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 3571 MSI (s) (C8:74) [13:44:23:595]: Executing op: FileCopy(SourceName=onzyofe_.key|fortisslclient.key,SourceCabKey=fortisslclient.key,DestName=fortisslclient.key,Attributes=512,FileSize=902,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1682076887,HashPart2=1520525610,HashPart3=-2000858448,HashPart4=-496321974,,) MSI (s) (C8:74) [13:44:23:595]: File: C:\Program Files (x86)\Fortinet\FortiClient\fortisslclient.key; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:595]: Source for file 'fortisslclient.key' is compressed InstallFiles: File: fortisslclient.key, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 902 MSI (s) (C8:74) [13:44:23:595]: Executing op: FileCopy(SourceName=gn608wdb.exe|FortiSSLVPNclient.exe,SourceCabKey=FortiSSLVPNclient.exe,DestName=FortiSSLVPNclient.exe,Attributes=512,FileSize=327416,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:595]: File: C:\Program Files (x86)\Fortinet\FortiClient\FortiSSLVPNclient.exe; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:595]: Source for file 'FortiSSLVPNclient.exe' is compressed InstallFiles: File: FortiSSLVPNclient.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 327416 MSI (s) (C8:74) [13:44:23:605]: Executing op: FileCopy(SourceName=h3yabkqp.exe|FortiSSLVPNdaemon.exe,SourceCabKey=FortiSSLVPNdaemon.exe,DestName=FortiSSLVPNdaemon.exe,Attributes=512,FileSize=966392,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:605]: File: C:\Program Files (x86)\Fortinet\FortiClient\FortiSSLVPNdaemon.exe; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:605]: Source for file 'FortiSSLVPNdaemon.exe' is compressed InstallFiles: File: FortiSSLVPNdaemon.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 966392 MSI (s) (C8:74) [13:44:23:625]: Executing op: FileCopy(SourceName=lmjwvjho.dll|LaunchCacheClean.dll,SourceCabKey=LaunchCacheClean.dll,DestName=LaunchCacheClean.dll,Attributes=512,FileSize=73440,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:625]: File: C:\Program Files (x86)\Fortinet\FortiClient\LaunchCacheClean.dll; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:625]: Source for file 'LaunchCacheClean.dll' is compressed InstallFiles: File: LaunchCacheClean.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 73440 MSI (s) (C8:74) [13:44:23:635]: Executing op: FileCopy(SourceName=nqrt5ohs.dll|npccplugin.dll,SourceCabKey=npccplugin.dll,DestName=npccplugin.dll,Attributes=512,FileSize=36576,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:635]: File: C:\Program Files (x86)\Fortinet\FortiClient\npccplugin.dll; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:635]: Source for file 'npccplugin.dll' is compressed InstallFiles: File: npccplugin.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 36576 MSI (s) (C8:74) [13:44:23:665]: Executing op: FileCopy(SourceName=tzg-ttl_.dll|nptcplugin.dll,SourceCabKey=nptcplugin.dll,DestName=nptcplugin.dll,Attributes=512,FileSize=69344,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:665]: File: C:\Program Files (x86)\Fortinet\FortiClient\nptcplugin.dll; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:665]: Source for file 'nptcplugin.dll' is compressed InstallFiles: File: nptcplugin.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 69344 MSI (s) (C8:74) [13:44:23:665]: Executing op: SetTargetFolder(Folder=C:\Windows\) MSI (s) (C8:74) [13:44:23:665]: Executing op: SetSourceFolder(Folder=1\Windows\) MSI (s) (C8:74) [13:44:23:665]: Executing op: FileCopy(SourceName=pppop64.cat,SourceCabKey=pppop64.cat,DestName=pppop64.cat,Attributes=512,FileSize=7453,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1099180218,HashPart2=73449462,HashPart3=-692678798,HashPart4=-112490992,,) MSI (s) (C8:74) [13:44:23:665]: File: C:\Windows\pppop64.cat; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:665]: Source for file 'pppop64.cat' is compressed InstallFiles: File: pppop64.cat, Directory: C:\Windows\, Size: 7453 MSI (s) (C8:74) [13:44:23:675]: Executing op: FileCopy(SourceName=pppop64.inf,SourceCabKey=pppop64.inf,DestName=pppop64.inf,Attributes=512,FileSize=4500,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-855736011,HashPart2=-1969926551,HashPart3=1437052692,HashPart4=2084636860,,) MSI (s) (C8:74) [13:44:23:675]: File: C:\Windows\pppop64.inf; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:675]: Source for file 'pppop64.inf' is compressed InstallFiles: File: pppop64.inf, Directory: C:\Windows\, Size: 4500 MSI (s) (C8:74) [13:44:23:675]: Executing op: FileCopy(SourceName=pppop64.sys,SourceCabKey=pppop64.sys,DestName=pppop64.sys,Attributes=512,FileSize=42528,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2009.7.14.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:675]: File: C:\Windows\pppop64.sys; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:675]: Source for file 'pppop64.sys' is compressed InstallFiles: File: pppop64.sys, Directory: C:\Windows\, Size: 42528 MSI (s) (C8:74) [13:44:23:675]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Fortinet\FortiClient\) MSI (s) (C8:74) [13:44:23:685]: Executing op: SetSourceFolder(Folder=1\hf8yxqrb\Fortinet\llb99d9h\|ProgramFiles\Fortinet\FortiClient\) MSI (s) (C8:74) [13:44:23:685]: Executing op: FileCopy(SourceName=ylxncki-.dll|SslvpnHostCheck.dll,SourceCabKey=SslvpnHostCheck.dll,DestName=SslvpnHostCheck.dll,Attributes=512,FileSize=167648,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:685]: File: C:\Program Files (x86)\Fortinet\FortiClient\SslvpnHostCheck.dll; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:685]: Source for file 'SslvpnHostCheck.dll' is compressed InstallFiles: File: SslvpnHostCheck.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 167648 MSI (s) (C8:74) [13:44:23:685]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=NAC.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=C:\Windows\Installer\276b5.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (C8:74) [13:44:23:685]: Executing op: FileCopy(SourceName=27nlci2y.exe|FortiESNAC.exe,SourceCabKey=File_FortiESNAC.exe,DestName=FortiESNAC.exe,Attributes=512,FileSize=229394,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:685]: File: C:\Program Files (x86)\Fortinet\FortiClient\FortiESNAC.exe; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:685]: Source for file 'File_FortiESNAC.exe' is compressed InstallFiles: File: FortiESNAC.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 229394 MSI (s) (C8:74) [13:44:23:695]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (C8:74) [13:44:23:725]: Executing op: SetSourceFolder(Folder=1\Windows\System64\Drivers\) MSI (s) (C8:74) [13:44:23:725]: Executing op: FileCopy(SourceName=a2_tue8d.sys|fortistat2.sys,SourceCabKey=File_fortistat2.sys,DestName=fortistat2.sys,Attributes=512,FileSize=16608,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:725]: File: C:\Windows\system32\Drivers\fortistat2.sys; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:725]: Source for file 'File_fortistat2.sys' is compressed InstallFiles: File: fortistat2.sys, Directory: C:\Windows\system32\Drivers\, Size: 16608 MSI (s) (C8:74) [13:44:23:725]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Fortinet\FortiClient\) MSI (s) (C8:74) [13:44:23:725]: Executing op: SetSourceFolder(Folder=1\hf8yxqrb\Fortinet\llb99d9h\|ProgramFiles\Fortinet\FortiClient\) MSI (s) (C8:74) [13:44:23:725]: Executing op: FileCopy(SourceName=xmlesnac.dll,SourceCabKey=File_xmlesnac.dll,DestName=xmlesnac.dll,Attributes=512,FileSize=126994,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:735]: File: C:\Program Files (x86)\Fortinet\FortiClient\xmlesnac.dll; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:735]: Source for file 'File_xmlesnac.dll' is compressed InstallFiles: File: xmlesnac.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 126994 MSI (s) (C8:74) [13:44:23:735]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=AV.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=C:\Windows\Installer\276b5.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (C8:74) [13:44:23:735]: Executing op: FileCopy(SourceName=av_task.exe,SourceCabKey=File_av_task.exe,DestName=av_task.exe,Attributes=512,FileSize=126994,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:735]: File: C:\Program Files (x86)\Fortinet\FortiClient\av_task.exe; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:735]: Source for file 'File_av_task.exe' is compressed InstallFiles: File: av_task.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 126994 MSI (s) (C8:74) [13:44:23:745]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\) MSI (s) (C8:74) [13:44:23:745]: Executing op: SetSourceFolder(Folder=1\hf8yxqrb\Fortinet\llb99d9h\vir_sig\|ProgramFiles\Fortinet\FortiClient\vir_sig\) MSI (s) (C8:74) [13:44:23:745]: Executing op: SetCompanionParent(ParentPath=C:\Program Files (x86)\Fortinet\FortiClient\,ParentName=libav.dll,ParentVersion=File_libavr.dll,ParentLanguage=1033) MSI (s) (C8:74) [13:44:23:745]: Executing op: FileCopy(SourceName=cleandb,SourceCabKey=File_cleandb,DestName=cleandb,Attributes=512,FileSize=117867,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=File_libav.dll,,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:745]: File: C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\cleandb; Overwrite; Won't patch; (Checked using version of companion: C:\Program Files (x86)\Fortinet\FortiClient\libav.dll) MSI (s) (C8:74) [13:44:23:745]: Source for file 'File_cleandb' is compressed InstallFiles: File: cleandb, Directory: C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\, Size: 117867 MSI (s) (C8:74) [13:44:23:745]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Fortinet\FortiClient\) MSI (s) (C8:74) [13:44:23:755]: Executing op: SetSourceFolder(Folder=1\hf8yxqrb\Fortinet\llb99d9h\|ProgramFiles\Fortinet\FortiClient\) MSI (s) (C8:74) [13:44:23:755]: Executing op: FileCopy(SourceName=FCOEAM.dll,SourceCabKey=File_FCOEAM.dll,DestName=FCOEAM.dll,Attributes=512,FileSize=204536,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:755]: File: C:\Program Files (x86)\Fortinet\FortiClient\FCOEAM.dll; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:755]: Source for file 'File_FCOEAM.dll' is compressed InstallFiles: File: FCOEAM.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 204536 MSI (s) (C8:74) [13:44:23:755]: Executing op: FileCopy(SourceName=FCOEHook.dll,SourceCabKey=File_FCOEHook.dll,DestName=FCOEHook.dll,Attributes=512,FileSize=65554,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:765]: File: C:\Program Files (x86)\Fortinet\FortiClient\FCOEHook.dll; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:765]: Source for file 'File_FCOEHook.dll' is compressed InstallFiles: File: FCOEHook.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 65554 MSI (s) (C8:74) [13:44:23:765]: Executing op: FileCopy(SourceName=fmon.exe,SourceCabKey=File_fmon.exe,DestName=fmon.exe,Attributes=512,FileSize=106514,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:835]: File: C:\Program Files (x86)\Fortinet\FortiClient\fmon.exe; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:835]: Source for file 'File_fmon.exe' is compressed InstallFiles: File: fmon.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 106514 MSI (s) (C8:74) [13:44:23:845]: Executing op: FileCopy(SourceName=qikkewqe.dll|FortiLSPHeuristics.dll,SourceCabKey=File_FortiLSPHeuristics.dll,DestName=FortiLSPHeuristics.dll,Attributes=512,FileSize=32786,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:845]: File: C:\Program Files (x86)\Fortinet\FortiClient\FortiLSPHeuristics.dll; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:845]: Source for file 'File_FortiLSPHeuristics.dll' is compressed InstallFiles: File: FortiLSPHeuristics.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 32786 MSI (s) (C8:74) [13:44:23:845]: Executing op: SetCompanionParent(ParentPath=C:\Program Files (x86)\Fortinet\FortiClient\,ParentName=libavr.dll,ParentVersion=5.0.2.225,ParentLanguage=1033) MSI (s) (C8:74) [13:44:23:845]: Executing op: FileCopy(SourceName=libav.dll,SourceCabKey=File_libav.dll,DestName=libav.dll,Attributes=512,FileSize=2092768,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=File_libavr.dll,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:845]: File: C:\Program Files (x86)\Fortinet\FortiClient\libav.dll; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:845]: Source for file 'File_libav.dll' is compressed InstallFiles: File: libav.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 2092768 MSI (s) (C8:74) [13:44:23:885]: Executing op: FileCopy(SourceName=libavr.dll,SourceCabKey=File_libavr.dll,DestName=libavr.dll,Attributes=512,FileSize=90130,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:885]: File: C:\Program Files (x86)\Fortinet\FortiClient\libavr.dll; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:885]: Source for file 'File_libavr.dll' is compressed InstallFiles: File: libavr.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 90130 MSI (s) (C8:74) [13:44:23:895]: Executing op: SetCompanionParent(ParentPath=C:\Program Files (x86)\Fortinet\FortiClient\,ParentName=libavr.dll,ParentVersion=5.0.2.225,ParentLanguage=1033) MSI (s) (C8:74) [13:44:23:895]: Executing op: FileCopy(SourceName=mdare.dll,SourceCabKey=File_mdare.dll,DestName=mdare.dll,Attributes=512,FileSize=937752,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=File_libavr.dll,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:895]: File: C:\Program Files (x86)\Fortinet\FortiClient\mdare.dll; Overwrite; Won't patch; Existing file is of an equal version (Checked using version of companion: C:\Program Files (x86)\Fortinet\FortiClient\libavr.dll) MSI (s) (C8:74) [13:44:23:895]: Source for file 'File_mdare.dll' is compressed InstallFiles: File: mdare.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 937752 MSI (s) (C8:74) [13:44:23:905]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\) MSI (s) (C8:74) [13:44:23:905]: Executing op: SetSourceFolder(Folder=1\hf8yxqrb\Fortinet\llb99d9h\vir_sig\|ProgramFiles\Fortinet\FortiClient\vir_sig\) MSI (s) (C8:74) [13:44:23:905]: Executing op: SetCompanionParent(ParentPath=C:\Program Files (x86)\Fortinet\FortiClient\,ParentName=mdare.dll,ParentVersion=File_libavr.dll,ParentLanguage=1033) MSI (s) (C8:74) [13:44:23:905]: Executing op: FileCopy(SourceName=4gf7lrsy|mdare_sig,SourceCabKey=File_mdare_sig,DestName=mdare_sig,Attributes=512,FileSize=10348,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=File_mdare.dll,,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:905]: File: C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\mdare_sig; Overwrite; Won't patch; New file versioned - existing file unversioned (Checked using version of companion: C:\Program Files (x86)\Fortinet\FortiClient\mdare.dll) MSI (s) (C8:74) [13:44:23:905]: Source for file 'File_mdare_sig' is compressed InstallFiles: File: mdare_sig, Directory: C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\, Size: 10348 MSI (s) (C8:74) [13:44:23:905]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Fortinet\FortiClient\) MSI (s) (C8:74) [13:44:23:925]: Executing op: SetSourceFolder(Folder=1\hf8yxqrb\Fortinet\llb99d9h\|ProgramFiles\Fortinet\FortiClient\) MSI (s) (C8:74) [13:44:23:925]: Executing op: FileCopy(SourceName=rmon.exe,SourceCabKey=File_rmon.exe,DestName=rmon.exe,Attributes=512,FileSize=98322,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:925]: File: C:\Program Files (x86)\Fortinet\FortiClient\rmon.exe; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:925]: Source for file 'File_rmon.exe' is compressed InstallFiles: File: rmon.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 98322 MSI (s) (C8:74) [13:44:23:925]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\) MSI (s) (C8:74) [13:44:23:925]: Executing op: SetSourceFolder(Folder=1\hf8yxqrb\Fortinet\llb99d9h\vir_sig\|ProgramFiles\Fortinet\FortiClient\vir_sig\) MSI (s) (C8:74) [13:44:23:925]: Executing op: SetCompanionParent(ParentPath=C:\Program Files (x86)\Fortinet\FortiClient\,ParentName=libav.dll,ParentVersion=File_libavr.dll,ParentLanguage=1033) MSI (s) (C8:74) [13:44:23:925]: Executing op: FileCopy(SourceName=vir_ext,SourceCabKey=File_vir_ext,DestName=vir_ext,Attributes=512,FileSize=22304,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=File_libav.dll,,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:925]: File: C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\vir_ext; Overwrite; Won't patch; New file unversioned - existing file versioned (Checked using version of companion: C:\Program Files (x86)\Fortinet\FortiClient\libav.dll) MSI (s) (C8:74) [13:44:23:925]: Source for file 'File_vir_ext' is compressed InstallFiles: File: vir_ext, Directory: C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\, Size: 22304 MSI (s) (C8:74) [13:44:23:935]: Executing op: SetCompanionParent(ParentPath=C:\Program Files (x86)\Fortinet\FortiClient\,ParentName=libav.dll,ParentVersion=File_libavr.dll,ParentLanguage=1033) MSI (s) (C8:74) [13:44:23:945]: Executing op: FileCopy(SourceName=vir_high,SourceCabKey=File_vir_high,DestName=vir_high,Attributes=512,FileSize=760688,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=File_libav.dll,,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:945]: File: C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\vir_high; Overwrite; Won't patch; New file versioned - existing file unversioned (Checked using version of companion: C:\Program Files (x86)\Fortinet\FortiClient\libav.dll) MSI (s) (C8:74) [13:44:23:945]: Source for file 'File_vir_high' is compressed InstallFiles: File: vir_high, Directory: C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\, Size: 760688 MSI (s) (C8:74) [13:44:23:955]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Fortinet\FortiClient\) MSI (s) (C8:74) [13:44:23:955]: Executing op: SetSourceFolder(Folder=1\hf8yxqrb\Fortinet\llb99d9h\|ProgramFiles\Fortinet\FortiClient\) MSI (s) (C8:74) [13:44:23:975]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=FW.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=C:\Windows\Installer\276b5.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (C8:74) [13:44:23:975]: Executing op: FileCopy(SourceName=xmlfw.dll,SourceCabKey=File_xmlfw.dll,DestName=xmlfw.dll,Attributes=512,FileSize=167954,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:975]: File: C:\Program Files (x86)\Fortinet\FortiClient\xmlfw.dll; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:975]: Source for file 'File_xmlfw.dll' is compressed InstallFiles: File: xmlfw.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 167954 MSI (s) (C8:74) [13:44:23:975]: Executing op: FileCopy(SourceName=fortifws.exe,SourceCabKey=Filefortifws.exe,DestName=fortifws.exe,Attributes=512,FileSize=122898,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:985]: File: C:\Program Files (x86)\Fortinet\FortiClient\fortifws.exe; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:985]: Source for file 'Filefortifws.exe' is compressed InstallFiles: File: fortifws.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 122898 MSI (s) (C8:74) [13:44:23:985]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=VULN.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=C:\Windows\Installer\276b5.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (C8:74) [13:44:23:995]: Executing op: FileCopy(SourceName=o8ys712u.exe|FCVbltScan.exe,SourceCabKey=File_FCVbltScan.exe,DestName=FCVbltScan.exe,Attributes=512,FileSize=102418,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:23:995]: File: C:\Program Files (x86)\Fortinet\FortiClient\FCVbltScan.exe; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:23:995]: Source for file 'File_FCVbltScan.exe' is compressed InstallFiles: File: FCVbltScan.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 102418 MSI (s) (C8:74) [13:44:24:005]: Executing op: FileCopy(SourceName=vcm.exe,SourceCabKey=File_vcm.exe,DestName=vcm.exe,Attributes=512,FileSize=686816,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.258.0.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:24:005]: File: C:\Program Files (x86)\Fortinet\FortiClient\vcm.exe; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:24:005]: Source for file 'File_vcm.exe' is compressed InstallFiles: File: vcm.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 686816 MSI (s) (C8:74) [13:44:24:025]: Executing op: FileCopy(SourceName=xmlvuln.dll,SourceCabKey=File_xmlvuln.dll,DestName=xmlvuln.dll,Attributes=512,FileSize=102418,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:24:035]: File: C:\Program Files (x86)\Fortinet\FortiClient\xmlvuln.dll; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:24:035]: Source for file 'File_xmlvuln.dll' is compressed InstallFiles: File: xmlvuln.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 102418 MSI (s) (C8:74) [13:44:24:045]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=FSSOMA.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=C:\Windows\Installer\276b5.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (C8:74) [13:44:24:045]: Executing op: FileCopy(SourceName=FSSOMA.exe,SourceCabKey=File_FSSOMA.exe,DestName=FSSOMA.exe,Attributes=512,FileSize=77918,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:24:045]: File: C:\Program Files (x86)\Fortinet\FortiClient\FSSOMA.exe; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:24:045]: Source for file 'File_FSSOMA.exe' is compressed InstallFiles: File: FSSOMA.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 77918 MSI (s) (C8:74) [13:44:24:045]: Executing op: FileCopy(SourceName=07704bou.dll|xmlfssoma.dll,SourceCabKey=File_xmlfssoma.dll,DestName=xmlfssoma.dll,Attributes=512,FileSize=106514,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.2.225,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (C8:74) [13:44:24:055]: File: C:\Program Files (x86)\Fortinet\FortiClient\xmlfssoma.dll; To be installed; Won't patch; No existing file MSI (s) (C8:74) [13:44:24:055]: Source for file 'File_xmlfssoma.dll' is compressed InstallFiles: File: xmlfssoma.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 106514 MSI (s) (C8:74) [13:44:24:055]: Executing op: CacheSizeFlush(,) MSI (s) (C8:74) [13:44:24:055]: Executing op: ActionStart(Name=CA_CreateSslvpnAddonRegistry64_Rollback,,) Action 13:44:24: CA_CreateSslvpnAddonRegistry64_Rollback. MSI (s) (C8:74) [13:44:24:055]: Executing op: CustomActionSchedule(Action=CA_CreateSslvpnAddonRegistry64_Rollback,ActionType=3329,Source=BinaryData,Target=MSI_RemoveSslvpnAddonRegistry64,) MSI (s) (C8:74) [13:44:24:055]: Executing op: ActionStart(Name=CA_CreateSslvpnAddonRegistry64,,) Action 13:44:24: CA_CreateSslvpnAddonRegistry64. MSI (s) (C8:74) [13:44:24:055]: Executing op: CustomActionSchedule(Action=CA_CreateSslvpnAddonRegistry64,ActionType=3073,Source=BinaryData,Target=MSI_CreateSslvpnAddonRegistry64,) MSI (s) (C8:74) [13:44:24:065]: Creating MSIHANDLE (96) of type 790536 for thread 4724 MSI (s) (C8:AC) [13:44:24:065]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIAB5D.tmp, Entrypoint: MSI_CreateSslvpnAddonRegistry64 MSI (s) (C8:B0) [13:44:24:065]: Generating random cookie. MSI (s) (C8:B0) [13:44:24:065]: Created Custom Action Server with PID 4528 (0x11B0). MSI (s) (C8:98) [13:44:24:095]: Running as a service. MSI (s) (C8:98) [13:44:24:095]: Hello, I'm your 64bit Elevated custom action server. MSI (s) (C8:AC) [13:44:24:095]: Closing MSIHANDLE (96) of type 790536 for thread 4724 MSI (s) (C8:74) [13:44:24:105]: Executing op: ActionStart(Name=CA_CleanupBindingsOnRollback,,) Action 13:44:24: CA_CleanupBindingsOnRollback. MSI (s) (C8:74) [13:44:24:105]: Executing op: CustomActionSchedule(Action=CA_CleanupBindingsOnRollback,ActionType=3393,Source=BinaryData,Target=MSI_CleanupBindings,) MSI (s) (C8:74) [13:44:24:105]: Executing op: ActionStart(Name=CA_Update3rdPartyInterfaces,,) Action 13:44:24: CA_Update3rdPartyInterfaces. MSI (s) (C8:74) [13:44:24:105]: Executing op: CustomActionSchedule(Action=CA_Update3rdPartyInterfaces,ActionType=3137,Source=BinaryData,Target=MSI_Update3rdPartyInterfaces,) MSI (s) (C8:74) [13:44:24:105]: Creating MSIHANDLE (97) of type 790536 for thread 4724 MSI (s) (C8:EC) [13:44:24:105]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIAB8D.tmp, Entrypoint: MSI_Update3rdPartyInterfaces MSI (s) (C8!18) [13:44:24:115]: Creating MSIHANDLE (98) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: MSI_Update3rdPartyInterfaces MSI (s) (C8!18) [13:44:24:125]: Closing MSIHANDLE (98) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:125]: Creating MSIHANDLE (99) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: MSI_Update3rdPartyInterfaces() MSI (s) (C8!18) [13:44:24:135]: Closing MSIHANDLE (99) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:135]: Creating MSIHANDLE (100) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: querying 16 subkeys MSI (s) (C8!18) [13:44:24:135]: Closing MSIHANDLE (100) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:135]: Creating MSIHANDLE (101) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: querying .\Properties MSI (s) (C8!18) [13:44:24:135]: Closing MSIHANDLE (101) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:135]: Creating MSIHANDLE (102) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: querying .\0015 MSI (s) (C8!18) [13:44:24:135]: Closing MSIHANDLE (102) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:135]: Creating MSIHANDLE (103) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: PPPoP WAN Adapter MSI (s) (C8!18) [13:44:24:145]: Closing MSIHANDLE (103) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:145]: Creating MSIHANDLE (104) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: querying .\0013 MSI (s) (C8!18) [13:44:24:145]: Closing MSIHANDLE (104) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:145]: Creating MSIHANDLE (105) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: Microsoft Teredo Tunneling Adapter MSI (s) (C8!18) [13:44:24:145]: Closing MSIHANDLE (105) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:145]: Creating MSIHANDLE (106) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: querying .\0012 MSI (s) (C8!18) [13:44:24:145]: Closing MSIHANDLE (106) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:145]: Creating MSIHANDLE (107) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: Microsoft ISATAP Adapter MSI (s) (C8!18) [13:44:24:145]: Closing MSIHANDLE (107) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:145]: Creating MSIHANDLE (108) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: querying .\0011 MSI (s) (C8!18) [13:44:24:145]: Closing MSIHANDLE (108) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:145]: Creating MSIHANDLE (109) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: Microsoft 6to4 Adapter MSI (s) (C8!18) [13:44:24:145]: Closing MSIHANDLE (109) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:155]: Creating MSIHANDLE (110) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: querying .\0010 MSI (s) (C8!18) [13:44:24:155]: Closing MSIHANDLE (110) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:155]: Creating MSIHANDLE (111) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: RAS Async Adapter MSI (s) (C8!18) [13:44:24:155]: Closing MSIHANDLE (111) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:155]: Creating MSIHANDLE (112) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: querying .\0009 MSI (s) (C8!18) [13:44:24:155]: Closing MSIHANDLE (112) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:155]: Creating MSIHANDLE (113) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: Microsoft ISATAP Adapter MSI (s) (C8!18) [13:44:24:155]: Closing MSIHANDLE (113) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:165]: Creating MSIHANDLE (114) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: querying .\0008 MSI (s) (C8!18) [13:44:24:165]: Closing MSIHANDLE (114) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:165]: Creating MSIHANDLE (115) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: WAN Miniport (IP) MSI (s) (C8!18) [13:44:24:165]: Closing MSIHANDLE (115) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:165]: Creating MSIHANDLE (116) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: querying .\0007 MSI (s) (C8!18) [13:44:24:165]: Closing MSIHANDLE (116) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:165]: Creating MSIHANDLE (117) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: Intel(R) 82579LM Gigabit Network Connection MSI (s) (C8!18) [13:44:24:165]: Closing MSIHANDLE (117) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:165]: Creating MSIHANDLE (118) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: querying .\0006 MSI (s) (C8!18) [13:44:24:175]: Closing MSIHANDLE (118) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:175]: Creating MSIHANDLE (119) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: WAN Miniport (Network Monitor) MSI (s) (C8!18) [13:44:24:175]: Closing MSIHANDLE (119) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:175]: Creating MSIHANDLE (120) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: querying .\0005 MSI (s) (C8!18) [13:44:24:175]: Closing MSIHANDLE (120) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:175]: Creating MSIHANDLE (121) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: WAN Miniport (IPv6) MSI (s) (C8!18) [13:44:24:175]: Closing MSIHANDLE (121) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:175]: Creating MSIHANDLE (122) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: querying .\0004 MSI (s) (C8!18) [13:44:24:175]: Closing MSIHANDLE (122) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:175]: Creating MSIHANDLE (123) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: WAN Miniport (PPPOE) MSI (s) (C8!18) [13:44:24:175]: Closing MSIHANDLE (123) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:175]: Creating MSIHANDLE (124) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: querying .\0003 MSI (s) (C8!18) [13:44:24:175]: Closing MSIHANDLE (124) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:185]: Creating MSIHANDLE (125) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: WAN Miniport (PPTP) MSI (s) (C8!18) [13:44:24:185]: Closing MSIHANDLE (125) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:185]: Creating MSIHANDLE (126) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: querying .\0002 MSI (s) (C8!18) [13:44:24:185]: Closing MSIHANDLE (126) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:185]: Creating MSIHANDLE (127) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: WAN Miniport (L2TP) MSI (s) (C8!18) [13:44:24:185]: Closing MSIHANDLE (127) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:185]: Creating MSIHANDLE (128) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: querying .\0001 MSI (s) (C8!18) [13:44:24:185]: Closing MSIHANDLE (128) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:185]: Creating MSIHANDLE (129) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: WAN Miniport (IKEv2) MSI (s) (C8!18) [13:44:24:185]: Closing MSIHANDLE (129) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:185]: Creating MSIHANDLE (130) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: querying .\0000 MSI (s) (C8!18) [13:44:24:185]: Closing MSIHANDLE (130) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:185]: Creating MSIHANDLE (131) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: WAN Miniport (SSTP) MSI (s) (C8!18) [13:44:24:195]: Closing MSIHANDLE (131) of type 790531 for thread 4632 MSI (s) (C8!18) [13:44:24:195]: Creating MSIHANDLE (132) of type 790531 for thread 4632 1: [13:44:24]: FCSetupWx: MSI_Update3rdPartyInterfaces(),retval=0 MSI (s) (C8!18) [13:44:24:195]: Closing MSIHANDLE (132) of type 790531 for thread 4632 MSI (s) (C8:EC) [13:44:24:195]: Closing MSIHANDLE (97) of type 790536 for thread 4724 MSI (s) (C8:74) [13:44:24:195]: Executing op: ActionStart(Name=CA_InstallDrivers_Rollback,,) Action 13:44:24: CA_InstallDrivers_Rollback. MSI (s) (C8:74) [13:44:24:195]: Executing op: CustomActionSchedule(Action=CA_InstallDrivers_Rollback,ActionType=3329,Source=BinaryData,Target=MSI_UninstallDrivers,CustomActionData=difx=C:\Users\ADMINI~1\AppData\Local\Temp\DIF898A.tmp;ndis5=;ndis5_m=;ndis6=C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.inf;;vnic=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;;;;;;;;UPGRADINGPRODUCTCODE=;ANCESTORFOUND=) MSI (s) (C8:74) [13:44:24:195]: Executing op: ActionStart(Name=CA_CleanupBindingsOnInstall,,) Action 13:44:24: CA_CleanupBindingsOnInstall. MSI (s) (C8:74) [13:44:24:195]: Executing op: CustomActionSchedule(Action=CA_CleanupBindingsOnInstall,ActionType=3137,Source=BinaryData,Target=MSI_CleanupBindings,CustomActionData=difx=C:\Users\ADMINI~1\AppData\Local\Temp\DIF898A.tmp;ndis5=;ndis5_m=;ndis6=C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.inf;;vnic=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;;;;;;;;UPGRADINGPRODUCTCODE=;ANCESTORFOUND=) MSI (s) (C8:74) [13:44:24:205]: Creating MSIHANDLE (133) of type 790536 for thread 4724 MSI (s) (C8:14) [13:44:24:205]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIABDC.tmp, Entrypoint: MSI_CleanupBindings MSI (s) (C8!20) [13:44:24:205]: Creating MSIHANDLE (134) of type 790531 for thread 4640 1: [13:44:24]: FCSetupWx: MSI_CleanupBindings MSI (s) (C8!20) [13:44:24:205]: Closing MSIHANDLE (134) of type 790531 for thread 4640 MSI (s) (C8!20) [13:44:24:205]: Creating MSIHANDLE (135) of type 790531 for thread 4640 1: [13:44:24]: FCSetupWx: MSI_CleanupBindings(difx=C:\Users\ADMINI~1\AppData\Local\Temp\DIF898A.tmp;ndis5=;ndis5_m=;ndis6=C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.inf;;vnic=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;;;;;;;;UPGRADINGPRODUCTCODE=;ANCESTORFOUND=) MSI (s) (C8!20) [13:44:24:205]: Closing MSIHANDLE (135) of type 790531 for thread 4640 MSI (s) (C8!20) [13:44:24:225]: Creating MSIHANDLE (136) of type 790531 for thread 4640 1: [13:44:24]: FCSetupWx: Failed to load C:\Users\ADMINI~1\AppData\Local\Temp\DIF898A.tmp MSI (s) (C8!20) [13:44:24:225]: Closing MSIHANDLE (136) of type 790531 for thread 4640 MSI (s) (C8!20) [13:44:24:225]: Creating MSIHANDLE (137) of type 790531 for thread 4640 1: [13:44:24]: FCSetupWx: __uninstall_drivers(),retval=1603 MSI (s) (C8!20) [13:44:24:235]: Closing MSIHANDLE (137) of type 790531 for thread 4640 MSI (s) (C8!20) [13:44:24:235]: Creating MSIHANDLE (138) of type 790531 for thread 4640 1: [13:44:24]: FCSetupWx: AttemptCleanupIM(),retval=1603 MSI (s) (C8!20) [13:44:24:245]: Closing MSIHANDLE (138) of type 790531 for thread 4640 MSI (s) (C8!20) [13:44:24:315]: Creating MSIHANDLE (139) of type 790531 for thread 4640 1: [13:44:24]: FCSetupWx: Backed up SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002bE10318} MSI (s) (C8!20) [13:44:24:315]: Closing MSIHANDLE (139) of type 790531 for thread 4640 MSI (s) (C8!20) [13:44:24:315]: Creating MSIHANDLE (140) of type 790531 for thread 4640 1: [13:44:24]: FCSetupWx: querying 16 subkeys MSI (s) (C8!20) [13:44:24:315]: Closing MSIHANDLE (140) of type 790531 for thread 4640 MSI (s) (C8!20) [13:44:24:315]: Creating MSIHANDLE (141) of type 790531 for thread 4640 1: [13:44:24]: FCSetupWx: querying .\Properties MSI (s) (C8!20) [13:44:24:325]: Closing MSIHANDLE (141) of type 790531 for thread 4640 MSI (s) (C8!20) [13:44:24:325]: Creating MSIHANDLE (142) of type 790531 for thread 4640 1: [13:44:24]: FCSetupWx: querying .\0015 MSI (s) (C8!20) [13:44:24:325]: Closing MSIHANDLE (142) of type 790531 for thread 4640 MSI (s) (C8!20) [13:44:24:325]: Creating MSIHANDLE (143) of type 790531 for thread 4640 1: [13:44:24]: FCSetupWx: querying .\0013 MSI (s) (C8!20) [13:44:24:325]: Closing MSIHANDLE (143) of type 790531 for thread 4640 MSI (s) (C8!20) [13:44:24:325]: Creating MSIHANDLE (144) of type 790531 for thread 4640 1: [13:44:24]: FCSetupWx: querying .\0012 MSI (s) (C8!20) [13:44:24:325]: Closing MSIHANDLE (144) of type 790531 for thread 4640 MSI (s) (C8!20) [13:44:24:325]: Creating MSIHANDLE (145) of type 790531 for thread 4640 1: [13:44:24]: FCSetupWx: querying .\0011 MSI (s) (C8!20) [13:44:24:325]: Closing MSIHANDLE (145) of type 790531 for thread 4640 MSI (s) (C8!20) [13:44:24:325]: Creating MSIHANDLE (146) of type 790531 for thread 4640 1: [13:44:24]: FCSetupWx: querying .\0010 MSI (s) (C8!20) [13:44:24:375]: Closing MSIHANDLE (146) of type 790531 for thread 4640 MSI (s) (C8!20) [13:44:24:375]: Creating MSIHANDLE (147) of type 790531 for thread 4640 1: [13:44:24]: FCSetupWx: querying .\0009 MSI (s) (C8!20) [13:44:24:375]: Closing MSIHANDLE (147) of type 790531 for thread 4640 MSI (s) (C8!20) [13:44:24:375]: Creating MSIHANDLE (148) of type 790531 for thread 4640 1: [13:44:24]: FCSetupWx: querying .\0008 MSI (s) (C8!20) [13:44:24:375]: Closing MSIHANDLE (148) of type 790531 for thread 4640 MSI (s) (C8!20) [13:44:24:375]: Creating MSIHANDLE (149) of type 790531 for thread 4640 1: [13:44:24]: FCSetupWx: querying .\0007 MSI (s) (C8!20) [13:44:24:385]: Closing MSIHANDLE (149) of type 790531 for thread 4640 MSI (s) (C8!20) [13:44:24:385]: Creating MSIHANDLE (150) of type 790531 for thread 4640 1: [13:44:24]: FCSetupWx: querying .\0006 MSI (s) (C8!20) [13:44:24:385]: Closing MSIHANDLE (150) of type 790531 for thread 4640 MSI (s) (C8!20) [13:44:24:385]: Creating MSIHANDLE (151) of type 790531 for thread 4640 1: [13:44:24]: FCSetupWx: querying .\0005 MSI (s) (C8!20) [13:44:24:385]: Closing MSIHANDLE (151) of type 790531 for thread 4640 MSI (s) (C8!20) [13:44:24:385]: Creating MSIHANDLE (152) of type 790531 for thread 4640 1: [13:44:24]: FCSetupWx: querying .\0004 MSI (s) (C8!20) [13:44:24:385]: Closing MSIHANDLE (152) of type 790531 for thread 4640 MSI (s) (C8!20) [13:44:24:385]: Creating MSIHANDLE (153) of type 790531 for thread 4640 1: [13:44:24]: FCSetupWx: querying .\0003 MSI (s) (C8!20) [13:44:24:395]: Closing MSIHANDLE (153) of type 790531 for thread 4640 MSI (s) (C8!20) [13:44:24:395]: Creating MSIHANDLE (154) of type 790531 for thread 4640 1: [13:44:24]: FCSetupWx: querying .\0002 MSI (s) (C8!20) [13:44:24:415]: Closing MSIHANDLE (154) of type 790531 for thread 4640 MSI (s) (C8!20) [13:44:24:415]: Creating MSIHANDLE (155) of type 790531 for thread 4640 1: [13:44:24]: FCSetupWx: querying .\0001 MSI (s) (C8!20) [13:44:24:415]: Closing MSIHANDLE (155) of type 790531 for thread 4640 MSI (s) (C8!20) [13:44:24:415]: Creating MSIHANDLE (156) of type 790531 for thread 4640 1: [13:44:24]: FCSetupWx: querying .\0000 MSI (s) (C8!20) [13:44:24:415]: Closing MSIHANDLE (156) of type 790531 for thread 4640 MSI (s) (C8:14) [13:44:24:425]: Closing MSIHANDLE (133) of type 790536 for thread 4724 MSI (s) (C8:74) [13:44:24:425]: Executing op: ActionStart(Name=CA_HideCancelBeforeInstallDrivers,,) Action 13:44:24: CA_HideCancelBeforeInstallDrivers. MSI (s) (C8:74) [13:44:24:425]: Executing op: CustomActionSchedule(Action=CA_HideCancelBeforeInstallDrivers,ActionType=3137,Source=BinaryData,Target=MSI_HideCancelButton,) MSI (s) (C8:74) [13:44:24:425]: Creating MSIHANDLE (157) of type 790536 for thread 4724 MSI (s) (C8:1C) [13:44:24:435]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIACC7.tmp, Entrypoint: MSI_HideCancelButton MSI (s) (C8!30) [13:44:24:445]: Creating MSIHANDLE (158) of type 790531 for thread 4656 MSI (s) (C8!30) [13:44:24:455]: Closing MSIHANDLE (158) of type 790531 for thread 4656 MSI (s) (C8:1C) [13:44:24:455]: Closing MSIHANDLE (157) of type 790536 for thread 4724 MSI (s) (C8:74) [13:44:24:455]: Executing op: ActionStart(Name=CA_InstallDrivers,,) Action 13:44:24: CA_InstallDrivers. MSI (s) (C8:74) [13:44:24:455]: Executing op: CustomActionSchedule(Action=CA_InstallDrivers,ActionType=3073,Source=BinaryData,Target=MSI_InstallDrivers,CustomActionData=difx=C:\Users\ADMINI~1\AppData\Local\Temp\DIF898A.tmp;ndis5=;ndis5_m=;ndis6=C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.inf;;vnic=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;;;;;;;;UPGRADINGPRODUCTCODE=;ANCESTORFOUND=) MSI (s) (C8:74) [13:44:24:455]: Creating MSIHANDLE (159) of type 790536 for thread 4724 MSI (s) (C8:2C) [13:44:24:485]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIACE7.tmp, Entrypoint: MSI_InstallDrivers MSI (s) (C8!0C) [13:44:24:485]: Creating MSIHANDLE (160) of type 790531 for thread 4364 1: [13:44:24]: FCSetupWx: MSI_InstallDrivers() --difx--, event for ignore-vnic-upgrade is opened, bIgnoreVnic=0 MSI (s) (C8!0C) [13:44:24:495]: Closing MSIHANDLE (160) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:24:495]: Creating MSIHANDLE (161) of type 790531 for thread 4364 1: [13:44:24]: FCSetupWx: MSI_InstallDrivers() --difx--, event for ignore-Fortidrv-upgrade is opened, bIgnoreFortidrv=0 MSI (s) (C8!0C) [13:44:24:505]: Closing MSIHANDLE (161) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:24:505]: Creating MSIHANDLE (162) of type 790531 for thread 4364 1: [13:44:24]: FCSetupWx: MSI_InstallDrivers() --difx--, event for ignore-FortiFilter-upgrade is opened, bIgnoreFortiFilter=0 MSI (s) (C8!0C) [13:44:24:505]: Closing MSIHANDLE (162) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:24:505]: Creating MSIHANDLE (163) of type 790531 for thread 4364 1: [13:44:24]: FCSetupWx: MSI_InstallDrivers(difx=C:\Users\ADMINI~1\AppData\Local\Temp\DIF898A.tmp;ndis5=;ndis5_m=;ndis6=C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.inf;;vnic=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;;;;;;;;UPGRADINGPRODUCTCODE=;ANCESTORFOUND=) MSI (s) (C8!0C) [13:44:24:505]: Closing MSIHANDLE (163) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:24:505]: Creating MSIHANDLE (164) of type 790531 for thread 4364 1: [13:44:24]: FCSetupWx: MSI_InstallDrivers(), number of args:15 MSI (s) (C8!0C) [13:44:24:505]: Closing MSIHANDLE (164) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:24:505]: Creating MSIHANDLE (165) of type 790531 for thread 4364 1: [13:44:24]: FCSetupWx: Driver install: Checking Windows setup log files... MSI (s) (C8!0C) [13:44:24:525]: Closing MSIHANDLE (165) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:24:545]: Creating MSIHANDLE (166) of type 790531 for thread 4364 1: [13:44:24]: FCSetupWx: ----- MSI (s) (C8!0C) [13:44:24:545]: Closing MSIHANDLE (166) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:24:545]: Creating MSIHANDLE (167) of type 790531 for thread 4364 1: [13:44:24]: FCSetupWx: C:\Users\ADMINI~1\AppData\Local\Temp\DIF898A.tmp MSI (s) (C8!0C) [13:44:24:545]: Closing MSIHANDLE (167) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:24:545]: Creating MSIHANDLE (168) of type 790531 for thread 4364 1: [13:44:24]: FCSetupWx: C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf MSI (s) (C8!0C) [13:44:24:545]: Closing MSIHANDLE (168) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:24:545]: Creating MSIHANDLE (169) of type 790531 for thread 4364 1: [13:44:24]: FCSetupWx: MSI (s) (C8!0C) [13:44:24:555]: Closing MSIHANDLE (169) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:24:555]: Creating MSIHANDLE (170) of type 790531 for thread 4364 1: [13:44:24]: FCSetupWx: MSI (s) (C8!0C) [13:44:24:555]: Closing MSIHANDLE (170) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:24:555]: Creating MSIHANDLE (171) of type 790531 for thread 4364 1: [13:44:24]: FCSetupWx: C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.inf MSI (s) (C8!0C) [13:44:24:555]: Closing MSIHANDLE (171) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:24:555]: Creating MSIHANDLE (172) of type 790531 for thread 4364 1: [13:44:24]: FCSetupWx: MSI (s) (C8!0C) [13:44:24:555]: Closing MSIHANDLE (172) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:24:555]: Creating MSIHANDLE (173) of type 790531 for thread 4364 1: [13:44:24]: FCSetupWx: ----- MSI (s) (C8!0C) [13:44:24:555]: Closing MSIHANDLE (173) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:24:555]: Creating MSIHANDLE (174) of type 790531 for thread 4364 1: [13:44:24]: FCSetupWx: DriverErrorStatus=0 MSI (s) (C8!0C) [13:44:24:555]: Closing MSIHANDLE (174) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:24:565]: Creating MSIHANDLE (175) of type 790531 for thread 4364 1: [13:44:24]: FCSetupWx: DIFx Event: 00000001 ENTER: DriverPackageInstallW MSI (s) (C8!0C) [13:44:24:565]: Closing MSIHANDLE (175) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:24:565]: Creating MSIHANDLE (176) of type 790531 for thread 4364 1: [13:44:24]: FCSetupWx: DIFx Event: 00000001 ft_vnic.inf: checking signature with catalog 'C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ftvnic.cat' ... MSI (s) (C8!0C) [13:44:24:575]: Closing MSIHANDLE (176) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:24:605]: Creating MSIHANDLE (177) of type 790531 for thread 4364 1: [13:44:24]: FCSetupWx: DIFx Event: 00000001 Driver package 'ft_vnic.inf' is Authenticode signed. MSI (s) (C8!0C) [13:44:24:605]: Closing MSIHANDLE (177) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:24:645]: Creating MSIHANDLE (178) of type 790531 for thread 4364 1: [13:44:24]: FCSetupWx: DIFx Event: 00000001 Copied 'ft_vnic.inf' to driver store... MSI (s) (C8!0C) [13:44:24:655]: Closing MSIHANDLE (178) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:24:655]: Creating MSIHANDLE (179) of type 790531 for thread 4364 1: [13:44:24]: FCSetupWx: DIFx Event: 00000001 Copied 'ftvnic.cat' to driver store... MSI (s) (C8!0C) [13:44:24:655]: Closing MSIHANDLE (179) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:24:695]: Creating MSIHANDLE (180) of type 790531 for thread 4364 1: [13:44:24]: FCSetupWx: DIFx Event: 00000001 Commiting queue... MSI (s) (C8!0C) [13:44:24:695]: Closing MSIHANDLE (180) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:24:705]: Creating MSIHANDLE (181) of type 790531 for thread 4364 1: [13:44:24]: FCSetupWx: DIFx Event: 00000001 Copied file: 'C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ftvnic.sys' -> 'C:\Windows\system32\DRVSTORE\ft_vnic_0378CADF20525E54944ED029AF0B5B75949F31B4\ftvnic.sys'. MSI (s) (C8!0C) [13:44:24:705]: Closing MSIHANDLE (181) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:25:115]: Creating MSIHANDLE (182) of type 790531 for thread 4364 1: [13:44:25]: FCSetupWx: DIFx Event: 00000001 installing network driver 'C:\Windows\system32\DRVSTORE\ft_vnic_0378CADF20525E54944ED029AF0B5B75949F31B4\ft_vnic.inf' MSI (s) (C8!0C) [13:44:25:195]: Closing MSIHANDLE (182) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:27:565]: Creating MSIHANDLE (183) of type 790531 for thread 4364 1: [13:44:27]: FCSetupWx: DIFx Event: 00000000 Installation completed with code 0x0. MSI (s) (C8!0C) [13:44:27:565]: Closing MSIHANDLE (183) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:27:565]: Creating MSIHANDLE (184) of type 790531 for thread 4364 1: [13:44:27]: FCSetupWx: DIFx Event: 00000001 RETURN: DriverPackageInstallW (0x0) MSI (s) (C8!0C) [13:44:27:585]: Closing MSIHANDLE (184) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:585]: Creating MSIHANDLE (185) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __is_fortidrv_installed MSI (s) (C8!0C) [13:44:29:585]: Closing MSIHANDLE (185) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:585]: Creating MSIHANDLE (186) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __is_fortidrv_installed searching C:\Windows\inf\ MSI (s) (C8!0C) [13:44:29:585]: Closing MSIHANDLE (186) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:585]: Creating MSIHANDLE (187) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem0.inf MSI (s) (C8!0C) [13:44:29:585]: Closing MSIHANDLE (187) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:585]: Creating MSIHANDLE (188) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:585]: Closing MSIHANDLE (188) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:595]: Creating MSIHANDLE (189) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem1.inf MSI (s) (C8!0C) [13:44:29:595]: Closing MSIHANDLE (189) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:595]: Creating MSIHANDLE (190) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:595]: Closing MSIHANDLE (190) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:595]: Creating MSIHANDLE (191) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem10.inf MSI (s) (C8!0C) [13:44:29:605]: Closing MSIHANDLE (191) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:605]: Creating MSIHANDLE (192) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:615]: Closing MSIHANDLE (192) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:615]: Creating MSIHANDLE (193) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem11.inf MSI (s) (C8!0C) [13:44:29:615]: Closing MSIHANDLE (193) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:615]: Creating MSIHANDLE (194) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:615]: Closing MSIHANDLE (194) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:615]: Creating MSIHANDLE (195) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem12.inf MSI (s) (C8!0C) [13:44:29:615]: Closing MSIHANDLE (195) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:615]: Creating MSIHANDLE (196) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:615]: Closing MSIHANDLE (196) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:615]: Creating MSIHANDLE (197) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem13.inf MSI (s) (C8!0C) [13:44:29:625]: Closing MSIHANDLE (197) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:625]: Creating MSIHANDLE (198) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:625]: Closing MSIHANDLE (198) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:625]: Creating MSIHANDLE (199) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem14.inf MSI (s) (C8!0C) [13:44:29:625]: Closing MSIHANDLE (199) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:635]: Creating MSIHANDLE (200) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:635]: Closing MSIHANDLE (200) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:635]: Creating MSIHANDLE (201) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem15.inf MSI (s) (C8!0C) [13:44:29:635]: Closing MSIHANDLE (201) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:635]: Creating MSIHANDLE (202) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:635]: Closing MSIHANDLE (202) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:635]: Creating MSIHANDLE (203) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem16.inf MSI (s) (C8!0C) [13:44:29:645]: Closing MSIHANDLE (203) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:645]: Creating MSIHANDLE (204) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:645]: Closing MSIHANDLE (204) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:645]: Creating MSIHANDLE (205) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem17.inf MSI (s) (C8!0C) [13:44:29:645]: Closing MSIHANDLE (205) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:645]: Creating MSIHANDLE (206) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:645]: Closing MSIHANDLE (206) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:645]: Creating MSIHANDLE (207) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem18.inf MSI (s) (C8!0C) [13:44:29:645]: Closing MSIHANDLE (207) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:645]: Creating MSIHANDLE (208) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:655]: Closing MSIHANDLE (208) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:655]: Creating MSIHANDLE (209) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem19.inf MSI (s) (C8!0C) [13:44:29:665]: Closing MSIHANDLE (209) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:665]: Creating MSIHANDLE (210) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:665]: Closing MSIHANDLE (210) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:665]: Creating MSIHANDLE (211) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem2.inf MSI (s) (C8!0C) [13:44:29:665]: Closing MSIHANDLE (211) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:665]: Creating MSIHANDLE (212) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:675]: Closing MSIHANDLE (212) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:675]: Creating MSIHANDLE (213) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem20.inf MSI (s) (C8!0C) [13:44:29:675]: Closing MSIHANDLE (213) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:675]: Creating MSIHANDLE (214) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:675]: Closing MSIHANDLE (214) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:675]: Creating MSIHANDLE (215) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem21.inf MSI (s) (C8!0C) [13:44:29:675]: Closing MSIHANDLE (215) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:675]: Creating MSIHANDLE (216) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:685]: Closing MSIHANDLE (216) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:685]: Creating MSIHANDLE (217) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem22.inf MSI (s) (C8!0C) [13:44:29:685]: Closing MSIHANDLE (217) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:685]: Creating MSIHANDLE (218) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:695]: Closing MSIHANDLE (218) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:695]: Creating MSIHANDLE (219) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem23.inf MSI (s) (C8!0C) [13:44:29:695]: Closing MSIHANDLE (219) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:695]: Creating MSIHANDLE (220) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:695]: Closing MSIHANDLE (220) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:695]: Creating MSIHANDLE (221) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem24.inf MSI (s) (C8!0C) [13:44:29:695]: Closing MSIHANDLE (221) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:695]: Creating MSIHANDLE (222) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:695]: Closing MSIHANDLE (222) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:695]: Creating MSIHANDLE (223) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem25.inf MSI (s) (C8!0C) [13:44:29:695]: Closing MSIHANDLE (223) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:705]: Creating MSIHANDLE (224) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:705]: Closing MSIHANDLE (224) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:705]: Creating MSIHANDLE (225) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem26.inf MSI (s) (C8!0C) [13:44:29:705]: Closing MSIHANDLE (225) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:705]: Creating MSIHANDLE (226) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:705]: Closing MSIHANDLE (226) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:705]: Creating MSIHANDLE (227) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem27.inf MSI (s) (C8!0C) [13:44:29:715]: Closing MSIHANDLE (227) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:715]: Creating MSIHANDLE (228) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:715]: Closing MSIHANDLE (228) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:715]: Creating MSIHANDLE (229) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem28.inf MSI (s) (C8!0C) [13:44:29:715]: Closing MSIHANDLE (229) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:715]: Creating MSIHANDLE (230) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:715]: Closing MSIHANDLE (230) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:715]: Creating MSIHANDLE (231) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem29.inf MSI (s) (C8!0C) [13:44:29:715]: Closing MSIHANDLE (231) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:715]: Creating MSIHANDLE (232) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:725]: Closing MSIHANDLE (232) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:725]: Creating MSIHANDLE (233) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem3.inf MSI (s) (C8!0C) [13:44:29:725]: Closing MSIHANDLE (233) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:725]: Creating MSIHANDLE (234) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:725]: Closing MSIHANDLE (234) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:725]: Creating MSIHANDLE (235) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem30.inf MSI (s) (C8!0C) [13:44:29:725]: Closing MSIHANDLE (235) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:725]: Creating MSIHANDLE (236) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:735]: Closing MSIHANDLE (236) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:735]: Creating MSIHANDLE (237) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem31.inf MSI (s) (C8!0C) [13:44:29:735]: Closing MSIHANDLE (237) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:735]: Creating MSIHANDLE (238) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:735]: Closing MSIHANDLE (238) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:735]: Creating MSIHANDLE (239) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem32.inf MSI (s) (C8!0C) [13:44:29:735]: Closing MSIHANDLE (239) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:735]: Creating MSIHANDLE (240) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:735]: Closing MSIHANDLE (240) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:735]: Creating MSIHANDLE (241) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem33.inf MSI (s) (C8!0C) [13:44:29:735]: Closing MSIHANDLE (241) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:745]: Creating MSIHANDLE (242) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:745]: Closing MSIHANDLE (242) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:745]: Creating MSIHANDLE (243) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem34.inf MSI (s) (C8!0C) [13:44:29:745]: Closing MSIHANDLE (243) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:745]: Creating MSIHANDLE (244) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:745]: Closing MSIHANDLE (244) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:745]: Creating MSIHANDLE (245) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem35.inf MSI (s) (C8!0C) [13:44:29:745]: Closing MSIHANDLE (245) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:755]: Creating MSIHANDLE (246) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:755]: Closing MSIHANDLE (246) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:755]: Creating MSIHANDLE (247) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem36.inf MSI (s) (C8!0C) [13:44:29:755]: Closing MSIHANDLE (247) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:755]: Creating MSIHANDLE (248) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:765]: Closing MSIHANDLE (248) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:765]: Creating MSIHANDLE (249) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem37.inf MSI (s) (C8!0C) [13:44:29:765]: Closing MSIHANDLE (249) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:805]: Creating MSIHANDLE (250) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:805]: Closing MSIHANDLE (250) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:805]: Creating MSIHANDLE (251) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem38.inf MSI (s) (C8!0C) [13:44:29:805]: Closing MSIHANDLE (251) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:805]: Creating MSIHANDLE (252) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:805]: Closing MSIHANDLE (252) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:805]: Creating MSIHANDLE (253) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem39.inf MSI (s) (C8!0C) [13:44:29:815]: Closing MSIHANDLE (253) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:815]: Creating MSIHANDLE (254) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:815]: Closing MSIHANDLE (254) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:815]: Creating MSIHANDLE (255) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem4.inf MSI (s) (C8!0C) [13:44:29:815]: Closing MSIHANDLE (255) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:815]: Creating MSIHANDLE (256) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:815]: Closing MSIHANDLE (256) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:815]: Creating MSIHANDLE (257) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem40.inf MSI (s) (C8!0C) [13:44:29:815]: Closing MSIHANDLE (257) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:815]: Creating MSIHANDLE (258) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:825]: Closing MSIHANDLE (258) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:825]: Creating MSIHANDLE (259) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem41.inf MSI (s) (C8!0C) [13:44:29:825]: Closing MSIHANDLE (259) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:825]: Creating MSIHANDLE (260) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:825]: Closing MSIHANDLE (260) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:825]: Creating MSIHANDLE (261) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem42.inf MSI (s) (C8!0C) [13:44:29:825]: Closing MSIHANDLE (261) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:825]: Creating MSIHANDLE (262) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:825]: Closing MSIHANDLE (262) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:825]: Creating MSIHANDLE (263) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem43.inf MSI (s) (C8!0C) [13:44:29:825]: Closing MSIHANDLE (263) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:825]: Creating MSIHANDLE (264) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:835]: Closing MSIHANDLE (264) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:835]: Creating MSIHANDLE (265) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem44.inf MSI (s) (C8!0C) [13:44:29:835]: Closing MSIHANDLE (265) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:835]: Creating MSIHANDLE (266) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:835]: Closing MSIHANDLE (266) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:835]: Creating MSIHANDLE (267) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem45.inf MSI (s) (C8!0C) [13:44:29:835]: Closing MSIHANDLE (267) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:845]: Creating MSIHANDLE (268) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:845]: Closing MSIHANDLE (268) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:845]: Creating MSIHANDLE (269) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem46.inf MSI (s) (C8!0C) [13:44:29:845]: Closing MSIHANDLE (269) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:845]: Creating MSIHANDLE (270) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:845]: Closing MSIHANDLE (270) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:845]: Creating MSIHANDLE (271) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem47.inf MSI (s) (C8!0C) [13:44:29:845]: Closing MSIHANDLE (271) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:855]: Creating MSIHANDLE (272) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:855]: Closing MSIHANDLE (272) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:855]: Creating MSIHANDLE (273) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem5.inf MSI (s) (C8!0C) [13:44:29:855]: Closing MSIHANDLE (273) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:855]: Creating MSIHANDLE (274) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:855]: Closing MSIHANDLE (274) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:855]: Creating MSIHANDLE (275) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem6.inf MSI (s) (C8!0C) [13:44:29:855]: Closing MSIHANDLE (275) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:855]: Creating MSIHANDLE (276) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:855]: Closing MSIHANDLE (276) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:855]: Creating MSIHANDLE (277) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem7.inf MSI (s) (C8!0C) [13:44:29:865]: Closing MSIHANDLE (277) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:865]: Creating MSIHANDLE (278) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:865]: Closing MSIHANDLE (278) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:865]: Creating MSIHANDLE (279) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem8.inf MSI (s) (C8!0C) [13:44:29:865]: Closing MSIHANDLE (279) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:865]: Creating MSIHANDLE (280) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:865]: Closing MSIHANDLE (280) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:865]: Creating MSIHANDLE (281) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file searching C:\Windows\inf\oem9.inf MSI (s) (C8!0C) [13:44:29:875]: Closing MSIHANDLE (281) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:875]: Creating MSIHANDLE (282) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __cb_find_fortidrv_inf_file find result = 0 MSI (s) (C8!0C) [13:44:29:875]: Closing MSIHANDLE (282) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:29:875]: Creating MSIHANDLE (283) of type 790531 for thread 4364 1: [13:44:29]: FCSetupWx: __is_fortidrv_installed(),found=0, retval=0 MSI (s) (C8!0C) [13:44:29:905]: Closing MSIHANDLE (283) of type 790531 for thread 4364 MSI (s) (C8!0C) [13:44:30:595]: Creating MSIHANDLE (284) of type 790531 for thread 4364 1: [13:44:30]: FCSetupWx: MSI_InstallDrivers(),retval=0 MSI (s) (C8:0C) [13:44:30:595]: Closing MSIHANDLE (284) of type 790531 for thread 4364 MSI (s) (C8:2C) [13:44:30:605]: Closing MSIHANDLE (159) of type 790536 for thread 4724 MSI (s) (C8:74) [13:44:30:605]: Executing op: ActionStart(Name=CreateShortcuts,Description=Creating shortcuts,Template=Shortcut: [1]) Action 13:44:30: CreateShortcuts. Creating shortcuts MSI (s) (C8:74) [13:44:30:645]: Executing op: IconCreate(Icon=Icon_FCTLogo,Data=BinaryData) CreateShortcuts: Shortcut: Icon_FCTLogo MSI (s) (C8:74) [13:44:30:665]: Executing op: IconCreate(Icon=Icon_Adobe,Data=BinaryData) CreateShortcuts: Shortcut: Icon_Adobe MSI (s) (C8:74) [13:44:30:665]: Executing op: IconCreate(Icon=Icon_Help,Data=BinaryData) CreateShortcuts: Shortcut: Icon_Help MSI (s) (C8:74) [13:44:30:675]: Executing op: SetTargetFolder(Folder=23\FortiClient\) MSI (s) (C8:74) [13:44:30:675]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs MSI (s) (C8:74) [13:44:30:685]: Executing op: ShortcutCreate(Name=zmkx69zd|FortiClient,,,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FortiClient.exe,,WorkingDir=C:\Program Files (x86)\Fortinet\FortiClient\,Icon=Icon_FCTLogo,,,,,,,,) CreateShortcuts: Shortcut: zmkx69zd|FortiClient MSI (s) (C8:74) [13:44:30:765]: Executing op: SetTargetFolder(Folder=25) MSI (s) (C8:74) [13:44:30:765]: SHELL32::SHGetFolderPath returned: C:\Users\Public\Desktop MSI (s) (C8:74) [13:44:30:775]: Executing op: ShortcutCreate(Name=0bgqrro2|FortiClient,,,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FortiClient.exe,,WorkingDir=C:\Program Files (x86)\Fortinet\FortiClient\,Icon=Icon_FCTLogo,,,,,,,,) CreateShortcuts: Shortcut: 0bgqrro2|FortiClient MSI (s) (C8:74) [13:44:30:775]: Executing op: ActionStart(Name=WriteRegistryValues,Description=Writing system registry values,Template=Key: [1], Name: [2], Value: [3]) Action 13:44:30: WriteRegistryValues. Writing system registry values MSI (s) (C8:74) [13:44:30:785]: Executing op: ProgressTotal(Total=336,Type=1,ByteEquivalent=13200) MSI (s) (C8:74) [13:44:30:785]: Executing op: RegOpenKey(,Key=FortiClient.VPN,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:785]: Executing op: RegAddValue(,Value=VPN Class,) WriteRegistryValues: Key: \Software\Classes\FortiClient.VPN, Name: , Value: VPN Class MSI (s) (C8:74) [13:44:30:785]: Executing op: RegOpenKey(,Key=FortiClient.VPN\CLSID,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:785]: Executing op: RegAddValue(,Value={248DA346-4BA5-4997-A534-B469C50326DA},) WriteRegistryValues: Key: \Software\Classes\FortiClient.VPN\CLSID, Name: , Value: {248DA346-4BA5-4997-A534-B469C50326DA} MSI (s) (C8:74) [13:44:30:795]: Executing op: RegOpenKey(,Key=CLSID\{248DA346-4BA5-4997-A534-B469C50326DA}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:795]: Executing op: RegAddValue(,Value=FortiClient.VPN,) WriteRegistryValues: Key: \Software\Classes\CLSID\{248DA346-4BA5-4997-A534-B469C50326DA}\VersionIndependentProgID, Name: , Value: FortiClient.VPN MSI (s) (C8:74) [13:44:30:795]: Executing op: RegOpenKey(,Key=FortiClient.VPN\CurVer,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:795]: Executing op: RegAddValue(,Value=FortiClient.VPN.1,) WriteRegistryValues: Key: \Software\Classes\FortiClient.VPN\CurVer, Name: , Value: FortiClient.VPN.1 MSI (s) (C8:74) [13:44:30:825]: Executing op: RegOpenKey(,Key=FortiClient.VPN.1,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:825]: Executing op: RegAddValue(,Value=VPN Class,) WriteRegistryValues: Key: \Software\Classes\FortiClient.VPN.1, Name: , Value: VPN Class MSI (s) (C8:74) [13:44:30:835]: Executing op: RegOpenKey(,Key=FortiClient.VPN.1\CLSID,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:835]: Executing op: RegAddValue(,Value={248DA346-4BA5-4997-A534-B469C50326DA},) WriteRegistryValues: Key: \Software\Classes\FortiClient.VPN.1\CLSID, Name: , Value: {248DA346-4BA5-4997-A534-B469C50326DA} MSI (s) (C8:74) [13:44:30:845]: Executing op: RegOpenKey(,Key=CLSID\{248DA346-4BA5-4997-A534-B469C50326DA}\ProgID,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:845]: Executing op: RegAddValue(,Value=FortiClient.VPN.1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{248DA346-4BA5-4997-A534-B469C50326DA}\ProgID, Name: , Value: FortiClient.VPN.1 MSI (s) (C8:74) [13:44:30:845]: Executing op: RegOpenKey(,Key=CLSID\{248DA346-4BA5-4997-A534-B469C50326DA}\InprocServer32,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:845]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Fortinet\FortiClient\FCCOMIntDLL.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{248DA346-4BA5-4997-A534-B469C50326DA}\InprocServer32, Name: , Value: C:\Program Files (x86)\Fortinet\FortiClient\FCCOMIntDLL.dll MSI (s) (C8:74) [13:44:30:845]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{248DA346-4BA5-4997-A534-B469C50326DA}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (C8:74) [13:44:30:855]: Executing op: RegOpenKey(,Key=CLSID\{248DA346-4BA5-4997-A534-B469C50326DA},,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:855]: Executing op: RegAddValue(,Value=VPN Class,) WriteRegistryValues: Key: \Software\Classes\CLSID\{248DA346-4BA5-4997-A534-B469C50326DA}, Name: , Value: VPN Class MSI (s) (C8:74) [13:44:30:855]: Executing op: RegOpenKey(,Key=CLSID\{248DA346-4BA5-4997-A534-B469C50326DA}\TypeLib,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:855]: Executing op: RegAddValue(,Value={1363D583-F150-478E-B40F-C69E3DA8ACEB},) WriteRegistryValues: Key: \Software\Classes\CLSID\{248DA346-4BA5-4997-A534-B469C50326DA}\TypeLib, Name: , Value: {1363D583-F150-478E-B40F-C69E3DA8ACEB} MSI (s) (C8:74) [13:44:30:865]: Executing op: RegOpenKey(,Key=CLSID\{248DA346-4BA5-4997-A534-B469C50326DA}\Version,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:865]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{248DA346-4BA5-4997-A534-B469C50326DA}\Version, Name: , Value: 1.0 MSI (s) (C8:74) [13:44:30:865]: Executing op: RegOpenKey(,Key=Interface\{AFE4D906-E9DA-4431-9000-F58CFD115F76},,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:865]: Executing op: RegAddValue(,Value=_IVPNEvents,) WriteRegistryValues: Key: \Software\Classes\Interface\{AFE4D906-E9DA-4431-9000-F58CFD115F76}, Name: , Value: _IVPNEvents MSI (s) (C8:74) [13:44:30:865]: Executing op: RegOpenKey(,Key=Interface\{AFE4D906-E9DA-4431-9000-F58CFD115F76}\TypeLib,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:865]: Executing op: RegAddValue(,Value={1363D583-F150-478E-B40F-C69E3DA8ACEB},) WriteRegistryValues: Key: \Software\Classes\Interface\{AFE4D906-E9DA-4431-9000-F58CFD115F76}\TypeLib, Name: , Value: {1363D583-F150-478E-B40F-C69E3DA8ACEB} MSI (s) (C8:74) [13:44:30:875]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{AFE4D906-E9DA-4431-9000-F58CFD115F76}\TypeLib, Name: Version, Value: 1.0 MSI (s) (C8:74) [13:44:30:875]: Executing op: RegOpenKey(,Key=Interface\{AFE4D906-E9DA-4431-9000-F58CFD115F76}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:875]: Executing op: RegAddValue(,Value={00020420-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{AFE4D906-E9DA-4431-9000-F58CFD115F76}\ProxyStubClsid, Name: , Value: {00020420-0000-0000-C000-000000000046} MSI (s) (C8:74) [13:44:30:875]: Executing op: RegOpenKey(,Key=Interface\{AFE4D906-E9DA-4431-9000-F58CFD115F76}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:875]: Executing op: RegAddValue(,Value={00020420-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{AFE4D906-E9DA-4431-9000-F58CFD115F76}\ProxyStubClsid32, Name: , Value: {00020420-0000-0000-C000-000000000046} MSI (s) (C8:74) [13:44:30:875]: Executing op: RegOpenKey(,Key=Interface\{F8A4D3F5-76E7-4B16-BD00-53925CE9B993},,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:875]: Executing op: RegAddValue(,Value=IVPN,) WriteRegistryValues: Key: \Software\Classes\Interface\{F8A4D3F5-76E7-4B16-BD00-53925CE9B993}, Name: , Value: IVPN MSI (s) (C8:74) [13:44:30:885]: Executing op: RegOpenKey(,Key=Interface\{F8A4D3F5-76E7-4B16-BD00-53925CE9B993}\TypeLib,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:885]: Executing op: RegAddValue(,Value={1363D583-F150-478E-B40F-C69E3DA8ACEB},) WriteRegistryValues: Key: \Software\Classes\Interface\{F8A4D3F5-76E7-4B16-BD00-53925CE9B993}\TypeLib, Name: , Value: {1363D583-F150-478E-B40F-C69E3DA8ACEB} MSI (s) (C8:74) [13:44:30:885]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{F8A4D3F5-76E7-4B16-BD00-53925CE9B993}\TypeLib, Name: Version, Value: 1.0 MSI (s) (C8:74) [13:44:30:885]: Executing op: RegOpenKey(,Key=Interface\{F8A4D3F5-76E7-4B16-BD00-53925CE9B993}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:885]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{F8A4D3F5-76E7-4B16-BD00-53925CE9B993}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (C8:74) [13:44:30:885]: Executing op: RegOpenKey(,Key=Interface\{F8A4D3F5-76E7-4B16-BD00-53925CE9B993}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:885]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{F8A4D3F5-76E7-4B16-BD00-53925CE9B993}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (C8:74) [13:44:30:895]: Executing op: RegOpenKey(,Key=TypeLib\{1363D583-F150-478E-B40F-C69E3DA8ACEB}\1.0,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:895]: Executing op: RegAddValue(,Value=FCCOMIntDLL 1.0 Type Library,) WriteRegistryValues: Key: \Software\Classes\TypeLib\{1363D583-F150-478E-B40F-C69E3DA8ACEB}\1.0, Name: , Value: FCCOMIntDLL 1.0 Type Library MSI (s) (C8:74) [13:44:30:895]: Executing op: RegOpenKey(,Key=TypeLib\{1363D583-F150-478E-B40F-C69E3DA8ACEB}\1.0\0\win32,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:895]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Fortinet\FortiClient\FCCOMIntDLL.dll,) WriteRegistryValues: Key: \Software\Classes\TypeLib\{1363D583-F150-478E-B40F-C69E3DA8ACEB}\1.0\0\win32, Name: , Value: C:\Program Files (x86)\Fortinet\FortiClient\FCCOMIntDLL.dll MSI (s) (C8:74) [13:44:30:895]: Executing op: RegOpenKey(,Key=TypeLib\{1363D583-F150-478E-B40F-C69E3DA8ACEB}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:895]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\TypeLib\{1363D583-F150-478E-B40F-C69E3DA8ACEB}\1.0\FLAGS, Name: , Value: 0 MSI (s) (C8:74) [13:44:30:895]: Executing op: RegOpenKey(,Key=Forticontrol.fortisslvpn,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:905]: Executing op: RegAddValue(,Value=fortisslvpn Class,) WriteRegistryValues: Key: \Software\Classes\Forticontrol.fortisslvpn, Name: , Value: fortisslvpn Class MSI (s) (C8:74) [13:44:30:905]: Executing op: RegOpenKey(,Key=Forticontrol.fortisslvpn\CLSID,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:905]: Executing op: RegAddValue(,Value={B0882EB7-81A5-4A11-8D45-71888F973933},) WriteRegistryValues: Key: \Software\Classes\Forticontrol.fortisslvpn\CLSID, Name: , Value: {B0882EB7-81A5-4A11-8D45-71888F973933} MSI (s) (C8:74) [13:44:30:905]: Executing op: RegOpenKey(,Key=CLSID\{B0882EB7-81A5-4A11-8D45-71888F973933}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:905]: Executing op: RegAddValue(,Value=Forticontrol.fortisslvpn,) WriteRegistryValues: Key: \Software\Classes\CLSID\{B0882EB7-81A5-4A11-8D45-71888F973933}\VersionIndependentProgID, Name: , Value: Forticontrol.fortisslvpn MSI (s) (C8:74) [13:44:30:905]: Executing op: RegOpenKey(,Key=Forticontrol.fortisslvpn\CurVer,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:905]: Executing op: RegAddValue(,Value=Forticontrol.fortisslvpn.1,) WriteRegistryValues: Key: \Software\Classes\Forticontrol.fortisslvpn\CurVer, Name: , Value: Forticontrol.fortisslvpn.1 MSI (s) (C8:74) [13:44:30:905]: Executing op: RegOpenKey(,Key=Forticontrol.fortisslvpn.1,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:915]: Executing op: RegAddValue(,Value=fortisslvpn Class,) WriteRegistryValues: Key: \Software\Classes\Forticontrol.fortisslvpn.1, Name: , Value: fortisslvpn Class MSI (s) (C8:74) [13:44:30:915]: Executing op: RegOpenKey(,Key=Forticontrol.fortisslvpn.1\CLSID,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:915]: Executing op: RegAddValue(,Value={B0882EB7-81A5-4A11-8D45-71888F973933},) WriteRegistryValues: Key: \Software\Classes\Forticontrol.fortisslvpn.1\CLSID, Name: , Value: {B0882EB7-81A5-4A11-8D45-71888F973933} MSI (s) (C8:74) [13:44:30:915]: Executing op: RegOpenKey(,Key=CLSID\{B0882EB7-81A5-4A11-8D45-71888F973933}\ProgID,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:915]: Executing op: RegAddValue(,Value=Forticontrol.fortisslvpn.1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{B0882EB7-81A5-4A11-8D45-71888F973933}\ProgID, Name: , Value: Forticontrol.fortisslvpn.1 MSI (s) (C8:74) [13:44:30:915]: Executing op: RegOpenKey(,Key=CLSID\{B0882EB7-81A5-4A11-8D45-71888F973933}\InprocServer32,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:915]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Fortinet\FortiClient\forticontrol.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{B0882EB7-81A5-4A11-8D45-71888F973933}\InprocServer32, Name: , Value: C:\Program Files (x86)\Fortinet\FortiClient\forticontrol.dll MSI (s) (C8:74) [13:44:30:915]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{B0882EB7-81A5-4A11-8D45-71888F973933}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (C8:74) [13:44:30:925]: Executing op: RegOpenKey(,Key=CLSID\{B0882EB7-81A5-4A11-8D45-71888F973933},,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:925]: Executing op: RegAddValue(,Value=fortisslvpn Class,) WriteRegistryValues: Key: \Software\Classes\CLSID\{B0882EB7-81A5-4A11-8D45-71888F973933}, Name: , Value: fortisslvpn Class MSI (s) (C8:74) [13:44:30:925]: Executing op: RegOpenKey(,Key=CLSID\{B0882EB7-81A5-4A11-8D45-71888F973933}\TypeLib,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:925]: Executing op: RegAddValue(,Value={2FC33C7C-ACAB-4733-8C02-CEE2FF8AFD32},) WriteRegistryValues: Key: \Software\Classes\CLSID\{B0882EB7-81A5-4A11-8D45-71888F973933}\TypeLib, Name: , Value: {2FC33C7C-ACAB-4733-8C02-CEE2FF8AFD32} MSI (s) (C8:74) [13:44:30:925]: Executing op: RegOpenKey(,Key=CLSID\{B0882EB7-81A5-4A11-8D45-71888F973933}\Version,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:925]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{B0882EB7-81A5-4A11-8D45-71888F973933}\Version, Name: , Value: 1.0 MSI (s) (C8:74) [13:44:30:925]: Executing op: RegOpenKey(,Key=CLSID\{B0882EB7-81A5-4A11-8D45-71888F973933}\Control,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:925]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{B0882EB7-81A5-4A11-8D45-71888F973933}\Control, Name: , Value: MSI (s) (C8:74) [13:44:30:955]: Executing op: RegOpenKey(,Key=CLSID\{B0882EB7-81A5-4A11-8D45-71888F973933}\Implemented Categories\{7DD95802-9882-11CF-9FA9-00AA006C42C4},,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:955]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{B0882EB7-81A5-4A11-8D45-71888F973933}\Implemented Categories\{7DD95802-9882-11CF-9FA9-00AA006C42C4}, Name: , Value: MSI (s) (C8:74) [13:44:30:955]: Executing op: RegOpenKey(,Key=CLSID\{B0882EB7-81A5-4A11-8D45-71888F973933}\Implemented Categories\{7DD95801-9882-11CF-9FA9-00AA006C42C4},,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:955]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{B0882EB7-81A5-4A11-8D45-71888F973933}\Implemented Categories\{7DD95801-9882-11CF-9FA9-00AA006C42C4}, Name: , Value: MSI (s) (C8:74) [13:44:30:955]: Executing op: RegOpenKey(,Key=SslvpnHostCheck.FortiHostCheck,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:955]: Executing op: RegAddValue(,Value=FortiHostCheck Class,) WriteRegistryValues: Key: \Software\Classes\SslvpnHostCheck.FortiHostCheck, Name: , Value: FortiHostCheck Class MSI (s) (C8:74) [13:44:30:965]: Executing op: RegOpenKey(,Key=SslvpnHostCheck.FortiHostCheck\CLSID,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:965]: Executing op: RegAddValue(,Value={91C045A0-A2A0-4FBC-9F04-01BD4E090301},) WriteRegistryValues: Key: \Software\Classes\SslvpnHostCheck.FortiHostCheck\CLSID, Name: , Value: {91C045A0-A2A0-4FBC-9F04-01BD4E090301} MSI (s) (C8:74) [13:44:30:965]: Executing op: RegOpenKey(,Key=CLSID\{91C045A0-A2A0-4FBC-9F04-01BD4E090301}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:965]: Executing op: RegAddValue(,Value=SslvpnHostCheck.FortiHostCheck,) WriteRegistryValues: Key: \Software\Classes\CLSID\{91C045A0-A2A0-4FBC-9F04-01BD4E090301}\VersionIndependentProgID, Name: , Value: SslvpnHostCheck.FortiHostCheck MSI (s) (C8:74) [13:44:30:965]: Executing op: RegOpenKey(,Key=SslvpnHostCheck.FortiHostCheck\CurVer,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:965]: Executing op: RegAddValue(,Value=SslvpnHostCheck.FortiHostCheck.1,) WriteRegistryValues: Key: \Software\Classes\SslvpnHostCheck.FortiHostCheck\CurVer, Name: , Value: SslvpnHostCheck.FortiHostCheck.1 MSI (s) (C8:74) [13:44:30:975]: Executing op: RegOpenKey(,Key=SslvpnHostCheck.FortiHostCheck.1,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:975]: Executing op: RegAddValue(,Value=FortiHostCheck Class,) WriteRegistryValues: Key: \Software\Classes\SslvpnHostCheck.FortiHostCheck.1, Name: , Value: FortiHostCheck Class MSI (s) (C8:74) [13:44:30:975]: Executing op: RegOpenKey(,Key=SslvpnHostCheck.FortiHostCheck.1\CLSID,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:975]: Executing op: RegAddValue(,Value={91C045A0-A2A0-4FBC-9F04-01BD4E090301},) WriteRegistryValues: Key: \Software\Classes\SslvpnHostCheck.FortiHostCheck.1\CLSID, Name: , Value: {91C045A0-A2A0-4FBC-9F04-01BD4E090301} MSI (s) (C8:74) [13:44:30:985]: Executing op: RegOpenKey(,Key=CLSID\{91C045A0-A2A0-4FBC-9F04-01BD4E090301}\ProgID,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:985]: Executing op: RegAddValue(,Value=SslvpnHostCheck.FortiHostCheck.1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{91C045A0-A2A0-4FBC-9F04-01BD4E090301}\ProgID, Name: , Value: SslvpnHostCheck.FortiHostCheck.1 MSI (s) (C8:74) [13:44:30:985]: Executing op: RegOpenKey(,Key=CLSID\{91C045A0-A2A0-4FBC-9F04-01BD4E090301}\InprocServer32,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:985]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Fortinet\FortiClient\SslvpnHostCheck.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{91C045A0-A2A0-4FBC-9F04-01BD4E090301}\InprocServer32, Name: , Value: C:\Program Files (x86)\Fortinet\FortiClient\SslvpnHostCheck.dll MSI (s) (C8:74) [13:44:30:995]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{91C045A0-A2A0-4FBC-9F04-01BD4E090301}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (C8:74) [13:44:30:995]: Executing op: RegOpenKey(,Key=CLSID\{91C045A0-A2A0-4FBC-9F04-01BD4E090301},,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:995]: Executing op: RegAddValue(,Value=FortiHostCheck Class,) WriteRegistryValues: Key: \Software\Classes\CLSID\{91C045A0-A2A0-4FBC-9F04-01BD4E090301}, Name: , Value: FortiHostCheck Class MSI (s) (C8:74) [13:44:30:995]: Executing op: RegOpenKey(,Key=CLSID\{91C045A0-A2A0-4FBC-9F04-01BD4E090301}\TypeLib,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:995]: Executing op: RegAddValue(,Value={5F14603F-2FC5-47D5-BDE2-7693DC34E37A},) WriteRegistryValues: Key: \Software\Classes\CLSID\{91C045A0-A2A0-4FBC-9F04-01BD4E090301}\TypeLib, Name: , Value: {5F14603F-2FC5-47D5-BDE2-7693DC34E37A} MSI (s) (C8:74) [13:44:30:995]: Executing op: RegOpenKey(,Key=CLSID\{91C045A0-A2A0-4FBC-9F04-01BD4E090301}\Version,,BinaryType=0,,) MSI (s) (C8:74) [13:44:30:995]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{91C045A0-A2A0-4FBC-9F04-01BD4E090301}\Version, Name: , Value: 1.0 MSI (s) (C8:74) [13:44:31:005]: Executing op: RegOpenKey(,Key=CLSID\{91C045A0-A2A0-4FBC-9F04-01BD4E090301}\Control,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:005]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{91C045A0-A2A0-4FBC-9F04-01BD4E090301}\Control, Name: , Value: MSI (s) (C8:74) [13:44:31:005]: Executing op: RegOpenKey(,Key=CLSID\{91C045A0-A2A0-4FBC-9F04-01BD4E090301}\Implemented Categories\{7DD95802-9882-11CF-9FA9-00AA006C42C4},,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:005]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{91C045A0-A2A0-4FBC-9F04-01BD4E090301}\Implemented Categories\{7DD95802-9882-11CF-9FA9-00AA006C42C4}, Name: , Value: MSI (s) (C8:74) [13:44:31:005]: Executing op: RegOpenKey(,Key=CLSID\{91C045A0-A2A0-4FBC-9F04-01BD4E090301}\Implemented Categories\{7DD95801-9882-11CF-9FA9-00AA006C42C4},,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:005]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{91C045A0-A2A0-4FBC-9F04-01BD4E090301}\Implemented Categories\{7DD95801-9882-11CF-9FA9-00AA006C42C4}, Name: , Value: MSI (s) (C8:74) [13:44:31:005]: Executing op: RegOpenKey(,Key=Forticachecleaner.cachecleaner,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:015]: Executing op: RegAddValue(,Value=cachecleaner Class,) WriteRegistryValues: Key: \Software\Classes\Forticachecleaner.cachecleaner, Name: , Value: cachecleaner Class MSI (s) (C8:74) [13:44:31:015]: Executing op: RegOpenKey(,Key=Forticachecleaner.cachecleaner\CLSID,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:015]: Executing op: RegAddValue(,Value={DE64E08D-8F19-4D75-A277-855E9DE74AA5},) WriteRegistryValues: Key: \Software\Classes\Forticachecleaner.cachecleaner\CLSID, Name: , Value: {DE64E08D-8F19-4D75-A277-855E9DE74AA5} MSI (s) (C8:74) [13:44:31:015]: Executing op: RegOpenKey(,Key=CLSID\{DE64E08D-8F19-4D75-A277-855E9DE74AA5}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:015]: Executing op: RegAddValue(,Value=Forticachecleaner.cachecleaner,) WriteRegistryValues: Key: \Software\Classes\CLSID\{DE64E08D-8F19-4D75-A277-855E9DE74AA5}\VersionIndependentProgID, Name: , Value: Forticachecleaner.cachecleaner MSI (s) (C8:74) [13:44:31:015]: Executing op: RegOpenKey(,Key=Forticachecleaner.cachecleaner\CurVer,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:015]: Executing op: RegAddValue(,Value=Forticachecleaner.cachecleaner.1,) WriteRegistryValues: Key: \Software\Classes\Forticachecleaner.cachecleaner\CurVer, Name: , Value: Forticachecleaner.cachecleaner.1 MSI (s) (C8:74) [13:44:31:015]: Executing op: RegOpenKey(,Key=Forticachecleaner.cachecleaner.1,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:015]: Executing op: RegAddValue(,Value=cachecleaner Class,) WriteRegistryValues: Key: \Software\Classes\Forticachecleaner.cachecleaner.1, Name: , Value: cachecleaner Class MSI (s) (C8:74) [13:44:31:025]: Executing op: RegOpenKey(,Key=Forticachecleaner.cachecleaner.1\CLSID,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:025]: Executing op: RegAddValue(,Value={DE64E08D-8F19-4D75-A277-855E9DE74AA5},) WriteRegistryValues: Key: \Software\Classes\Forticachecleaner.cachecleaner.1\CLSID, Name: , Value: {DE64E08D-8F19-4D75-A277-855E9DE74AA5} MSI (s) (C8:74) [13:44:31:025]: Executing op: RegOpenKey(,Key=CLSID\{DE64E08D-8F19-4D75-A277-855E9DE74AA5}\ProgID,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:025]: Executing op: RegAddValue(,Value=Forticachecleaner.cachecleaner.1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{DE64E08D-8F19-4D75-A277-855E9DE74AA5}\ProgID, Name: , Value: Forticachecleaner.cachecleaner.1 MSI (s) (C8:74) [13:44:31:025]: Executing op: RegOpenKey(,Key=CLSID\{DE64E08D-8F19-4D75-A277-855E9DE74AA5}\InprocServer32,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:025]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Fortinet\FortiClient\forticachecleaner.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{DE64E08D-8F19-4D75-A277-855E9DE74AA5}\InprocServer32, Name: , Value: C:\Program Files (x86)\Fortinet\FortiClient\forticachecleaner.dll MSI (s) (C8:74) [13:44:31:025]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{DE64E08D-8F19-4D75-A277-855E9DE74AA5}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (C8:74) [13:44:31:035]: Executing op: RegOpenKey(,Key=CLSID\{DE64E08D-8F19-4D75-A277-855E9DE74AA5},,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:035]: Executing op: RegAddValue(,Value=cachecleaner Class,) WriteRegistryValues: Key: \Software\Classes\CLSID\{DE64E08D-8F19-4D75-A277-855E9DE74AA5}, Name: , Value: cachecleaner Class MSI (s) (C8:74) [13:44:31:035]: Executing op: RegOpenKey(,Key=CLSID\{DE64E08D-8F19-4D75-A277-855E9DE74AA5}\TypeLib,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:035]: Executing op: RegAddValue(,Value={2897EECE-8996-418B-A0D9-C638FBD221CE},) WriteRegistryValues: Key: \Software\Classes\CLSID\{DE64E08D-8F19-4D75-A277-855E9DE74AA5}\TypeLib, Name: , Value: {2897EECE-8996-418B-A0D9-C638FBD221CE} MSI (s) (C8:74) [13:44:31:035]: Executing op: RegOpenKey(,Key=CLSID\{DE64E08D-8F19-4D75-A277-855E9DE74AA5}\Version,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:035]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{DE64E08D-8F19-4D75-A277-855E9DE74AA5}\Version, Name: , Value: 1.0 MSI (s) (C8:74) [13:44:31:035]: Executing op: RegOpenKey(,Key=CLSID\{DE64E08D-8F19-4D75-A277-855E9DE74AA5}\Control,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:035]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{DE64E08D-8F19-4D75-A277-855E9DE74AA5}\Control, Name: , Value: MSI (s) (C8:74) [13:44:31:035]: Executing op: RegOpenKey(,Key=CLSID\{DE64E08D-8F19-4D75-A277-855E9DE74AA5}\Implemented Categories\{7DD95802-9882-11CF-9FA9-00AA006C42C4},,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:035]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{DE64E08D-8F19-4D75-A277-855E9DE74AA5}\Implemented Categories\{7DD95802-9882-11CF-9FA9-00AA006C42C4}, Name: , Value: MSI (s) (C8:74) [13:44:31:045]: Executing op: RegOpenKey(,Key=CLSID\{DE64E08D-8F19-4D75-A277-855E9DE74AA5}\Implemented Categories\{7DD95801-9882-11CF-9FA9-00AA006C42C4},,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:045]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{DE64E08D-8F19-4D75-A277-855E9DE74AA5}\Implemented Categories\{7DD95801-9882-11CF-9FA9-00AA006C42C4}, Name: , Value: MSI (s) (C8:74) [13:44:31:045]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_SUBMIT,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:045]: Executing op: RegAddValue(Name=enabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_SUBMIT, Name: enabled, Value: #1 MSI (s) (C8:74) [13:44:31:045]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_Scheduler\000006,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:045]: Executing op: RegAddValue(Name=apptype,Value=#7,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000006, Name: apptype, Value: #7 MSI (s) (C8:74) [13:44:31:065]: Executing op: RegAddValue(Name=enabled,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000006, Name: enabled, Value: #0 MSI (s) (C8:74) [13:44:31:065]: Executing op: RegAddValue(Name=status,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000006, Name: status, Value: #0 MSI (s) (C8:74) [13:44:31:075]: Executing op: RegAddValue(Name=stop_flag,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000006, Name: stop_flag, Value: #0 MSI (s) (C8:74) [13:44:31:075]: Executing op: RegAddValue(Name=type,Value=#2,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000006, Name: type, Value: #2 MSI (s) (C8:74) [13:44:31:075]: Executing op: RegAddValue(Name=cmd,Value=SubmitV.exe,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000006, Name: cmd, Value: SubmitV.exe MSI (s) (C8:74) [13:44:31:085]: Executing op: RegAddValue(Name=param,,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000006, Name: param, Value: MSI (s) (C8:74) [13:44:31:085]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_VPN,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:085]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_VPN, Name: , Value: MSI (s) (C8:74) [13:44:31:085]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_DBLOG,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:085]: Executing op: RegAddValue(Name=enabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_DBLOG, Name: enabled, Value: #1 MSI (s) (C8:74) [13:44:31:095]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_FORTITRAY,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:095]: Executing op: RegAddValue(Name=enabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_FORTITRAY, Name: enabled, Value: #1 MSI (s) (C8:74) [13:44:31:095]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_UI,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:095]: Executing op: RegAddValue(Name=logenabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_UI, Name: logenabled, Value: #1 MSI (s) (C8:74) [13:44:31:105]: Executing op: RegAddValue(Name=loglevel,Value=#6,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_UI, Name: loglevel, Value: #6 MSI (s) (C8:74) [13:44:31:105]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_Scheduler,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:105]: Executing op: RegAddValue(Name=enabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler, Name: enabled, Value: #1 MSI (s) (C8:74) [13:44:31:105]: Executing op: RegAddValue(Name=logenabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler, Name: logenabled, Value: #1 MSI (s) (C8:74) [13:44:31:115]: Executing op: RegAddValue(Name=loglevel,Value=#6,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler, Name: loglevel, Value: #6 MSI (s) (C8:74) [13:44:31:115]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_UPDATE,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:115]: Executing op: RegAddValue(Name=enabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_UPDATE, Name: enabled, Value: #1 MSI (s) (C8:74) [13:44:31:125]: Executing op: RegAddValue(Name=logenabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_UPDATE, Name: logenabled, Value: #1 MSI (s) (C8:74) [13:44:31:125]: Executing op: RegAddValue(Name=loglevel,Value=#6,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_UPDATE, Name: loglevel, Value: #6 MSI (s) (C8:74) [13:44:31:125]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_UPDATE\SoftwareUpdate,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:125]: Executing op: RegAddValue(Name=NotificationMode,Value=#2,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_UPDATE\SoftwareUpdate, Name: NotificationMode, Value: #2 MSI (s) (C8:74) [13:44:31:145]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_Scheduler\000003,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:145]: Executing op: RegAddValue(Name=apptype,Value=#2,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000003, Name: apptype, Value: #2 MSI (s) (C8:74) [13:44:31:145]: Executing op: RegAddValue(Name=enabled,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000003, Name: enabled, Value: #0 MSI (s) (C8:74) [13:44:31:155]: Executing op: RegAddValue(Name=status,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000003, Name: status, Value: #0 MSI (s) (C8:74) [13:44:31:155]: Executing op: RegAddValue(Name=stop_flag,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000003, Name: stop_flag, Value: #0 MSI (s) (C8:74) [13:44:31:155]: Executing op: RegAddValue(Name=type,Value=#2,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000003, Name: type, Value: #2 MSI (s) (C8:74) [13:44:31:165]: Executing op: RegAddValue(Name=cmd,Value=update_task.exe,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000003, Name: cmd, Value: update_task.exe MSI (s) (C8:74) [13:44:31:165]: Executing op: RegAddValue(Name=param,,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000003, Name: param, Value: MSI (s) (C8:74) [13:44:31:165]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_Scheduler\000008,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:165]: Executing op: RegAddValue(Name=apptype,Value=#11,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000008, Name: apptype, Value: #11 MSI (s) (C8:74) [13:44:31:175]: Executing op: RegAddValue(Name=enabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000008, Name: enabled, Value: #1 MSI (s) (C8:74) [13:44:31:175]: Executing op: RegAddValue(Name=status,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000008, Name: status, Value: #0 MSI (s) (C8:74) [13:44:31:175]: Executing op: RegAddValue(Name=stop_flag,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000008, Name: stop_flag, Value: #0 MSI (s) (C8:74) [13:44:31:185]: Executing op: RegAddValue(Name=type,Value=#9,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000008, Name: type, Value: #9 MSI (s) (C8:74) [13:44:31:185]: Executing op: RegAddValue(Name=cmd,Value=FortiTray.exe,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000008, Name: cmd, Value: FortiTray.exe MSI (s) (C8:74) [13:44:31:185]: Executing op: RegAddValue(Name=param,,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000008, Name: param, Value: MSI (s) (C8:74) [13:44:31:185]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_Scheduler\000011,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:195]: Executing op: RegAddValue(Name=apptype,Value=#14,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000011, Name: apptype, Value: #14 MSI (s) (C8:74) [13:44:31:195]: Executing op: RegAddValue(Name=enabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000011, Name: enabled, Value: #1 MSI (s) (C8:74) [13:44:31:195]: Executing op: RegAddValue(Name=status,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000011, Name: status, Value: #0 MSI (s) (C8:74) [13:44:31:195]: Executing op: RegAddValue(Name=stop_flag,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000011, Name: stop_flag, Value: #0 MSI (s) (C8:74) [13:44:31:205]: Executing op: RegAddValue(Name=type,Value=#9,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000011, Name: type, Value: #9 MSI (s) (C8:74) [13:44:31:205]: Executing op: RegAddValue(Name=cmd,Value=FCDBLog.exe,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000011, Name: cmd, Value: FCDBLog.exe MSI (s) (C8:74) [13:44:31:205]: Executing op: RegAddValue(Name=param,,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000011, Name: param, Value: MSI (s) (C8:74) [13:44:31:205]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_Scheduler\000016,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:215]: Executing op: RegAddValue(Name=apptype,Value=#20,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000016, Name: apptype, Value: #20 MSI (s) (C8:74) [13:44:31:215]: Executing op: RegAddValue(Name=enabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000016, Name: enabled, Value: #1 MSI (s) (C8:74) [13:44:31:215]: Executing op: RegAddValue(Name=status,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000016, Name: status, Value: #0 MSI (s) (C8:74) [13:44:31:225]: Executing op: RegAddValue(Name=stop_flag,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000016, Name: stop_flag, Value: #0 MSI (s) (C8:74) [13:44:31:225]: Executing op: RegAddValue(Name=type,Value=#9,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000016, Name: type, Value: #9 MSI (s) (C8:74) [13:44:31:225]: Executing op: RegAddValue(Name=cmd,Value=fcappdb.exe,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000016, Name: cmd, Value: fcappdb.exe MSI (s) (C8:74) [13:44:31:225]: Executing op: RegAddValue(Name=param,,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000016, Name: param, Value: MSI (s) (C8:74) [13:44:31:235]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_Scheduler\000017,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:235]: Executing op: RegAddValue(Name=apptype,Value=#22,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000017, Name: apptype, Value: #22 MSI (s) (C8:74) [13:44:31:235]: Executing op: RegAddValue(Name=enabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000017, Name: enabled, Value: #1 MSI (s) (C8:74) [13:44:31:245]: Executing op: RegAddValue(Name=status,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000017, Name: status, Value: #0 MSI (s) (C8:74) [13:44:31:245]: Executing op: RegAddValue(Name=stop_flag,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000017, Name: stop_flag, Value: #0 MSI (s) (C8:74) [13:44:31:245]: Executing op: RegAddValue(Name=type,Value=#2,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000017, Name: type, Value: #2 MSI (s) (C8:74) [13:44:31:255]: Executing op: RegAddValue(Name=cmd,Value=fcconfig.exe,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000017, Name: cmd, Value: fcconfig.exe MSI (s) (C8:74) [13:44:31:255]: Executing op: RegAddValue(Name=param,,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000017, Name: param, Value: MSI (s) (C8:74) [13:44:31:255]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_CONFIGD,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:255]: Executing op: RegAddValue(Name=enabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_CONFIGD, Name: enabled, Value: #1 MSI (s) (C8:74) [13:44:31:265]: Executing op: RegAddValue(Name=logenabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_CONFIGD, Name: logenabled, Value: #1 MSI (s) (C8:74) [13:44:31:265]: Executing op: RegAddValue(Name=loglevel,Value=#6,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_CONFIGD, Name: loglevel, Value: #6 MSI (s) (C8:74) [13:44:31:265]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_FCM,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:275]: Executing op: RegAddValue(Name=installed,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_FCM, Name: installed, Value: #0 MSI (s) (C8:74) [13:44:31:275]: Executing op: RegAddValue(Name=enabled,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_FCM, Name: enabled, Value: #0 MSI (s) (C8:74) [13:44:31:275]: Executing op: RegAddValue(Name=logenabled,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_FCM, Name: logenabled, Value: #0 MSI (s) (C8:74) [13:44:31:275]: Executing op: RegAddValue(Name=loglevel,Value=#6,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_FCM, Name: loglevel, Value: #6 MSI (s) (C8:74) [13:44:31:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_FORTIPROXY,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:285]: Executing op: RegAddValue(Name=installed,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_FORTIPROXY, Name: installed, Value: #1 MSI (s) (C8:74) [13:44:31:285]: Executing op: RegAddValue(Name=enabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_FORTIPROXY, Name: enabled, Value: #1 MSI (s) (C8:74) [13:44:31:285]: Executing op: RegAddValue(Name=logenabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_FORTIPROXY, Name: logenabled, Value: #1 MSI (s) (C8:74) [13:44:31:295]: Executing op: RegAddValue(Name=loglevel,Value=#6,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_FORTIPROXY, Name: loglevel, Value: #6 MSI (s) (C8:74) [13:44:31:295]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_Scheduler\000013,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:295]: Executing op: RegAddValue(Name=apptype,Value=#17,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000013, Name: apptype, Value: #17 MSI (s) (C8:74) [13:44:31:295]: Executing op: RegAddValue(Name=enabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000013, Name: enabled, Value: #1 MSI (s) (C8:74) [13:44:31:305]: Executing op: RegAddValue(Name=status,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000013, Name: status, Value: #0 MSI (s) (C8:74) [13:44:31:305]: Executing op: RegAddValue(Name=stop_flag,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000013, Name: stop_flag, Value: #0 MSI (s) (C8:74) [13:44:31:305]: Executing op: RegAddValue(Name=type,Value=#9,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000013, Name: type, Value: #9 MSI (s) (C8:74) [13:44:31:305]: Executing op: RegAddValue(Name=cmd,Value=FortiProxy.exe,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000013, Name: cmd, Value: FortiProxy.exe MSI (s) (C8:74) [13:44:31:315]: Executing op: RegAddValue(Name=param,,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000013, Name: param, Value: MSI (s) (C8:74) [13:44:31:315]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_SHIELD,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:315]: Executing op: RegAddValue(Name=enabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_SHIELD, Name: enabled, Value: #1 MSI (s) (C8:74) [13:44:31:325]: Executing op: RegAddValue(Name=logenabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_SHIELD, Name: logenabled, Value: #1 MSI (s) (C8:74) [13:44:31:325]: Executing op: RegAddValue(Name=loglevel,Value=#6,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_SHIELD, Name: loglevel, Value: #6 MSI (s) (C8:74) [13:44:31:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_BACKUP,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:325]: Executing op: RegAddValue(Name=enabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_BACKUP, Name: enabled, Value: #1 MSI (s) (C8:74) [13:44:31:335]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_APPDB,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:335]: Executing op: RegAddValue(Name=enabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_APPDB, Name: enabled, Value: #1 MSI (s) (C8:74) [13:44:31:335]: Executing op: RegAddValue(Name=logenabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_APPDB, Name: logenabled, Value: #1 MSI (s) (C8:74) [13:44:31:335]: Executing op: RegAddValue(Name=loglevel,Value=#6,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_APPDB, Name: loglevel, Value: #6 MSI (s) (C8:74) [13:44:31:345]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:345]: Executing op: RegAddValue(Name=FortiClient.exe,Value=#8888,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION, Name: FortiClient.exe, Value: #8888 MSI (s) (C8:74) [13:44:31:345]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_IKE,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:345]: Executing op: RegAddValue(Name=installed,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_IKE, Name: installed, Value: #1 MSI (s) (C8:74) [13:44:31:345]: Executing op: RegAddValue(Name=enabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_IKE, Name: enabled, Value: #1 MSI (s) (C8:74) [13:44:31:355]: Executing op: RegAddValue(Name=logenabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_IKE, Name: logenabled, Value: #1 MSI (s) (C8:74) [13:44:31:355]: Executing op: RegAddValue(Name=loglevel,Value=#6,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_IKE, Name: loglevel, Value: #6 MSI (s) (C8:74) [13:44:31:355]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_Scheduler\000002,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:355]: Executing op: RegAddValue(Name=apptype,Value=#3,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000002, Name: apptype, Value: #3 MSI (s) (C8:74) [13:44:31:365]: Executing op: RegAddValue(Name=enabled,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000002, Name: enabled, Value: #0 MSI (s) (C8:74) [13:44:31:375]: Executing op: RegAddValue(Name=status,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000002, Name: status, Value: #0 MSI (s) (C8:74) [13:44:31:375]: Executing op: RegAddValue(Name=stop_flag,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000002, Name: stop_flag, Value: #0 MSI (s) (C8:74) [13:44:31:375]: Executing op: RegAddValue(Name=type,Value=#2,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000002, Name: type, Value: #2 MSI (s) (C8:74) [13:44:31:385]: Executing op: RegAddValue(Name=cmd,Value=ipsec.exe,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000002, Name: cmd, Value: ipsec.exe MSI (s) (C8:74) [13:44:31:385]: Executing op: RegAddValue(Name=param,,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000002, Name: param, Value: MSI (s) (C8:74) [13:44:31:385]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_VPNSTARTER,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:385]: Executing op: RegAddValue(Name=enabled,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_VPNSTARTER, Name: enabled, Value: #0 MSI (s) (C8:74) [13:44:31:385]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Exchange\Client\Extensions,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:385]: Executing op: RegAddValue(Name=fortiece,Value=4.0;C:\Program Files (x86)\Fortinet\FortiClient\fortiece.dll;1,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Exchange\Client\Extensions, Name: fortiece, Value: 4.0;C:\Program Files (x86)\Fortinet\FortiClient\fortiece.dll;1 MSI (s) (C8:74) [13:44:31:385]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Microsoft\Exchange\Client\Extensions, Name: , Value: MSI (s) (C8:74) [13:44:31:385]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_AV,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:385]: Executing op: RegAddValue(Name=installed,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_AV, Name: installed, Value: #1 MSI (s) (C8:74) [13:44:31:395]: Executing op: RegAddValue(Name=enabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_AV, Name: enabled, Value: #1 MSI (s) (C8:74) [13:44:31:395]: Executing op: RegAddValue(Name=logenabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_AV, Name: logenabled, Value: #1 MSI (s) (C8:74) [13:44:31:395]: Executing op: RegAddValue(Name=loglevel,Value=#6,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_AV, Name: loglevel, Value: #6 MSI (s) (C8:74) [13:44:31:395]: Executing op: RegAddValue(Name=HeuristicScanningEnabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_AV, Name: HeuristicScanningEnabled, Value: #1 MSI (s) (C8:74) [13:44:31:395]: Executing op: RegAddValue(Name=auto_submit_heuristic,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_AV, Name: auto_submit_heuristic, Value: #1 MSI (s) (C8:74) [13:44:31:395]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_FMON,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:395]: Executing op: RegAddValue(Name=enabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_FMON, Name: enabled, Value: #1 MSI (s) (C8:74) [13:44:31:405]: Executing op: RegAddValue(Name=OnVirusAction,Value=#5,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_FMON, Name: OnVirusAction, Value: #5 MSI (s) (C8:74) [13:44:31:405]: Executing op: RegAddValue(Name=HeuristicScanningEnabled,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_FMON, Name: HeuristicScanningEnabled, Value: #0 MSI (s) (C8:74) [13:44:31:405]: Executing op: RegAddValue(Name=auto_submit_heuristic,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_FMON, Name: auto_submit_heuristic, Value: #1 MSI (s) (C8:74) [13:44:31:405]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_REGMON,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:405]: Executing op: RegAddValue(Name=enabled,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_REGMON, Name: enabled, Value: #0 MSI (s) (C8:74) [13:44:31:405]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_EMAIL,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:415]: Executing op: RegAddValue(Name=scan_imap,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_EMAIL, Name: scan_imap, Value: #0 MSI (s) (C8:74) [13:44:31:415]: Executing op: RegAddValue(Name=port_imap,Value=#143,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_EMAIL, Name: port_imap, Value: #143 MSI (s) (C8:74) [13:44:31:415]: Executing op: RegAddValue(Name=scan_pop3,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_EMAIL, Name: scan_pop3, Value: #1 MSI (s) (C8:74) [13:44:31:415]: Executing op: RegAddValue(Name=port_pop3,Value=#110,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_EMAIL, Name: port_pop3, Value: #110 MSI (s) (C8:74) [13:44:31:415]: Executing op: RegAddValue(Name=scan_smtp,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_EMAIL, Name: scan_smtp, Value: #1 MSI (s) (C8:74) [13:44:31:425]: Executing op: RegAddValue(Name=port_smtp,Value=#25,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_EMAIL, Name: port_smtp, Value: #25 MSI (s) (C8:74) [13:44:31:425]: Executing op: RegAddValue(Name=scan_outlook,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_EMAIL, Name: scan_outlook, Value: #1 MSI (s) (C8:74) [13:44:31:425]: Executing op: RegAddValue(Name=scan_worm,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_EMAIL, Name: scan_worm, Value: #0 MSI (s) (C8:74) [13:44:31:425]: Executing op: RegAddValue(Name=scan_worm_action,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_EMAIL, Name: scan_worm_action, Value: #0 MSI (s) (C8:74) [13:44:31:425]: Executing op: RegAddValue(Name=scan_heuristics,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_EMAIL, Name: scan_heuristics, Value: #0 MSI (s) (C8:74) [13:44:31:435]: Executing op: RegAddValue(Name=scan_heuristics_action,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_EMAIL, Name: scan_heuristics_action, Value: #0 MSI (s) (C8:74) [13:44:31:435]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_Scheduler\000001,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:435]: Executing op: RegAddValue(Name=apptype,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000001, Name: apptype, Value: #1 MSI (s) (C8:74) [13:44:31:435]: Executing op: RegAddValue(Name=enabled,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000001, Name: enabled, Value: #0 MSI (s) (C8:74) [13:44:31:435]: Executing op: RegAddValue(Name=status,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000001, Name: status, Value: #0 MSI (s) (C8:74) [13:44:31:435]: Executing op: RegAddValue(Name=stop_flag,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000001, Name: stop_flag, Value: #0 MSI (s) (C8:74) [13:44:31:435]: Executing op: RegAddValue(Name=type,Value=#2,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000001, Name: type, Value: #2 MSI (s) (C8:74) [13:44:31:445]: Executing op: RegAddValue(Name=cmd,Value=av_task.exe,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000001, Name: cmd, Value: av_task.exe MSI (s) (C8:74) [13:44:31:445]: Executing op: RegAddValue(Name=param,,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000001, Name: param, Value: MSI (s) (C8:74) [13:44:31:445]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_Scheduler\000004,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:445]: Executing op: RegAddValue(Name=apptype,Value=#9,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000004, Name: apptype, Value: #9 MSI (s) (C8:74) [13:44:31:445]: Executing op: RegAddValue(Name=enabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000004, Name: enabled, Value: #1 MSI (s) (C8:74) [13:44:31:475]: Executing op: RegAddValue(Name=status,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000004, Name: status, Value: #0 MSI (s) (C8:74) [13:44:31:475]: Executing op: RegAddValue(Name=stop_flag,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000004, Name: stop_flag, Value: #0 MSI (s) (C8:74) [13:44:31:475]: Executing op: RegAddValue(Name=type,Value=#9,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000004, Name: type, Value: #9 MSI (s) (C8:74) [13:44:31:485]: Executing op: RegAddValue(Name=cmd,Value=rmon.exe,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000004, Name: cmd, Value: rmon.exe MSI (s) (C8:74) [13:44:31:485]: Executing op: RegAddValue(Name=param,,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000004, Name: param, Value: MSI (s) (C8:74) [13:44:31:485]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_Scheduler\000005,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:485]: Executing op: RegAddValue(Name=apptype,Value=#6,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000005, Name: apptype, Value: #6 MSI (s) (C8:74) [13:44:31:495]: Executing op: RegAddValue(Name=enabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000005, Name: enabled, Value: #1 MSI (s) (C8:74) [13:44:31:495]: Executing op: RegAddValue(Name=status,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000005, Name: status, Value: #0 MSI (s) (C8:74) [13:44:31:505]: Executing op: RegAddValue(Name=stop_flag,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000005, Name: stop_flag, Value: #0 MSI (s) (C8:74) [13:44:31:505]: Executing op: RegAddValue(Name=type,Value=#9,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000005, Name: type, Value: #9 MSI (s) (C8:74) [13:44:31:505]: Executing op: RegAddValue(Name=cmd,Value=fmon.exe,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000005, Name: cmd, Value: fmon.exe MSI (s) (C8:74) [13:44:31:505]: Executing op: RegAddValue(Name=param,,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000005, Name: param, Value: MSI (s) (C8:74) [13:44:31:505]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_EXCHANGE,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:505]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_EXCHANGE, Name: , Value: MSI (s) (C8:74) [13:44:31:505]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_WEBFILTER,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:505]: Executing op: RegAddValue(Name=installed,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_WEBFILTER, Name: installed, Value: #1 MSI (s) (C8:74) [13:44:31:515]: Executing op: RegAddValue(Name=enabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_WEBFILTER, Name: enabled, Value: #1 MSI (s) (C8:74) [13:44:31:515]: Executing op: RegAddValue(Name=enable_filter,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_WEBFILTER, Name: enable_filter, Value: #1 MSI (s) (C8:74) [13:44:31:525]: Executing op: RegAddValue(Name=UrlRatingWithFortiGuard,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_WEBFILTER, Name: UrlRatingWithFortiGuard, Value: #1 MSI (s) (C8:74) [13:44:31:525]: Executing op: RegAddValue(Name=logenabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_WEBFILTER, Name: logenabled, Value: #1 MSI (s) (C8:74) [13:44:31:525]: Executing op: RegAddValue(Name=loglevel,Value=#6,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_WEBFILTER, Name: loglevel, Value: #6 MSI (s) (C8:74) [13:44:31:525]: Executing op: RegAddValue(Name=cur_profile,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_WEBFILTER, Name: cur_profile, Value: #0 MSI (s) (C8:74) [13:44:31:535]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_WEBFILTER\Profiles\00000000,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:535]: Executing op: RegAddValue(Name=display_name,Value=Basic Profile,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_WEBFILTER\Profiles\00000000, Name: display_name, Value: Basic Profile MSI (s) (C8:74) [13:44:31:535]: Executing op: RegAddValue(Name=description,Value=A basic profile,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_WEBFILTER\Profiles\00000000, Name: description, Value: A basic profile MSI (s) (C8:74) [13:44:31:535]: Executing op: RegAddValue(Name=flag,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_WEBFILTER\Profiles\00000000, Name: flag, Value: #0 MSI (s) (C8:74) [13:44:31:535]: Executing op: RegAddValue(Name=cate_ver,Value=#6,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_WEBFILTER\Profiles\00000000, Name: cate_ver, Value: #6 MSI (s) (C8:74) [13:44:31:535]: Executing op: RegAddValue(Name=color,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_WEBFILTER\Profiles\00000000, Name: color, Value: #0 MSI (s) (C8:74) [13:44:31:545]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_WEBFILTER\Profiles\00000002,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:545]: Executing op: RegAddValue(Name=display_name,Value=Adult,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_WEBFILTER\Profiles\00000002, Name: display_name, Value: Adult MSI (s) (C8:74) [13:44:31:545]: Executing op: RegAddValue(Name=description,Value=A profile suitable for adults,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_WEBFILTER\Profiles\00000002, Name: description, Value: A profile suitable for adults MSI (s) (C8:74) [13:44:31:545]: Executing op: RegAddValue(Name=flag,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_WEBFILTER\Profiles\00000002, Name: flag, Value: #0 MSI (s) (C8:74) [13:44:31:545]: Executing op: RegAddValue(Name=cate_ver,Value=#6,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_WEBFILTER\Profiles\00000002, Name: cate_ver, Value: #6 MSI (s) (C8:74) [13:44:31:545]: Executing op: RegAddValue(Name=color,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_WEBFILTER\Profiles\00000002, Name: color, Value: #0 MSI (s) (C8:74) [13:44:31:555]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_Scheduler\000010,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:555]: Executing op: RegAddValue(Name=apptype,Value=#13,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000010, Name: apptype, Value: #13 MSI (s) (C8:74) [13:44:31:555]: Executing op: RegAddValue(Name=enabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000010, Name: enabled, Value: #1 MSI (s) (C8:74) [13:44:31:555]: Executing op: RegAddValue(Name=status,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000010, Name: status, Value: #0 MSI (s) (C8:74) [13:44:31:555]: Executing op: RegAddValue(Name=stop_flag,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000010, Name: stop_flag, Value: #0 MSI (s) (C8:74) [13:44:31:555]: Executing op: RegAddValue(Name=type,Value=#9,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000010, Name: type, Value: #9 MSI (s) (C8:74) [13:44:31:555]: Executing op: RegAddValue(Name=cmd,Value=fortiwf.exe,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000010, Name: cmd, Value: fortiwf.exe MSI (s) (C8:74) [13:44:31:565]: Executing op: RegAddValue(Name=param,,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000010, Name: param, Value: MSI (s) (C8:74) [13:44:31:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\Sslvpn,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:565]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Fortinet\FortiClient\Sslvpn, Name: , Value: MSI (s) (C8:74) [13:44:31:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_SSLVPN,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:565]: Executing op: RegAddValue(Name=installed,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_SSLVPN, Name: installed, Value: #1 MSI (s) (C8:74) [13:44:31:565]: Executing op: RegAddValue(Name=enabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_SSLVPN, Name: enabled, Value: #1 MSI (s) (C8:74) [13:44:31:565]: Executing op: RegAddValue(Name=loglevel,Value=#6,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_SSLVPN, Name: loglevel, Value: #6 MSI (s) (C8:74) [13:44:31:575]: Executing op: RegAddValue(Name=logenabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_SSLVPN, Name: logenabled, Value: #1 MSI (s) (C8:74) [13:44:31:575]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_Scheduler\000019,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:575]: Executing op: RegAddValue(Name=apptype,Value=#23,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000019, Name: apptype, Value: #23 MSI (s) (C8:74) [13:44:31:575]: Executing op: RegAddValue(Name=enabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000019, Name: enabled, Value: #1 MSI (s) (C8:74) [13:44:31:575]: Executing op: RegAddValue(Name=status,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000019, Name: status, Value: #0 MSI (s) (C8:74) [13:44:31:575]: Executing op: RegAddValue(Name=stop_flag,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000019, Name: stop_flag, Value: #0 MSI (s) (C8:74) [13:44:31:585]: Executing op: RegAddValue(Name=type,Value=#9,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000019, Name: type, Value: #9 MSI (s) (C8:74) [13:44:31:595]: Executing op: RegAddValue(Name=cmd,Value=FortiSSLVPNdaemon.exe,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000019, Name: cmd, Value: FortiSSLVPNdaemon.exe MSI (s) (C8:74) [13:44:31:595]: Executing op: RegAddValue(Name=param,,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000019, Name: param, Value: MSI (s) (C8:74) [13:44:31:595]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{B0882EB7-81A5-4A11-8D45-71888F973933},,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:595]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{B0882EB7-81A5-4A11-8D45-71888F973933}, Name: , Value: MSI (s) (C8:74) [13:44:31:595]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{91C045A0-A2A0-4FBC-9F04-01BD4E090301},,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:595]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{91C045A0-A2A0-4FBC-9F04-01BD4E090301}, Name: , Value: MSI (s) (C8:74) [13:44:31:595]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{DE64E08D-8F19-4D75-A277-855E9DE74AA5},,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:605]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{DE64E08D-8F19-4D75-A277-855E9DE74AA5}, Name: , Value: MSI (s) (C8:74) [13:44:31:605]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\MozillaPlugins\@FortinetTunnelControl,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:605]: Executing op: RegAddValue(Name=Description,Value=SSL VPN Tunnel Control Plugin,) WriteRegistryValues: Key: \Software\MozillaPlugins\@FortinetTunnelControl, Name: Description, Value: SSL VPN Tunnel Control Plugin MSI (s) (C8:74) [13:44:31:605]: Executing op: RegAddValue(Name=Path,Value=C:\Program Files (x86)\Fortinet\FortiClient\nptcplugin.dll,) WriteRegistryValues: Key: \Software\MozillaPlugins\@FortinetTunnelControl, Name: Path, Value: C:\Program Files (x86)\Fortinet\FortiClient\nptcplugin.dll MSI (s) (C8:74) [13:44:31:605]: Executing op: RegAddValue(Name=Product,Value=SSL VPN Tunnel Control Plugin,) WriteRegistryValues: Key: \Software\MozillaPlugins\@FortinetTunnelControl, Name: Product, Value: SSL VPN Tunnel Control Plugin MSI (s) (C8:74) [13:44:31:605]: Executing op: RegAddValue(Name=Vendor,Value=Fortinet Inc,) WriteRegistryValues: Key: \Software\MozillaPlugins\@FortinetTunnelControl, Name: Vendor, Value: Fortinet Inc MSI (s) (C8:74) [13:44:31:605]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\MozillaPlugins\@FortinetTunnelControl, Name: , Value: MSI (s) (C8:74) [13:44:31:615]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\MozillaPlugins\@FortinetCacheClean,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:615]: Executing op: RegAddValue(Name=Description,Value=SSL VPN Cache Cleaner,) WriteRegistryValues: Key: \Software\MozillaPlugins\@FortinetCacheClean, Name: Description, Value: SSL VPN Cache Cleaner MSI (s) (C8:74) [13:44:31:615]: Executing op: RegAddValue(Name=Path,Value=C:\Program Files (x86)\Fortinet\FortiClient\npccplugin.dll,) WriteRegistryValues: Key: \Software\MozillaPlugins\@FortinetCacheClean, Name: Path, Value: C:\Program Files (x86)\Fortinet\FortiClient\npccplugin.dll MSI (s) (C8:74) [13:44:31:615]: Executing op: RegAddValue(Name=Product,Value=SSL VPN Cache Cleaner,) WriteRegistryValues: Key: \Software\MozillaPlugins\@FortinetCacheClean, Name: Product, Value: SSL VPN Cache Cleaner MSI (s) (C8:74) [13:44:31:625]: Executing op: RegAddValue(Name=Vendor,Value=Fortinet Inc,) WriteRegistryValues: Key: \Software\MozillaPlugins\@FortinetCacheClean, Name: Vendor, Value: Fortinet Inc MSI (s) (C8:74) [13:44:31:625]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\MozillaPlugins\@FortinetCacheClean, Name: , Value: MSI (s) (C8:74) [13:44:31:625]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_WANACC,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:625]: Executing op: RegAddValue(Name=installed,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_WANACC, Name: installed, Value: #1 MSI (s) (C8:74) [13:44:31:625]: Executing op: RegAddValue(Name=enabled,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_WANACC, Name: enabled, Value: #0 MSI (s) (C8:74) [13:44:31:635]: Executing op: RegAddValue(Name=logenabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_WANACC, Name: logenabled, Value: #1 MSI (s) (C8:74) [13:44:31:635]: Executing op: RegAddValue(Name=loglevel,Value=#6,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_WANACC, Name: loglevel, Value: #6 MSI (s) (C8:74) [13:44:31:635]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_Scheduler\000014,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:635]: Executing op: RegAddValue(Name=apptype,Value=#18,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000014, Name: apptype, Value: #18 MSI (s) (C8:74) [13:44:31:645]: Executing op: RegAddValue(Name=enabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000014, Name: enabled, Value: #1 MSI (s) (C8:74) [13:44:31:645]: Executing op: RegAddValue(Name=status,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000014, Name: status, Value: #0 MSI (s) (C8:74) [13:44:31:645]: Executing op: RegAddValue(Name=stop_flag,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000014, Name: stop_flag, Value: #0 MSI (s) (C8:74) [13:44:31:655]: Executing op: RegAddValue(Name=type,Value=#9,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000014, Name: type, Value: #9 MSI (s) (C8:74) [13:44:31:655]: Executing op: RegAddValue(Name=cmd,Value=FortiWad.exe,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000014, Name: cmd, Value: FortiWad.exe MSI (s) (C8:74) [13:44:31:655]: Executing op: RegAddValue(Name=param,,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000014, Name: param, Value: MSI (s) (C8:74) [13:44:31:655]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_Scheduler\000015,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:655]: Executing op: RegAddValue(Name=apptype,Value=#19,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000015, Name: apptype, Value: #19 MSI (s) (C8:74) [13:44:31:665]: Executing op: RegAddValue(Name=enabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000015, Name: enabled, Value: #1 MSI (s) (C8:74) [13:44:31:665]: Executing op: RegAddValue(Name=status,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000015, Name: status, Value: #0 MSI (s) (C8:74) [13:44:31:665]: Executing op: RegAddValue(Name=stop_flag,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000015, Name: stop_flag, Value: #0 MSI (s) (C8:74) [13:44:31:665]: Executing op: RegAddValue(Name=type,Value=#9,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000015, Name: type, Value: #9 MSI (s) (C8:74) [13:44:31:665]: Executing op: RegAddValue(Name=cmd,Value=FortiWadbd.exe,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000015, Name: cmd, Value: FortiWadbd.exe MSI (s) (C8:74) [13:44:31:675]: Executing op: RegAddValue(Name=param,,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000015, Name: param, Value: MSI (s) (C8:74) [13:44:31:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_ESNAC,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:675]: Executing op: RegAddValue(Name=installed,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_ESNAC, Name: installed, Value: #1 MSI (s) (C8:74) [13:44:31:675]: Executing op: RegAddValue(Name=enabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_ESNAC, Name: enabled, Value: #1 MSI (s) (C8:74) [13:44:31:675]: Executing op: RegAddValue(Name=loglevel,Value=#6,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_ESNAC, Name: loglevel, Value: #6 MSI (s) (C8:74) [13:44:31:675]: Executing op: RegAddValue(Name=logenabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_ESNAC, Name: logenabled, Value: #1 MSI (s) (C8:74) [13:44:31:685]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_ESNAC, Name: , Value: MSI (s) (C8:74) [13:44:31:685]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_Scheduler\000018,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:685]: Executing op: RegAddValue(Name=apptype,Value=#21,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000018, Name: apptype, Value: #21 MSI (s) (C8:74) [13:44:31:685]: Executing op: RegAddValue(Name=enabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000018, Name: enabled, Value: #1 MSI (s) (C8:74) [13:44:31:695]: Executing op: RegAddValue(Name=status,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000018, Name: status, Value: #0 MSI (s) (C8:74) [13:44:31:695]: Executing op: RegAddValue(Name=stop_flag,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000018, Name: stop_flag, Value: #0 MSI (s) (C8:74) [13:44:31:695]: Executing op: RegAddValue(Name=type,Value=#9,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000018, Name: type, Value: #9 MSI (s) (C8:74) [13:44:31:775]: Executing op: RegAddValue(Name=cmd,Value=FortiESNAC.exe,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000018, Name: cmd, Value: FortiESNAC.exe MSI (s) (C8:74) [13:44:31:775]: Executing op: RegAddValue(Name=param,,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000018, Name: param, Value: MSI (s) (C8:74) [13:44:31:785]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_Scheduler\000018, Name: , Value: MSI (s) (C8:74) [13:44:31:785]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_APPCTRL,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:785]: Executing op: RegAddValue(Name=installed,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_APPCTRL, Name: installed, Value: #1 MSI (s) (C8:74) [13:44:31:785]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Fortinet\FortiClient\FA_SSOMA,,BinaryType=0,,) MSI (s) (C8:74) [13:44:31:785]: Executing op: RegAddValue(Name=installed,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_SSOMA, Name: installed, Value: #1 MSI (s) (C8:74) [13:44:31:785]: Executing op: RegAddValue(Name=enabled,Value=#0,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_SSOMA, Name: enabled, Value: #0 MSI (s) (C8:74) [13:44:31:795]: Executing op: RegAddValue(Name=loglevel,Value=#6,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_SSOMA, Name: loglevel, Value: #6 MSI (s) (C8:74) [13:44:31:795]: Executing op: RegAddValue(Name=logenabled,Value=#1,) WriteRegistryValues: Key: \Software\Fortinet\FortiClient\FA_SSOMA, Name: logenabled, Value: #1 MSI (s) (C8:74) [13:44:31:805]: Executing op: RegCreateKey()