Bloking Windows Update in Sophos Firewall XG. Microsoft Windows Security Inside Out for Windows XP and Windows 2000 This book provides key steps users should take to protect their systems Its new value: 'C:\'.MSI (s) (24:68) [17:15:57:777]: PROPERTY CHANGE: Adding SophosProgramsFolder property. Its value is '1'.MSI (s) (24:68) [17:15:57:735]: PROPERTY CHANGE: Adding CURRENTDIRECTORY property. 1997-2022Sophos Ltd. All rights reserved. *]: no files found2021-03-25T15:21:11.128Z [ 2236: 3676] [v6.7.306.0] WARN CollectFiles[%COMMON_APPDATA%\Sophos\Sophos Client Firewall\configuration.conf]: no files found2021-03-25T15:21:11.128Z [ 2236: 3676] [v6.7.306.0] WARN CollectFiles[%SYSTEMDRIVE%\scf-*]: no files found2021-03-25T15:21:11.128Z [ 2236: 3676] [v6.7.306.0] WARN CollectFiles[%USERPROFILE%\Local Settings\Application Data\Sophos\Sophos Client Firewall\*]: no files found2021-03-25T15:21:11.128Z [ 2236: 3676] [v6.7.306.0] WARN CollectFiles[[HKEY_LOCAL_MACHINE\SOFTWARE\Sophos\Sophos Client Firewall\Application\Path]\scf.dat]: no files found2021-03-25T15:21:11.128Z [ 2236: 3676] [v6.7.306.0] WARN CollectFiles[%PROGRAMFILESX86%\Sophos\SMC\PluginManager\Plugins\PatchPlugins\PatchEndpointCommunicator\PatchEndpointCommunicator.dll.config]: no files found2021-03-25T15:21:11.129Z [ 2236: 3676] [v6.7.306.0] INFO CollectFiles[C:\Users\BANG ADMIN\AppData\Local\Temp\avremove.log] collecting C:\Users\BANG ADMIN\AppData\Local\Temp\avremove.log2021-03-25T15:21:11.222Z [ 2236: 3676] [v6.7.306.0] INFO CollectFiles[C:\Users\BANG ADMIN\AppData\Local\Temp\avremove.log] collected C:\Users\BANG ADMIN\AppData\Local\Temp\avremove.log in 94ms2021-03-25T15:21:11.228Z [ 2236: 3676] [v6.7.306.0] INFO CollectFiles[C:\Windows\TEMP\avremove.log] collecting C:\Windows\TEMP\avremove.log2021-03-25T15:21:11.303Z [ 2236: 3676] [v6.7.306.0] INFO CollectFiles[C:\Windows\TEMP\avremove.log] collected C:\Windows\TEMP\avremove.log in 62ms2021-03-25T15:21:11.307Z [ 2236: 3676] [v6.7.306.0] WARN CollectFiles[%PROGRAMFILESX86%\Microsoft SQL Server\MSSQL*\MSSQL\LOG\ERRORLOG*]: no files found2021-03-25T15:21:11.308Z [ 2236: 3676] [v6.7.306.0] WARN CollectFiles[%PROGRAMFILES%\Microsoft SQL Server\MSSQL*\MSSQL\LOG\ERRORLOG*]: no files found2021-03-25T15:21:11.308Z [ 2236: 3676] [v6.7.306.0] WARN CollectFiles[[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Microsoft SQL Server\SOPHOS\Setup\SQLPath]\Log\Errorlog. Return value 1.Action start 17:16:00: UnregisterManagementAdapter.MSI (s) (24:68) [17:16:00:019]: Doing action: StopServicesMSI (s) (24:68) [17:16:00:019]: Note: 1: 2205 2: 3: ActionText Action ended 17:16:00: UnregisterManagementAdapter. Its value is 'ReallySuppress'.MSI (s) (24:68) [17:15:57:735]: PROPERTY CHANGE: Adding REINSTALLMODE property. Its value is '1'.MSI (s) (24:68) [17:15:57:734]: Using cached product context: machine assigned for product: C21BB7D84586FD646AD78FD277D8578CMSI (s) (24:68) [17:15:57:734]: Using cached product context: machine assigned for product: C21BB7D84586FD646AD78FD277D8578CMSI (s) (24:68) [17:15:57:734]: Entering CMsiConfigurationManager::SetLastUsedSource.MSI (s) (24:68) [17:15:57:734]: Using cached product context: machine assigned for product: C21BB7D84586FD646AD78FD277D8578CMSI (s) (24:68) [17:15:57:734]: Specifed source is already in a list.MSI (s) (24:68) [17:15:57:734]: User policy value 'SearchOrder' is 'nmu'MSI (s) (24:68) [17:15:57:734]: Machine policy value 'DisableBrowse' is 0MSI (s) (24:68) [17:15:57:734]: Machine policy value 'AllowLockdownBrowse' is 0MSI (s) (24:68) [17:15:57:734]: Adding new sources is allowed.MSI (s) (24:68) [17:15:57:734]: Using cached product context: machine assigned for product: C21BB7D84586FD646AD78FD277D8578CMSI (s) (24:68) [17:15:57:734]: Using cached product context: machine assigned for product: C21BB7D84586FD646AD78FD277D8578CMSI (s) (24:68) [17:15:57:734]: Package name retrieved from configuration data: 'Sophos UI.msi'MSI (s) (24:68) [17:15:57:734]: Note: 1: 2205 2: 3: Error MSI (s) (24:68) [17:15:57:735]: Note: 1: 2262 2: AdminProperties 3: -2147287038 MSI (s) (24:68) [17:15:57:735]: Machine policy value 'DisableMsi' is 0MSI (s) (24:68) [17:15:57:735]: Machine policy value 'AlwaysInstallElevated' is 0MSI (s) (24:68) [17:15:57:735]: User policy value 'AlwaysInstallElevated' is 0MSI (s) (24:68) [17:15:57:735]: Using cached product context: machine assigned for product: C21BB7D84586FD646AD78FD277D8578CMSI (s) (24:68) [17:15:57:735]: Product {8D7BB12C-6854-46DF-A67D-F82D778D75C8} is admin assigned: LocalSystem owns the publish key.MSI (s) (24:68) [17:15:57:735]: Product {8D7BB12C-6854-46DF-A67D-F82D778D75C8} is managed.MSI (s) (24:68) [17:15:57:735]: Running product '{8D7BB12C-6854-46DF-A67D-F82D778D75C8}' with elevated privileges: Product is assigned.MSI (s) (24:68) [17:15:57:735]: PROPERTY CHANGE: Adding REBOOT property. Sophos Virus Removal Tool is a free program that allows you to remove viruses, spyware, rootkits and fake antivirus. Downloading Sophos Home ; How to re-install Sophos Home ; Uninstalling Sophos Home on Mac computers; Uninstalling Sophos Home on Windows computers; Sophos Home PC/Mac does not appear on the dashboard; Finding Operating System Information on Windows and Mac; Unable to click Add Device button in Dashboard; See more Downloading Sophos Home Return value 0.MSI (s) (24:68) [17:16:05:242]: Using cached product context: machine assigned for product: C21BB7D84586FD646AD78FD277D8578CMSI (s) (24:68) [17:16:05:242]: Using cached product context: machine assigned for product: C21BB7D84586FD646AD78FD277D8578CMSI (s) (24:68) [17:16:05:242]: Note: 1: 2205 2: 3: Error MSI (s) (24:68) [17:16:05:242]: Note: 1: 2228 2: 3: Error 4: SELECT `Message` FROM `Error` WHERE `Error` = 1302 MSI (s) (24:68) [17:16:05:242]: Using cached product context: machine assigned for product: C21BB7D84586FD646AD78FD277D8578CAction start 17:16:05: RegisterProduct.MSI (s) (24:68) [17:16:05:242]: Re-registering product - performing upgrade of existing installation.MSI (s) (24:68) [17:16:05:242]: Resolving source.MSI (s) (24:68) [17:16:05:242]: Using cached product context: machine assigned for product: C21BB7D84586FD646AD78FD277D8578CMSI (s) (24:68) [17:16:05:242]: Using cached product context: machine assigned for product: C21BB7D84586FD646AD78FD277D8578CMSI (s) (24:68) [17:16:05:242]: Resolving source to launched-from source.MSI (s) (24:68) [17:16:05:242]: Setting launched-from source as last-used.MSI (s) (24:68) [17:16:05:242]: PROPERTY CHANGE: Adding SourceDir property. In Windows, these features require in-depth, complex configuration using group policy and/or text configuration files: How to Use Sophos Scan & Clean Simply download and run the program, register your email address, choose your settings, and click the "OK" button to begin a scan. No part of this Return value 1.Action start 17:15:57: LaunchConditions.MSI (s) (24:68) [17:15:57:767]: Doing action: ValidateProductIDMSI (s) (24:68) [17:15:57:767]: Note: 1: 2205 2: 3: ActionText Action ended 17:15:57: LaunchConditions. Download Now Sophos Home Premium Buy Now Real-Time Mac Antivirus Protects against known computer viruses, malware, Trojans, worms, bots, potentially unwanted apps (PUAs), ransomware, and more. This is the contents of the sophos UI Install Log file : ProductSetup::ProductSetup: Begin product setupProductSetup::Install: Begin installProductSetup::InstUninstEntry: Show gui: falseProductSetup::InstUninstEntry: Existing product code: {8D7BB12C-6854-46DF-A67D-F82D778D75C8}ProductSetup::InstUninstEntry: Install from: C:\ProgramData\Sophos\AutoUpdate\Cache\decoded\uiProductSetup::InstUninstEntry: Install to: === Verbose logging started: 25/03/2021 17:15:57 Build type: SHIP UNICODE 5.00.7601.00 Calling process: C:\ProgramData\Sophos\AutoUpdate\Cache\sophos_autoupdate1.dir\su-setup32.exe ===MSI (c) (D0:54) [17:15:57:585]: Cloaking enabled.MSI (c) (D0:54) [17:15:57:585]: Attempting to enable all disabled privileges before calling Install on ServerMSI (c) (D0:54) [17:15:57:588]: End dialog not enabledMSI (c) (D0:54) [17:15:57:588]: Original package ==> C:\ProgramData\Sophos\AutoUpdate\Cache\decoded\ui\Sophos UI.msiMSI (c) (D0:54) [17:15:57:588]: Package we're running from ==> C:\ProgramData\Sophos\AutoUpdate\Cache\decoded\ui\Sophos UI.msiMSI (c) (D0:54) [17:15:57:588]: Machine policy value 'DisableUserInstalls' is 0MSI (c) (D0:54) [17:15:57:589]: APPCOMPAT: Uninstall Flags override found.MSI (c) (D0:54) [17:15:57:589]: APPCOMPAT: Uninstall VersionNT override found.MSI (c) (D0:54) [17:15:57:589]: APPCOMPAT: Uninstall ServicePackLevel override found.MSI (c) (D0:54) [17:15:57:590]: APPCOMPAT: looking for appcompat database entry with ProductCode '{8D7BB12C-6854-46DF-A67D-F82D778D75C8}'.MSI (c) (D0:54) [17:15:57:596]: APPCOMPAT: no matching ProductCode found in database.MSI (c) (D0:54) [17:15:57:603]: MSCOREE not loaded loading copy from system32MSI (c) (D0:54) [17:15:57:606]: APPCOMPAT: looking for appcompat database entry with ProductCode '{8D7BB12C-6854-46DF-A67D-F82D778D75C8}'.MSI (c) (D0:54) [17:15:57:606]: APPCOMPAT: no matching ProductCode found in database.MSI (c) (D0:54) [17:15:57:606]: Transforms are not secure.MSI (c) (D0:54) [17:15:57:606]: Note: 1: 2205 2: 3: Control MSI (c) (D0:54) [17:15:57:606]: PROPERTY CHANGE: Adding MsiLogFileLocation property. The Windows antivirus was even turned-off manually. Download Free Sophos Anti Virus For Windows Version 7 User Manual Computer Buyer's Guide and Handbook Explains how to detect viruses, what steps to take once infected, and how to prevent future attacks. *]: no files found2021-03-26T04:13:59.002Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%SystemDrive%\svsc_10\*.cfg]: no files found2021-03-26T04:13:59.002Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%SystemDrive%\svsc_20\SavScanController. Open Sophos Endpoint Security and Control > Anti-virus and HIPS > Configure Anti-virus and HIPS > Configure > User rights for Quarantine manager. /C2021-03-26T04:13:26.502Z [ 1432: 404] [v6.7.306.0] INFO ntfs-security[SDU-Sysinfo-NTFS-Permissions.txt] finished in 31ms, exit code 02021-03-26T04:13:26.502Z [ 1432: 404] [v6.7.306.0] INFO ntfs-security[SDU-Sysinfo-NTFS-Permissions.txt] running cacls "%TEMP%" /C2021-03-26T04:13:26.529Z [ 1432: 404] [v6.7.306.0] INFO ntfs-security[SDU-Sysinfo-NTFS-Permissions.txt] finished in 31ms, exit code 02021-03-26T04:13:26.529Z [ 1432: 404] [v6.7.306.0] INFO ntfs-security[SDU-Sysinfo-NTFS-Permissions.txt] running cacls "%WINDIR%" /C2021-03-26T04:13:26.555Z [ 1432: 404] [v6.7.306.0] INFO ntfs-security[SDU-Sysinfo-NTFS-Permissions.txt] finished in 16ms, exit code 02021-03-26T04:13:26.555Z [ 1432: 404] [v6.7.306.0] INFO ntfs-security[SDU-Sysinfo-NTFS-Permissions.txt] running cacls "%WINDIR%\System32" /C2021-03-26T04:13:26.573Z [ 1432: 4540] [v6.7.306.0] INFO gathertelem[SDU-Sysinfo-telemetry.json] finished in 16240ms, exit code 02021-03-26T04:13:26.577Z [ 1432: 4540] [v6.7.306.0] INFO schtasks[SDU-Sysinfo-Schtasks.txt] running schtasks.exe /Query /FO LIST /V2021-03-26T04:13:26.592Z [ 1432: 404] [v6.7.306.0] INFO ntfs-security[SDU-Sysinfo-NTFS-Permissions.txt] finished in 47ms, exit code 02021-03-26T04:13:26.592Z [ 1432: 404] [v6.7.306.0] INFO ntfs-security[SDU-Sysinfo-NTFS-Permissions.txt] running cacls "%WINDIR%\Temp" /C2021-03-26T04:13:26.617Z [ 1432: 404] [v6.7.306.0] INFO ntfs-security[SDU-Sysinfo-NTFS-Permissions.txt] finished in 15ms, exit code 02021-03-26T04:13:26.617Z [ 1432: 404] [v6.7.306.0] INFO ntfs-security[SDU-Sysinfo-NTFS-Permissions.txt] running cacls "%ALLUSERSPROFILE%" /C2021-03-26T04:13:26.645Z [ 1432: 404] [v6.7.306.0] INFO ntfs-security[SDU-Sysinfo-NTFS-Permissions.txt] finished in 32ms, exit code 02021-03-26T04:13:26.646Z [ 1432: 404] [v6.7.306.0] INFO sql-helplogins[SDU-DB-HELPLOGINS.txt] running sqlcmd.exe -E -S .\SOPHOS -Q "exec sp_helplogins\" -y 0 -h -12021-03-26T04:13:26.651Z [ 1432: 404] [v6.7.306.0] WARN CreateProcess: 22021-03-26T04:13:26.651Z [ 1432: 404] [v6.7.306.0] INFO sql-helplogins[SDU-DB-HELPLOGINS.txt] FAILED in 15ms, exit code 12021-03-26T04:13:26.652Z [ 1432: 404] [v6.7.306.0] INFO sql-sysdbs[SDU-DB-SYSDBNAMES.txt] running sqlcmd.exe -E -S .\SOPHOS -Q "SELECT Name FROM sysDatabases" -y 0 -h -12021-03-26T04:13:26.656Z [ 1432: 404] [v6.7.306.0] WARN CreateProcess: 22021-03-26T04:13:26.656Z [ 1432: 404] [v6.7.306.0] INFO sql-sysdbs[SDU-DB-SYSDBNAMES.txt] FAILED in 0ms, exit code 12021-03-26T04:13:26.657Z [ 1432: 404] [v6.7.306.0] INFO sql-validatelogins[SDU-DB-VALIDATELOGINS.txt] running sqlcmd.exe -E -S .\SOPHOS -Q "exec sp_validatelogins" -y 0 -h -12021-03-26T04:13:26.662Z [ 1432: 404] [v6.7.306.0] WARN CreateProcess: 22021-03-26T04:13:26.662Z [ 1432: 404] [v6.7.306.0] INFO sql-validatelogins[SDU-DB-VALIDATELOGINS.txt] FAILED in 0ms, exit code 12021-03-26T04:13:26.663Z [ 1432: 404] [v6.7.306.0] INFO sql-ver[SDU-DB-SOPHOS-VER.txt] running sqlcmd.exe -E -S .\SOPHOS -Q "SELECT @@VERSION GO" -y 0 -h -12021-03-26T04:13:26.667Z [ 1432: 404] [v6.7.306.0] WARN CreateProcess: 22021-03-26T04:13:26.667Z [ 1432: 404] [v6.7.306.0] INFO sql-ver[SDU-DB-SOPHOS-VER.txt] FAILED in 16ms, exit code 12021-03-26T04:13:26.668Z [ 1432: 404] [v6.7.306.0] INFO sophosbkup[SDU-SophosReg-Native.reg] running "%systemroot%\regedit.exe" /e "out.reg" HKEY_LOCAL_MACHINE\SOFTWARE\Sophos2021-03-26T04:13:26.788Z [ 1432: 1880] [v6.7.306.0] INFO openfiles[SDU-Sysinfo-NetOpenFiles.txt] finished in 421ms, exit code 02021-03-26T04:13:26.791Z [ 1432: 1880] [v6.7.306.0] INFO systeminfo[SDU-Sysinfo-Systeminfo.txt] running systeminfo /FO LIST2021-03-26T04:13:27.177Z [ 1432: 404] [v6.7.306.0] INFO sophosbkup[SDU-SophosReg-Native.reg] finished in 499ms, exit code 02021-03-26T04:13:27.179Z [ 1432: 404] [v6.7.306.0] INFO tasklist-modules[SDU-Sysinfo-Tasklist-Modules.csv] running tasklist /M /FO CSV2021-03-26T04:13:37.022Z [ 1432: 1880] [v6.7.306.0] INFO systeminfo[SDU-Sysinfo-Systeminfo.txt] finished in 10218ms, exit code 02021-03-26T04:13:37.024Z [ 1432: 1880] [v6.7.306.0] INFO tasklist[SDU-Sysinfo-Tasklist.csv] running tasklist /V /FO CSV2021-03-26T04:13:38.081Z [ 1432: 1880] [v6.7.306.0] INFO tasklist[SDU-Sysinfo-Tasklist.csv] finished in 1045ms, exit code 02021-03-26T04:13:38.083Z [ 1432: 1880] [v6.7.306.0] INFO tasklist-services[SDU-Sysinfo-Tasklist-services.csv] running tasklist /SVC /FO CSV2021-03-26T04:13:38.200Z [ 1432: 1880] [v6.7.306.0] INFO tasklist-services[SDU-Sysinfo-Tasklist-services.csv] finished in 125ms, exit code 02021-03-26T04:13:38.203Z [ 1432: 1880] [v6.7.306.0] INFO wmic[SDU-WMIC-Drives.txt] running wmic DISKDRIVE GET /FORMAT:TEXTVALUELIST:"sortby=DisplayName"2021-03-26T04:13:38.204Z [ 1432: 404] [v6.7.306.0] INFO tasklist-modules[SDU-Sysinfo-Tasklist-Modules.csv] finished in 11029ms, exit code 02021-03-26T04:13:38.208Z [ 1432: 404] [v6.7.306.0] INFO fltmc[SDU-Sysinfo-fltmc-filters.txt] running fltmc filters2021-03-26T04:13:38.280Z [ 1432: 404] [v6.7.306.0] INFO fltmc[SDU-Sysinfo-fltmc-filters.txt] finished in 78ms, exit code 02021-03-26T04:13:38.284Z [ 1432: 404] [v6.7.306.0] INFO fltmc[SDU-Sysinfo-fltmc-instances.txt] running fltmc instances2021-03-26T04:13:38.311Z [ 1432: 404] [v6.7.306.0] INFO fltmc[SDU-Sysinfo-fltmc-instances.txt] finished in 31ms, exit code 02021-03-26T04:13:38.313Z [ 1432: 404] [v6.7.306.0] INFO fltmc[SDU-Sysinfo-fltmc-volumes.txt] running fltmc volumes2021-03-26T04:13:38.337Z [ 1432: 404] [v6.7.306.0] INFO fltmc[SDU-Sysinfo-fltmc-volumes.txt] finished in 32ms, exit code 02021-03-26T04:13:38.339Z [ 1432: 404] [v6.7.306.0] INFO manage-bde[SDU-manage-bde.txt] running manage-bde.exe -status2021-03-26T04:13:39.846Z [ 1432: 1880] [v6.7.306.0] INFO wmic[SDU-WMIC-Drives.txt] finished in 1638ms, exit code 02021-03-26T04:13:39.848Z [ 1432: 1880] [v6.7.306.0] INFO wmic[SDU-WMIC-Env.txt] running wmic ENVIRONMENT GET Caption,SystemVariable,UserName,VariableValue /FORMAT:TEXTVALUELIST:"sortby=Caption"2021-03-26T04:13:40.028Z [ 1432: 404] [v6.7.306.0] INFO manage-bde[SDU-manage-bde.txt] finished in 1684ms, exit code 02021-03-26T04:13:40.036Z [ 1432: 404] [v6.7.306.0] INFO CollectRegGroup[REG-Mal-Exeload.xml] collected REG-Mal-Exeload.xml in 16ms2021-03-26T04:13:40.039Z [ 1432: 404] [v6.7.306.0] INFO CollectRegGroup[REG-Mal-IE.xml] collected REG-Mal-IE.xml in 0ms2021-03-26T04:13:40.045Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-Mal-HKLM-ImageFileExeOptions.xml] collected REG-Mal-HKLM-ImageFileExeOptions.xml in 0ms2021-03-26T04:13:40.047Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-Classes-.exe.xml] collected REG-HKLM-Software-Classes-.exe.xml in 0ms2021-03-26T04:13:40.051Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-Classes-exefile.xml] collected REG-HKLM-Software-Classes-exefile.xml in 0ms2021-03-26T04:13:40.055Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-Mal-HKLM-Svchost.xml] collected REG-Mal-HKLM-Svchost.xml in 0ms2021-03-26T04:13:40.064Z [ 1432: 404] [v6.7.306.0] INFO CollectRegGroup[REG-Mal-HKLM-Windows.xml] collected REG-Mal-HKLM-Windows.xml in 0ms2021-03-26T04:13:40.069Z [ 1432: 404] [v6.7.306.0] INFO CollectRegGroup[REG-Mal-Runkeys.xml] collected REG-Mal-Runkeys.xml in 0ms2021-03-26T04:13:41.651Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\system.ini] collecting C:\Windows\system.ini2021-03-26T04:13:41.653Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\system.ini] collected C:\Windows\system.ini in 0ms2021-03-26T04:13:41.658Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\win.ini] collecting C:\Windows\win.ini2021-03-26T04:13:41.659Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\win.ini] collected C:\Windows\win.ini in 0ms2021-03-26T04:13:41.663Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\autoexec.bat] collecting C:\autoexec.bat2021-03-26T04:13:41.665Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\autoexec.bat] collected C:\autoexec.bat in 0ms2021-03-26T04:13:41.668Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%SystemDrive%\config.sys]: no files found2021-03-26T04:13:41.869Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%COMMON_APPDATA%\Microsoft\Dr Watson\*.log]: no files found2021-03-26T04:13:41.870Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%LOCALAPPDATA%\Microsoft\Windows\WER\ReportArchive\AppCrash_Savservice*\*]: no files found2021-03-26T04:13:41.870Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%LOCALAPPDATA%\Microsoft\Windows\WER\ReportArchive\AppHang_Savservice*\*]: no files found2021-03-26T04:13:41.870Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%LOCALAPPDATA%\Microsoft\Windows\WER\ReportArchive\Report*]: no files found2021-03-26T04:13:41.870Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\Debug\NetSetup.LOG] collecting C:\Windows\Debug\NetSetup.LOG2021-03-26T04:13:41.926Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\Debug\NetSetup.LOG] collected C:\Windows\Debug\NetSetup.LOG in 63ms2021-03-26T04:13:41.931Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\Debug\netlogon.log] collecting C:\Windows\Debug\netlogon.log2021-03-26T04:13:41.947Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\Debug\netlogon.log] collected C:\Windows\Debug\netlogon.log in 15ms2021-03-26T04:13:41.949Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%WINDIR%\Debug\UserMode\Userenv.log]: no files found2021-03-26T04:13:41.949Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%WINDIR%\Debug\mrt.log]: no files found2021-03-26T04:13:41.950Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\DirectX.log] collecting C:\Windows\DirectX.log2021-03-26T04:13:41.977Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\DirectX.log] collected C:\Windows\DirectX.log in 31ms2021-03-26T04:13:41.981Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\Inf\setupapi.app.log] collecting C:\Windows\Inf\setupapi.app.log2021-03-26T04:13:43.183Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\Inf\setupapi.app.log] collected C:\Windows\Inf\setupapi.app.log in 1202ms2021-03-26T04:13:43.189Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\Inf\setupapi.dev.log] collecting C:\Windows\Inf\setupapi.dev.log2021-03-26T04:13:43.637Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\Inf\setupapi.dev.log] collected C:\Windows\Inf\setupapi.dev.log in 453ms2021-03-26T04:13:43.639Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%WINDIR%\Inf\setupapi.setup.log]: no files found2021-03-26T04:13:43.640Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\PFRO.log] collecting C:\Windows\PFRO.log2021-03-26T04:13:43.837Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\PFRO.log] collected C:\Windows\PFRO.log in 187ms2021-03-26T04:13:43.839Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%WINDIR%\Schedlgu.txt]: no files found2021-03-26T04:13:43.840Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%WINDIR%\Security\winlogon.log]: no files found2021-03-26T04:13:43.840Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\system32\drivers\etc\hosts] collecting C:\Windows\system32\drivers\etc\hosts2021-03-26T04:13:43.866Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\system32\drivers\etc\hosts] collected C:\Windows\system32\drivers\etc\hosts in 16ms2021-03-26T04:13:43.868Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%WINDIR%\System32\drivers\etc\lmhosts]: no files found2021-03-26T04:13:43.869Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\System32\drivers\etc\networks] collecting C:\Windows\System32\drivers\etc\networks2021-03-26T04:13:43.881Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\System32\drivers\etc\networks] collected C:\Windows\System32\drivers\etc\networks in 16ms2021-03-26T04:13:43.884Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\System32\drivers\etc\protocol] collecting C:\Windows\System32\drivers\etc\protocol2021-03-26T04:13:43.895Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\System32\drivers\etc\protocol] collected C:\Windows\System32\drivers\etc\protocol in 15ms2021-03-26T04:13:43.897Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\System32\drivers\etc\services] collecting C:\Windows\System32\drivers\etc\services2021-03-26T04:13:43.904Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\System32\drivers\etc\services] collected C:\Windows\System32\drivers\etc\services in 16ms2021-03-26T04:13:43.907Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\Tasks\Adobe Flash Player Updater.job] collecting C:\Windows\Tasks\Adobe Flash Player Updater.job2021-03-26T04:13:43.921Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\Tasks\Adobe Flash Player Updater.job] collected C:\Windows\Tasks\Adobe Flash Player Updater.job in 15ms2021-03-26T04:13:43.927Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\Tasks\DCAgentUpdater.job] collecting C:\Windows\Tasks\DCAgentUpdater.job2021-03-26T04:13:43.928Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\Tasks\DCAgentUpdater.job] collected C:\Windows\Tasks\DCAgentUpdater.job in 0ms2021-03-26T04:13:43.933Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\WindowsUpdate.log] collecting C:\Windows\WindowsUpdate.log2021-03-26T04:13:44.143Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Windows\WindowsUpdate.log] collected C:\Windows\WindowsUpdate.log in 219ms2021-03-26T04:13:44.147Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%WINDIR%\inf\iereset.inf]: no files found2021-03-26T04:13:44.147Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%WINDIR%\msmqinst.log]: no files found2021-03-26T04:13:44.147Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%WINDIR%\pfirewall.log]: no files found2021-03-26T04:13:44.148Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%WINDIR%\setupapi.log]: no files found2021-03-26T04:13:44.155Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKCR-ALL-shellex.xml] collected REG-HKCR-ALL-shellex.xml in 15ms2021-03-26T04:13:44.172Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKCR-Directory.xml] collected REG-HKCR-Directory.xml in 16ms2021-03-26T04:13:44.189Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKCR-Drive.xml] collected REG-HKCR-Drive.xml in 16ms2021-03-26T04:13:44.201Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKCR-Folder.xml] collected REG-HKCR-Folder.xml in 15ms2021-03-26T04:13:44.205Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-Microsoft-Windows-CurrentVersion-ShellExt.xml] collected REG-HKLM-Software-Microsoft-Windows-CurrentVersion-ShellExt.xml in 0ms2021-03-26T04:13:44.399Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKCU-Installer-Products.xml] collected REG-HKCU-Installer-Products.xml in 187ms2021-03-26T04:13:44.415Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKCU-Software-MS-IE.xml] collected REG-HKCU-Software-MS-IE.xml in 16ms2021-03-26T04:13:44.419Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKCU-Software-WindowsNT-CurrentVersion.xml] collected REG-HKCU-Software-WindowsNT-CurrentVersion.xml in 0ms2021-03-26T04:13:44.429Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKCU-Software-MS-WIN-IESettings.xml] collected REG-HKCU-Software-MS-WIN-IESettings.xml in 0ms2021-03-26T04:13:44.432Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKCU-Software-Policies.xml] collected REG-HKCU-Software-Policies.xml in 0ms2021-03-26T04:13:44.435Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKCU-Software-Sophos.xml] collected REG-HKCU-Software-Sophos.xml in 0ms2021-03-26T04:13:44.498Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-Classes-Installer-Components.xml] collected REG-HKLM-Software-Classes-Installer-Components.xml in 63ms2021-03-26T04:13:44.503Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-Classes-Installer-Dependencies.xml] collected REG-HKLM-Software-Classes-Installer-Dependencies.xml in 0ms2021-03-26T04:13:44.525Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-Classes-Installer-Features.xml] collected REG-HKLM-Software-Classes-Installer-Features.xml in 15ms2021-03-26T04:13:44.542Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-Classes-Installer-Patches.xml] collected REG-HKLM-Software-Classes-Installer-Patches.xml in 15ms2021-03-26T04:13:44.606Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-Classes-Installer-Products.xml] collected REG-HKLM-Software-Classes-Installer-Products.xml in 63ms2021-03-26T04:13:44.614Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-Classes-Installer-UpgradeCodes.xml] collected REG-HKLM-Software-Classes-Installer-UpgradeCodes.xml in 0ms2021-03-26T04:13:44.617Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-Microsoft-DriverSigning.xml] collected REG-HKLM-Software-Microsoft-DriverSigning.xml in 0ms2021-03-26T04:13:44.708Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-IE.xml] collected REG-HKLM-Software-IE.xml in 78ms2021-03-26T04:13:44.711Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-Microsoft-NetworkAccessProtection.xml] collected REG-HKLM-Software-Microsoft-NetworkAccessProtection.xml in 0ms2021-03-26T04:13:44.714Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-Microsoft-RPC.xml] collected REG-HKLM-Software-Microsoft-RPC.xml in 16ms2021-03-26T04:13:44.717Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-Microsoft-SecurityCenter.xml] collected REG-HKLM-Software-Microsoft-SecurityCenter.xml in 0ms2021-03-26T04:13:44.721Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-MS-WinNT-CVer-AeDebug.xml] collected REG-HKLM-Software-MS-WinNT-CVer-AeDebug.xml in 0ms2021-03-26T04:13:44.724Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-MS-WinNT-CVer-NetworkCards.xml] collected REG-HKLM-Software-MS-WinNT-CVer-NetworkCards.xml in 0ms2021-03-26T04:13:44.734Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-MS-WinNT-CVer-PerHwIdStorage.xml] collected REG-HKLM-Software-MS-WinNT-CVer-PerHwIdStorage.xml in 16ms2021-03-26T04:13:44.738Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-MS-WinNT-CVer-Svchost.xml] collected REG-HKLM-Software-MS-WinNT-CVer-Svchost.xml in 0ms2021-03-26T04:13:44.741Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-MS-WinNT-CVer-SystemRestore.xml] collected REG-HKLM-Software-MS-WinNT-CVer-SystemRestore.xml in 0ms2021-03-26T04:13:44.744Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-MS-WinNT-CVer-Windows.xml] collected REG-HKLM-Software-MS-WinNT-CVer-Windows.xml in 0ms2021-03-26T04:13:44.754Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-MS-WinNT-CVer.xml-Winlogon.xml] collected REG-HKLM-Software-MS-WinNT-CVer.xml-Winlogon.xml in 0ms2021-03-26T04:13:44.758Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-MS-Win-CVer-Auth.xml] collected REG-HKLM-Software-MS-Win-CVer-Auth.xml in 0ms2021-03-26T04:13:44.866Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-MSWin-CurrentVersion-Explorer.xml] collected REG-HKLM-Software-MSWin-CurrentVersion-Explorer.xml in 109ms2021-03-26T04:13:44.967Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-MSWin-CurrentVersion-GroupPolicy.xml] collected REG-HKLM-Software-MSWin-CurrentVersion-GroupPolicy.xml in 110ms2021-03-26T04:13:45.011Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-MSWin-CurrentVersion-InternetSettings.xml] collected REG-HKLM-Software-MSWin-CurrentVersion-InternetSettings.xml in 46ms2021-03-26T04:13:45.019Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-MSWin-CurrentVersion-Setup.xml] collected REG-HKLM-Software-MSWin-CurrentVersion-Setup.xml in 0ms2021-03-26T04:13:45.075Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-Uninstall.xml] collected REG-HKLM-Software-Uninstall.xml in 63ms2021-03-26T04:13:45.079Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-MSWin-CurrentVersion-WindowsUpdate.xml] collected REG-HKLM-Software-MSWin-CurrentVersion-WindowsUpdate.xml in 0ms2021-03-26T04:13:45.082Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-MSWin-CurrentVersion-Policies.xml] collected REG-HKLM-Software-MSWin-CurrentVersion-Policies.xml in 0ms2021-03-26T04:13:45.086Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-MSWin-CurrentVersion-DIFx.xml] collected REG-HKLM-Software-MSWin-CurrentVersion-DIFx.xml in 0ms2021-03-26T04:13:45.089Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-MSWin-CurrentVersion-DIFxApp.xml] collected REG-HKLM-Software-MSWin-CurrentVersion-DIFxApp.xml in 0ms2021-03-26T04:13:45.135Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-Policies.xml] collected REG-HKLM-Software-Policies.xml in 47ms2021-03-26T04:13:45.152Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-Software-Sophos.xml] collected REG-HKLM-Software-Sophos.xml in 16ms2021-03-26T04:13:45.155Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-System-Control-CrashControl.xml] collected REG-HKLM-System-Control-CrashControl.xml in 0ms2021-03-26T04:13:45.157Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-System-Control-FileSystem.xml] collected REG-HKLM-System-Control-FileSystem.xml in 0ms2021-03-26T04:13:45.161Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-System-Control-GroupOrderList.xml] collected REG-HKLM-System-Control-GroupOrderList.xml in 0ms2021-03-26T04:13:45.165Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-System-Control-LSA.xml] collected REG-HKLM-System-Control-LSA.xml in 0ms2021-03-26T04:13:45.177Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-System-Control-Network.xml] collected REG-HKLM-System-Control-Network.xml in 0ms2021-03-26T04:13:45.180Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-System-Control-SecureBoot.xml] collected REG-HKLM-System-Control-SecureBoot.xml in 0ms2021-03-26T04:13:45.265Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-System-Control-SessionManager.xml] collected REG-HKLM-System-Control-SessionManager.xml in 78ms2021-03-26T04:13:45.269Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-System-Control-Windows.xml] collected REG-HKLM-System-Control-Windows.xml in 0ms2021-03-26T04:13:45.592Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-System-Enum.xml] collected REG-HKLM-System-Enum.xml in 328ms2021-03-26T04:13:46.055Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-System-Services.xml] collected REG-HKLM-System-Services.xml in 468ms2021-03-26T04:13:46.497Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Logs\SophosUpdate.log] collecting C:\ProgramData\Sophos\AutoUpdate\Logs\SophosUpdate.log2021-03-26T04:13:46.507Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Logs\SophosUpdate.log] collected C:\ProgramData\Sophos\AutoUpdate\Logs\SophosUpdate.log in 15ms2021-03-26T04:13:46.512Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Logs\susvc.log] collecting C:\ProgramData\Sophos\AutoUpdate\Logs\susvc.log2021-03-26T04:13:46.514Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Logs\susvc.log] collected C:\ProgramData\Sophos\AutoUpdate\Logs\susvc.log in 0ms2021-03-26T04:13:46.520Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Clean\Logs\Clean.log] collecting C:\ProgramData\Sophos\Clean\Logs\Clean.log2021-03-26T04:13:46.549Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Clean\Logs\Clean.log] collected C:\ProgramData\Sophos\Clean\Logs\Clean.log in 31ms2021-03-26T04:13:46.557Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\CloudInstaller\Logs\SophosCloudInstaller_20210326_032426.log] collecting C:\ProgramData\Sophos\CloudInstaller\Logs\SophosCloudInstaller_20210326_032426.log2021-03-26T04:13:48.050Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\CloudInstaller\Logs\SophosCloudInstaller_20210326_032426.log] collected C:\ProgramData\Sophos\CloudInstaller\Logs\SophosCloudInstaller_20210326_032426.log in 1482ms2021-03-26T04:13:48.058Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\sam.log] collecting C:\ProgramData\Sophos\Endpoint Defense\Logs\sam.log2021-03-26T04:13:48.060Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\sam.log] collected C:\ProgramData\Sophos\Endpoint Defense\Logs\sam.log in 0ms2021-03-26T04:13:48.064Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\sed.log] collecting C:\ProgramData\Sophos\Endpoint Defense\Logs\sed.log2021-03-26T04:13:48.319Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\sed.log] collected C:\ProgramData\Sophos\Endpoint Defense\Logs\sed.log in 265ms2021-03-26T04:13:48.324Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\seds.log] collecting C:\ProgramData\Sophos\Endpoint Defense\Logs\seds.log2021-03-26T04:13:48.349Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\seds.log] collected C:\ProgramData\Sophos\Endpoint Defense\Logs\seds.log in 31ms2021-03-26T04:13:48.355Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP.log] collecting C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP.log2021-03-26T04:13:48.366Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP.log] collected C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP.log in 16ms2021-03-26T04:13:48.371Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP_00.log] collecting C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP_00.log2021-03-26T04:13:48.373Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP_00.log] collected C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP_00.log in 0ms2021-03-26T04:13:48.378Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP_01.log] collecting C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP_01.log2021-03-26T04:13:48.380Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP_01.log] collected C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP_01.log in 15ms2021-03-26T04:13:48.386Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Firewall\Logs\Endpoint Firewall.log] collecting C:\ProgramData\Sophos\Endpoint Firewall\Logs\Endpoint Firewall.log2021-03-26T04:13:48.387Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Firewall\Logs\Endpoint Firewall.log] collected C:\ProgramData\Sophos\Endpoint Firewall\Logs\Endpoint Firewall.log in 0ms2021-03-26T04:13:48.393Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Health\Logs\Health.log] collecting C:\ProgramData\Sophos\Health\Logs\Health.log2021-03-26T04:13:48.429Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Health\Logs\Health.log] collected C:\ProgramData\Sophos\Health\Logs\Health.log in 47ms2021-03-26T04:13:48.435Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Heartbeat\Logs\Heartbeat.log] collecting C:\ProgramData\Sophos\Heartbeat\Logs\Heartbeat.log2021-03-26T04:13:48.437Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Heartbeat\Logs\Heartbeat.log] collected C:\ProgramData\Sophos\Heartbeat\Logs\Heartbeat.log in 0ms2021-03-26T04:13:48.443Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Safestore\Logs\Safestore.log] collecting C:\ProgramData\Sophos\Safestore\Logs\Safestore.log2021-03-26T04:13:48.475Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Safestore\Logs\Safestore.log] collected C:\ProgramData\Sophos\Safestore\Logs\Safestore.log in 31ms2021-03-26T04:13:48.481Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Sophos File Scanner\Logs\SophosFileScanner.log] collecting C:\ProgramData\Sophos\Sophos File Scanner\Logs\SophosFileScanner.log2021-03-26T04:13:48.549Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Sophos File Scanner\Logs\SophosFileScanner.log] collected C:\ProgramData\Sophos\Sophos File Scanner\Logs\SophosFileScanner.log in 62ms2021-03-26T04:13:48.556Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Sophos File Scanner\Logs\SophosFileScanner.log.lock] collecting C:\ProgramData\Sophos\Sophos File Scanner\Logs\SophosFileScanner.log.lock2021-03-26T04:13:48.558Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Sophos File Scanner\Logs\SophosFileScanner.log.lock] collected C:\ProgramData\Sophos\Sophos File Scanner\Logs\SophosFileScanner.log.lock in 0ms2021-03-26T04:13:48.564Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Sophos File Scanner\Logs\SophosFS.log] collecting C:\ProgramData\Sophos\Sophos File Scanner\Logs\SophosFS.log2021-03-26T04:13:48.733Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Sophos File Scanner\Logs\SophosFS.log] collected C:\ProgramData\Sophos\Sophos File Scanner\Logs\SophosFS.log in 171ms2021-03-26T04:13:48.736Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Sophos Network Threat Protection\Logs\SntpService.log] collecting C:\ProgramData\Sophos\Sophos Network Threat Protection\Logs\SntpService.log2021-03-26T04:13:48.775Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Sophos Network Threat Protection\Logs\SntpService.log] collected C:\ProgramData\Sophos\Sophos Network Threat Protection\Logs\SntpService.log in 47ms2021-03-26T04:13:48.779Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Sophos UI\Logs\SophosUI.Net.log] collecting C:\ProgramData\Sophos\Sophos UI\Logs\SophosUI.Net.log2021-03-26T04:13:48.852Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Sophos UI\Logs\SophosUI.Net.log] collected C:\ProgramData\Sophos\Sophos UI\Logs\SophosUI.Net.log in 78ms2021-03-26T04:13:48.855Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\Perf\SedPerformance.csv] collecting C:\ProgramData\Sophos\Endpoint Defense\Logs\Perf\SedPerformance.csv2021-03-26T04:13:48.857Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\Perf\SedPerformance.csv] collected C:\ProgramData\Sophos\Endpoint Defense\Logs\Perf\SedPerformance.csv in 0ms2021-03-26T04:13:48.860Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Sophos UI\Logs\telemetry\SophosUITelemetryLog.sess1.20210326T03.json] collecting C:\ProgramData\Sophos\Sophos UI\Logs\telemetry\SophosUITelemetryLog.sess1.20210326T03.json2021-03-26T04:13:48.861Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Sophos UI\Logs\telemetry\SophosUITelemetryLog.sess1.20210326T03.json] collected C:\ProgramData\Sophos\Sophos UI\Logs\telemetry\SophosUITelemetryLog.sess1.20210326T03.json in 0ms2021-03-26T04:13:48.865Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Sophos UI\Logs\telemetry\SophosUITelemetryLog.sess1.20210326T04.json] collecting C:\ProgramData\Sophos\Sophos UI\Logs\telemetry\SophosUITelemetryLog.sess1.20210326T04.json2021-03-26T04:13:48.865Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Sophos UI\Logs\telemetry\SophosUITelemetryLog.sess1.20210326T04.json] collected C:\ProgramData\Sophos\Sophos UI\Logs\telemetry\SophosUITelemetryLog.sess1.20210326T04.json in 0ms2021-03-26T04:13:48.870Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\AutoUpdate\integrity.dat] collecting C:\Program Files\Sophos\AutoUpdate\integrity.dat2021-03-26T04:13:48.919Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\AutoUpdate\integrity.dat] collected C:\Program Files\Sophos\AutoUpdate\integrity.dat in 47ms2021-03-26T04:13:48.922Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Clean\integrity.dat] collecting C:\Program Files\Sophos\Clean\integrity.dat2021-03-26T04:13:48.990Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Clean\integrity.dat] collected C:\Program Files\Sophos\Clean\integrity.dat in 78ms2021-03-26T04:13:48.993Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Endpoint Defense\integrity.dat] collecting C:\Program Files\Sophos\Endpoint Defense\integrity.dat2021-03-26T04:13:49.056Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Endpoint Defense\integrity.dat] collected C:\Program Files\Sophos\Endpoint Defense\integrity.dat in 62ms2021-03-26T04:13:49.059Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Endpoint Firewall\integrity.dat] collecting C:\Program Files\Sophos\Endpoint Firewall\integrity.dat2021-03-26T04:13:49.072Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Endpoint Firewall\integrity.dat] collected C:\Program Files\Sophos\Endpoint Firewall\integrity.dat in 16ms2021-03-26T04:13:49.075Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Endpoint Self Help\integrity.dat] collecting C:\Program Files\Sophos\Endpoint Self Help\integrity.dat2021-03-26T04:13:49.095Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Endpoint Self Help\integrity.dat] collected C:\Program Files\Sophos\Endpoint Self Help\integrity.dat in 15ms2021-03-26T04:13:49.098Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Health\integrity.dat] collecting C:\Program Files\Sophos\Health\integrity.dat2021-03-26T04:13:49.118Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Health\integrity.dat] collected C:\Program Files\Sophos\Health\integrity.dat in 15ms2021-03-26T04:13:49.121Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Sophos Endpoint Agent\integrity.dat] collecting C:\Program Files\Sophos\Sophos Endpoint Agent\integrity.dat2021-03-26T04:13:49.125Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Sophos Endpoint Agent\integrity.dat] collected C:\Program Files\Sophos\Sophos Endpoint Agent\integrity.dat in 0ms2021-03-26T04:13:49.128Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Sophos File Scanner\integrity.dat] collecting C:\Program Files\Sophos\Sophos File Scanner\integrity.dat2021-03-26T04:13:49.133Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Sophos File Scanner\integrity.dat] collected C:\Program Files\Sophos\Sophos File Scanner\integrity.dat in 0ms2021-03-26T04:13:49.136Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Sophos ML Engine\integrity.dat] collecting C:\Program Files\Sophos\Sophos ML Engine\integrity.dat2021-03-26T04:13:49.147Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Sophos ML Engine\integrity.dat] collected C:\Program Files\Sophos\Sophos ML Engine\integrity.dat in 16ms2021-03-26T04:13:49.150Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Sophos Network Threat Protection\integrity.dat] collecting C:\Program Files\Sophos\Sophos Network Threat Protection\integrity.dat2021-03-26T04:13:49.175Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Sophos Network Threat Protection\integrity.dat] collected C:\Program Files\Sophos\Sophos Network Threat Protection\integrity.dat in 31ms2021-03-26T04:13:49.178Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Sophos Standalone Engine\integrity.dat] collecting C:\Program Files\Sophos\Sophos Standalone Engine\integrity.dat2021-03-26T04:13:49.207Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Sophos Standalone Engine\integrity.dat] collected C:\Program Files\Sophos\Sophos Standalone Engine\integrity.dat in 31ms2021-03-26T04:13:49.210Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Sophos UI\integrity.dat] collecting C:\Program Files\Sophos\Sophos UI\integrity.dat2021-03-26T04:13:49.230Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Sophos UI\integrity.dat] collected C:\Program Files\Sophos\Sophos UI\integrity.dat in 16ms2021-03-26T04:13:49.233Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\AutoUpdate\integrity.dat] collecting C:\Program Files\Sophos\AutoUpdate\integrity.dat2021-03-26T04:13:49.233Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\AutoUpdate\integrity.dat] collected C:\Program Files\Sophos\AutoUpdate\integrity.dat in 0ms2021-03-26T04:13:49.236Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Clean\integrity.dat] collecting C:\Program Files\Sophos\Clean\integrity.dat2021-03-26T04:13:49.236Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Clean\integrity.dat] collected C:\Program Files\Sophos\Clean\integrity.dat in 0ms2021-03-26T04:13:49.239Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Endpoint Defense\integrity.dat] collecting C:\Program Files\Sophos\Endpoint Defense\integrity.dat2021-03-26T04:13:49.239Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Endpoint Defense\integrity.dat] collected C:\Program Files\Sophos\Endpoint Defense\integrity.dat in 0ms2021-03-26T04:13:49.242Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Endpoint Firewall\integrity.dat] collecting C:\Program Files\Sophos\Endpoint Firewall\integrity.dat2021-03-26T04:13:49.242Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Endpoint Firewall\integrity.dat] collected C:\Program Files\Sophos\Endpoint Firewall\integrity.dat in 0ms2021-03-26T04:13:49.245Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Endpoint Self Help\integrity.dat] collecting C:\Program Files\Sophos\Endpoint Self Help\integrity.dat2021-03-26T04:13:49.245Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Endpoint Self Help\integrity.dat] collected C:\Program Files\Sophos\Endpoint Self Help\integrity.dat in 0ms2021-03-26T04:13:49.248Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Health\integrity.dat] collecting C:\Program Files\Sophos\Health\integrity.dat2021-03-26T04:13:49.248Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Health\integrity.dat] collected C:\Program Files\Sophos\Health\integrity.dat in 0ms2021-03-26T04:13:49.250Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Sophos Endpoint Agent\integrity.dat] collecting C:\Program Files\Sophos\Sophos Endpoint Agent\integrity.dat2021-03-26T04:13:49.250Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Sophos Endpoint Agent\integrity.dat] collected C:\Program Files\Sophos\Sophos Endpoint Agent\integrity.dat in 0ms2021-03-26T04:13:49.253Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Sophos File Scanner\integrity.dat] collecting C:\Program Files\Sophos\Sophos File Scanner\integrity.dat2021-03-26T04:13:49.253Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Sophos File Scanner\integrity.dat] collected C:\Program Files\Sophos\Sophos File Scanner\integrity.dat in 0ms2021-03-26T04:13:49.256Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Sophos ML Engine\integrity.dat] collecting C:\Program Files\Sophos\Sophos ML Engine\integrity.dat2021-03-26T04:13:49.256Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Sophos ML Engine\integrity.dat] collected C:\Program Files\Sophos\Sophos ML Engine\integrity.dat in 0ms2021-03-26T04:13:49.258Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Sophos Network Threat Protection\integrity.dat] collecting C:\Program Files\Sophos\Sophos Network Threat Protection\integrity.dat2021-03-26T04:13:49.258Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Sophos Network Threat Protection\integrity.dat] collected C:\Program Files\Sophos\Sophos Network Threat Protection\integrity.dat in 0ms2021-03-26T04:13:49.261Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Sophos Standalone Engine\integrity.dat] collecting C:\Program Files\Sophos\Sophos Standalone Engine\integrity.dat2021-03-26T04:13:49.261Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Sophos Standalone Engine\integrity.dat] collected C:\Program Files\Sophos\Sophos Standalone Engine\integrity.dat in 0ms2021-03-26T04:13:49.264Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Sophos UI\integrity.dat] collecting C:\Program Files\Sophos\Sophos UI\integrity.dat2021-03-26T04:13:49.264Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Sophos UI\integrity.dat] collected C:\Program Files\Sophos\Sophos UI\integrity.dat in 0ms2021-03-26T04:13:49.270Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Management Communications System\Endpoint\integrity.dat] collecting C:\Program Files\Sophos\Management Communications System\Endpoint\integrity.dat2021-03-26T04:13:49.282Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\Program Files\Sophos\Management Communications System\Endpoint\integrity.dat] collected C:\Program Files\Sophos\Management Communications System\Endpoint\integrity.dat in 0ms2021-03-26T04:13:49.286Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%TEMP%\MsiSavSP*]: no files found2021-03-26T04:13:49.287Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\AGENT.status] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\AGENT.status2021-03-26T04:13:49.301Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\AGENT.status] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\AGENT.status in 16ms2021-03-26T04:13:49.306Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\ALC.status] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\ALC.status2021-03-26T04:13:49.325Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\ALC.status] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\ALC.status in 15ms2021-03-26T04:13:49.329Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\APPSPROXY.status] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\APPSPROXY.status2021-03-26T04:13:49.347Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\APPSPROXY.status] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\APPSPROXY.status in 31ms2021-03-26T04:13:49.351Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC.status] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC.status2021-03-26T04:13:49.352Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC.status] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC.status in 0ms2021-03-26T04:13:49.356Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-0498ef586ef9ebe5f50ca59934b15902b7394d6f30e5956e381a7e0362c81542] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-0498ef586ef9ebe5f50ca59934b15902b7394d6f30e5956e381a7e0362c815422021-03-26T04:13:49.357Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-0498ef586ef9ebe5f50ca59934b15902b7394d6f30e5956e381a7e0362c81542] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-0498ef586ef9ebe5f50ca59934b15902b7394d6f30e5956e381a7e0362c81542 in 0ms2021-03-26T04:13:49.362Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-28bd77fd89b4e9abe91699fdcd47450ab1b33777600e11c10ba755ee89b4d576] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-28bd77fd89b4e9abe91699fdcd47450ab1b33777600e11c10ba755ee89b4d5762021-03-26T04:13:49.363Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-28bd77fd89b4e9abe91699fdcd47450ab1b33777600e11c10ba755ee89b4d576] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-28bd77fd89b4e9abe91699fdcd47450ab1b33777600e11c10ba755ee89b4d576 in 0ms2021-03-26T04:13:49.369Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-290d4a964de956c2cd86b0fbb4f70f2681d31fedd8f601a32266ab9447c8f6bb] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-290d4a964de956c2cd86b0fbb4f70f2681d31fedd8f601a32266ab9447c8f6bb2021-03-26T04:13:49.370Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-290d4a964de956c2cd86b0fbb4f70f2681d31fedd8f601a32266ab9447c8f6bb] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-290d4a964de956c2cd86b0fbb4f70f2681d31fedd8f601a32266ab9447c8f6bb in 0ms2021-03-26T04:13:49.376Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-41aeba262f8647b5bef3ef89639cc4101824725d61ee0d4827c130838c689cb6] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-41aeba262f8647b5bef3ef89639cc4101824725d61ee0d4827c130838c689cb62021-03-26T04:13:49.377Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-41aeba262f8647b5bef3ef89639cc4101824725d61ee0d4827c130838c689cb6] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-41aeba262f8647b5bef3ef89639cc4101824725d61ee0d4827c130838c689cb6 in 0ms2021-03-26T04:13:49.383Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-6e4d52d03353c231eb0f8506b412a9bce6d3f991fd26b132425e92ebe4221d31] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-6e4d52d03353c231eb0f8506b412a9bce6d3f991fd26b132425e92ebe4221d312021-03-26T04:13:49.384Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-6e4d52d03353c231eb0f8506b412a9bce6d3f991fd26b132425e92ebe4221d31] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-6e4d52d03353c231eb0f8506b412a9bce6d3f991fd26b132425e92ebe4221d31 in 0ms2021-03-26T04:13:49.389Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-9cd21edcdd43e8c9c0e8b23fd2dfa3253081a4731c2c5db6643e42eac602798e] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-9cd21edcdd43e8c9c0e8b23fd2dfa3253081a4731c2c5db6643e42eac602798e2021-03-26T04:13:49.390Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-9cd21edcdd43e8c9c0e8b23fd2dfa3253081a4731c2c5db6643e42eac602798e] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-9cd21edcdd43e8c9c0e8b23fd2dfa3253081a4731c2c5db6643e42eac602798e in 0ms2021-03-26T04:13:49.396Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-a7e09e77fd6d9b04d4c18814ba6fccc44e6655c35e4ac2e7c1040a8d2428235d] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-a7e09e77fd6d9b04d4c18814ba6fccc44e6655c35e4ac2e7c1040a8d2428235d2021-03-26T04:13:49.397Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-a7e09e77fd6d9b04d4c18814ba6fccc44e6655c35e4ac2e7c1040a8d2428235d] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-a7e09e77fd6d9b04d4c18814ba6fccc44e6655c35e4ac2e7c1040a8d2428235d in 0ms2021-03-26T04:13:49.403Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-b4da4d518cd940d62efc1d59b875dac96af9e369c528eab3e360e0cc96defe4e] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-b4da4d518cd940d62efc1d59b875dac96af9e369c528eab3e360e0cc96defe4e2021-03-26T04:13:49.404Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-b4da4d518cd940d62efc1d59b875dac96af9e369c528eab3e360e0cc96defe4e] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-b4da4d518cd940d62efc1d59b875dac96af9e369c528eab3e360e0cc96defe4e in 0ms2021-03-26T04:13:49.410Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-c72954840924410d4a893b345d700d0b694c6f93eda53c46b4c4c0feaa38fa15] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-c72954840924410d4a893b345d700d0b694c6f93eda53c46b4c4c0feaa38fa152021-03-26T04:13:49.411Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-c72954840924410d4a893b345d700d0b694c6f93eda53c46b4c4c0feaa38fa15] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-c72954840924410d4a893b345d700d0b694c6f93eda53c46b4c4c0feaa38fa15 in 0ms2021-03-26T04:13:49.416Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-d4788d879b7cacf51fa74b5af81f3e6e9f94b9e9654af035a78d0579ed0fce21] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-d4788d879b7cacf51fa74b5af81f3e6e9f94b9e9654af035a78d0579ed0fce212021-03-26T04:13:49.417Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-d4788d879b7cacf51fa74b5af81f3e6e9f94b9e9654af035a78d0579ed0fce21] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-d4788d879b7cacf51fa74b5af81f3e6e9f94b9e9654af035a78d0579ed0fce21 in 0ms2021-03-26T04:13:49.422Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-de8e46b12e2e204c34206397fd7fc9cb343c1dca4f28a0185b6545b91f9c61b4] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-de8e46b12e2e204c34206397fd7fc9cb343c1dca4f28a0185b6545b91f9c61b42021-03-26T04:13:49.423Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-de8e46b12e2e204c34206397fd7fc9cb343c1dca4f28a0185b6545b91f9c61b4] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-de8e46b12e2e204c34206397fd7fc9cb343c1dca4f28a0185b6545b91f9c61b4 in 0ms2021-03-26T04:13:49.429Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-e6a2823d73bd4126f7b35e3c5cc626ec3c3bf0d130824adb9a666b76606687da] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-e6a2823d73bd4126f7b35e3c5cc626ec3c3bf0d130824adb9a666b76606687da2021-03-26T04:13:49.430Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-e6a2823d73bd4126f7b35e3c5cc626ec3c3bf0d130824adb9a666b76606687da] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37-e6a2823d73bd4126f7b35e3c5cc626ec3c3bf0d130824adb9a666b76606687da in 0ms2021-03-26T04:13:49.436Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37.policy] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37.policy2021-03-26T04:13:49.455Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37.policy] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORC37.policy in 16ms2021-03-26T04:13:49.459Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORE.status] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORE.status2021-03-26T04:13:49.471Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORE.status] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORE.status in 15ms2021-03-26T04:13:49.475Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORE36.policy] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORE36.policy2021-03-26T04:13:49.503Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORE36.policy] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\CORE36.policy in 31ms2021-03-26T04:13:49.507Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\EFW.status] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\EFW.status2021-03-26T04:13:49.508Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\EFW.status] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\EFW.status in 0ms2021-03-26T04:13:49.512Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\EFW33.policy] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\EFW33.policy2021-03-26T04:13:49.512Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\EFW33.policy] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\EFW33.policy in 0ms2021-03-26T04:13:49.516Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HBT.status] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HBT.status2021-03-26T04:13:49.517Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HBT.status] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HBT.status in 0ms2021-03-26T04:13:49.521Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HBT27-18e4bc0fa3e7302a7952ee0ff7a1ba75fa93009e51db37c6d8896dd4904dfd90] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HBT27-18e4bc0fa3e7302a7952ee0ff7a1ba75fa93009e51db37c6d8896dd4904dfd902021-03-26T04:13:49.522Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HBT27-18e4bc0fa3e7302a7952ee0ff7a1ba75fa93009e51db37c6d8896dd4904dfd90] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HBT27-18e4bc0fa3e7302a7952ee0ff7a1ba75fa93009e51db37c6d8896dd4904dfd90 in 0ms2021-03-26T04:13:49.528Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HBT27-265ea0a024ca9a24680873269033cc167347b874a1e756fec2df57265def064e] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HBT27-265ea0a024ca9a24680873269033cc167347b874a1e756fec2df57265def064e2021-03-26T04:13:49.529Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HBT27-265ea0a024ca9a24680873269033cc167347b874a1e756fec2df57265def064e] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HBT27-265ea0a024ca9a24680873269033cc167347b874a1e756fec2df57265def064e in 0ms2021-03-26T04:13:49.534Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HBT27-3bfc83db177ea67dc617c7abd0cebd16fcb4d29ede4f4a8996304239fae2c55c] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HBT27-3bfc83db177ea67dc617c7abd0cebd16fcb4d29ede4f4a8996304239fae2c55c2021-03-26T04:13:49.536Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HBT27-3bfc83db177ea67dc617c7abd0cebd16fcb4d29ede4f4a8996304239fae2c55c] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HBT27-3bfc83db177ea67dc617c7abd0cebd16fcb4d29ede4f4a8996304239fae2c55c in 0ms2021-03-26T04:13:49.542Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HBT27-42ae2e96e057620f319cc567581c1866382cf16f1435b315581bcfaa2102718c] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HBT27-42ae2e96e057620f319cc567581c1866382cf16f1435b315581bcfaa2102718c2021-03-26T04:13:49.543Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HBT27-42ae2e96e057620f319cc567581c1866382cf16f1435b315581bcfaa2102718c] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HBT27-42ae2e96e057620f319cc567581c1866382cf16f1435b315581bcfaa2102718c in 0ms2021-03-26T04:13:49.548Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HBT27-efa482027ac23a65de130f834799a7c4cf3a05b126d09ebfdf82cb205a8df9c8] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HBT27-efa482027ac23a65de130f834799a7c4cf3a05b126d09ebfdf82cb205a8df9c82021-03-26T04:13:49.549Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HBT27-efa482027ac23a65de130f834799a7c4cf3a05b126d09ebfdf82cb205a8df9c8] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HBT27-efa482027ac23a65de130f834799a7c4cf3a05b126d09ebfdf82cb205a8df9c8 in 15ms2021-03-26T04:13:49.554Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HBT27.policy] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HBT27.policy2021-03-26T04:13:49.555Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HBT27.policy] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HBT27.policy in 0ms2021-03-26T04:13:49.559Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HMPA.status] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HMPA.status2021-03-26T04:13:49.565Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HMPA.status] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HMPA.status in 16ms2021-03-26T04:13:49.569Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HMPA30.policy] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HMPA30.policy2021-03-26T04:13:49.626Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HMPA30.policy] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\HMPA30.policy in 47ms2021-03-26T04:13:49.630Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\MCS.status] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\MCS.status2021-03-26T04:13:49.647Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\MCS.status] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\MCS.status in 16ms2021-03-26T04:13:49.651Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\MCS25.policy] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\MCS25.policy2021-03-26T04:13:49.669Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\MCS25.policy] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\MCS25.policy in 15ms2021-03-26T04:13:49.674Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\NTP.status] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\NTP.status2021-03-26T04:13:49.684Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\NTP.status] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\NTP.status in 0ms2021-03-26T04:13:49.687Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\NTP24.policy] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\NTP24.policy2021-03-26T04:13:49.699Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\NTP24.policy] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\NTP24.policy in 16ms2021-03-26T04:13:49.703Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\SDU.status] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\SDU.status2021-03-26T04:13:49.705Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\SDU.status] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\SDU.status in 15ms2021-03-26T04:13:49.709Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\SHS.status] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\SHS.status2021-03-26T04:13:49.709Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\SHS.status] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\SHS.status in 0ms2021-03-26T04:13:49.713Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\UI.status] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\UI.status2021-03-26T04:13:49.729Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\UI.status] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Cache\UI.status in 16ms2021-03-26T04:13:49.733Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Config\Config.xml] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Config\Config.xml2021-03-26T04:13:49.752Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Config\Config.xml] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Config\Config.xml in 31ms2021-03-26T04:13:49.756Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Config\MessageRelayConfig.xml] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Config\MessageRelayConfig.xml2021-03-26T04:13:49.756Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Config\MessageRelayConfig.xml] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Config\MessageRelayConfig.xml in 0ms2021-03-26T04:13:49.760Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\Adapters] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\Adapters2021-03-26T04:13:49.761Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\Adapters] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\Adapters in 0ms2021-03-26T04:13:49.765Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\centralFlags.json] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\centralFlags.json2021-03-26T04:13:49.765Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\centralFlags.json] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\centralFlags.json in 0ms2021-03-26T04:13:49.770Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\CommandIds] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\CommandIds2021-03-26T04:13:49.771Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\CommandIds] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\CommandIds in 0ms2021-03-26T04:13:49.775Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\Credentials] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\Credentials2021-03-26T04:13:49.776Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\Credentials] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\Credentials in 0ms2021-03-26T04:13:49.779Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\CustomerIdentifier.txt] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\CustomerIdentifier.txt2021-03-26T04:13:49.780Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\CustomerIdentifier.txt] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\CustomerIdentifier.txt in 0ms2021-03-26T04:13:49.784Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\EndpointIdentity.txt] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\EndpointIdentity.txt2021-03-26T04:13:49.785Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\EndpointIdentity.txt] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\EndpointIdentity.txt in 0ms2021-03-26T04:13:49.789Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\mcsAgentData.xml] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\mcsAgentData.xml2021-03-26T04:13:49.790Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\mcsAgentData.xml] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\mcsAgentData.xml in 0ms2021-03-26T04:13:49.794Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\mcsAgentTelemetry.json] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\mcsAgentTelemetry.json2021-03-26T04:13:49.795Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\mcsAgentTelemetry.json] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\mcsAgentTelemetry.json in 0ms2021-03-26T04:13:49.798Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\ObjectNames] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\ObjectNames2021-03-26T04:13:49.799Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\ObjectNames] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\ObjectNames in 16ms2021-03-26T04:13:49.804Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\PolicyFragments] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\PolicyFragments2021-03-26T04:13:49.805Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\PolicyFragments] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\PolicyFragments in 0ms2021-03-26T04:13:49.809Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\PreferredServer] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\PreferredServer2021-03-26T04:13:49.810Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\PreferredServer] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\PreferredServer in 0ms2021-03-26T04:13:49.813Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\Suspended] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\Suspended2021-03-26T04:13:49.814Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\Suspended] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Persist\Suspended in 0ms2021-03-26T04:13:49.817Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%COMMON_APPDATA%\Sophos\Management Communications System\Endpoint\Trail\*]: no files found2021-03-26T04:13:49.818Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Logs\McsAgent.log] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Logs\McsAgent.log2021-03-26T04:13:49.962Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Logs\McsAgent.log] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Logs\McsAgent.log in 141ms2021-03-26T04:13:49.966Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Logs\McsClient.log] collecting C:\ProgramData\Sophos\Management Communications System\Endpoint\Logs\McsClient.log2021-03-26T04:13:49.968Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Management Communications System\Endpoint\Logs\McsClient.log] collected C:\ProgramData\Sophos\Management Communications System\Endpoint\Logs\McsClient.log in 0ms2021-03-26T04:13:49.985Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca1.crl] collecting C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca1.crl2021-03-26T04:13:49.986Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca1.crl] collected C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca1.crl in 16ms2021-03-26T04:13:49.989Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca1.crt] collecting C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca1.crt2021-03-26T04:13:50.007Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca1.crt] collected C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca1.crt in 16ms2021-03-26T04:13:50.010Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca2.crl] collecting C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca2.crl2021-03-26T04:13:50.011Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca2.crl] collected C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca2.crl in 0ms2021-03-26T04:13:50.014Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca2.crt] collecting C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca2.crt2021-03-26T04:13:50.015Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca2.crt] collected C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca2.crt in 0ms2021-03-26T04:13:50.019Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca3.crl] collecting C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca3.crl2021-03-26T04:13:50.030Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca3.crl] collected C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca3.crl in 0ms2021-03-26T04:13:50.034Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca3.crt] collecting C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca3.crt2021-03-26T04:13:50.035Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca3.crt] collected C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca3.crt in 0ms2021-03-26T04:13:50.040Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca4.crl] collecting C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca4.crl2021-03-26T04:13:50.057Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca4.crl] collected C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca4.crl in 15ms2021-03-26T04:13:50.060Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca4.crt] collecting C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca4.crt2021-03-26T04:13:50.065Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca4.crt] collected C:\ProgramData\Sophos\Certificates\Management Communications System\sophosca4.crt in 16ms2021-03-26T04:13:50.068Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%PROGRAMFILESX86%\Sophos\Sophos Mobile Control\INSTALLATION\licence.sql]: no files found2021-03-26T04:13:50.068Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%PROGRAMFILESX86%\Sophos\Sophos Mobile Control\jboss\server\mdm\deploy\*.xml]: no files found2021-03-26T04:13:50.068Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%PROGRAMFILESX86%\Sophos\Sophos Mobile Control\jboss\server\mdm\deploy\jbossweb-tomcat55.sar\*.xml]: no files found2021-03-26T04:13:50.068Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%PROGRAMFILESX86%\Sophos\Sophos Mobile Control\jboss\server\mdm\log\*.log]: no files found2021-03-26T04:13:50.068Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%PROGRAMFILESX86%\Sophos\Sophos Mobile Control\jboss\server\mdm\log\server.log\*.log]: no files found2021-03-26T04:13:50.068Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%TEMP%\SMCSVC_install.log]: no files found2021-03-26T04:13:50.069Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[C:\smc_203_spc\*.log]: no files found2021-03-26T04:13:50.069Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%TEMP%\sar*.log]: no files found2021-03-26T04:13:50.069Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%TEMP%\Source of Infection*]: no files found2021-03-26T04:13:50.069Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%COMMON_APPDATA%\Sophos\Sophos Anti-Virus\Config\*.xml]: no files found2021-03-26T04:13:50.069Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%PROGRAMFILESX86%\Sophos\SAV for NetApp\*.txt]: no files found2021-03-26T04:13:50.069Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%SYSTEMDRIVE%\Documents and Settings\LocalService\Local Settings\Temp\Sophos*.txt]: no files found2021-03-26T04:13:50.070Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%WINDIR%\ServiceProfiles\LocalService\AppData\Local\Temp\sophos*.txt]: no files found2021-03-26T04:13:50.070Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%USERPROFILE%\Local Settings\Application Data\Sophos\Sophos Anti-Virus\*]: no files found2021-03-26T04:13:50.070Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%USERPROFILE%\local settings\application data\Sophos\Sophos Anti-Virus\Config\user.xml]: no files found2021-03-26T04:13:50.070Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%TEMP%\SophosOfficeAV_pid_*_Log.txt]: no files found2021-03-26T04:13:50.070Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[[HKEY_LOCAL_MACHINE\SOFTWARE\Sophos\SAVService\Application\Path]\*.upd]: no files found2021-03-26T04:13:50.070Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[[HKEY_LOCAL_MACHINE\SOFTWARE\Sophos\SAVService\Application\Path]\scf.dat]: no files found2021-03-26T04:13:50.070Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[[HKEY_LOCAL_MACHINE\SOFTWARE\Sophos\SAVService\Application\Path]\vvf.xml]: no files found2021-03-26T04:13:50.070Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[[HKEY_LOCAL_MACHINE\SOFTWARE\Sophos\SBE\Management tools\CIDShare]\ESNT\svf.xml]: no files found2021-03-26T04:13:50.070Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[[HKEY_LOCAL_MACHINE\SOFTWARE\Sophos\SBE\Management tools\CIDShare]\SAVSCFXP\svf.xml]: no files found2021-03-26T04:13:50.071Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%TEMP%\WebScanningTrace*.log]: no files found2021-03-26T04:13:50.072Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKEY_CLASSES_ROOT-AppID-SophosBHO.DLL.xml] collected REG-HKEY_CLASSES_ROOT-AppID-SophosBHO.DLL.xml in 0ms2021-03-26T04:13:50.074Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKEY_CLASSES_ROOT-AppID-{061CC07B-BA7A-44D1-81FA-D36BE1CE55D9}.xml] collected REG-HKEY_CLASSES_ROOT-AppID-{061CC07B-BA7A-44D1-81FA-D36BE1CE55D9}.xml in 0ms2021-03-26T04:13:50.078Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKEY_CLASSES_ROOT-CLSID-{39EA7695-B3F2-4C44-A4BC-297ADA8FD235}.xml] collected REG-HKEY_CLASSES_ROOT-CLSID-{39EA7695-B3F2-4C44-A4BC-297ADA8FD235}.xml in 0ms2021-03-26T04:13:50.082Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKEY_CLASSES_ROOT-SophosBHO.BrowserObject.xml] collected REG-HKEY_CLASSES_ROOT-SophosBHO.BrowserObject.xml in 0ms2021-03-26T04:13:50.086Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKEY_CLASSES_ROOT-SophosBHO.BrowserObject.1.xml] collected REG-HKEY_CLASSES_ROOT-SophosBHO.BrowserObject.1.xml in 0ms2021-03-26T04:13:50.090Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-SOFTWARE-Classes-AppID-SophosBHO.DLL.xml] collected REG-HKLM-SOFTWARE-Classes-AppID-SophosBHO.DLL.xml in 0ms2021-03-26T04:13:50.093Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-SOFTWARE-Classes-AppID-{061CC07B-BA7A-44D1-81FA-D36BE1CE55D9}.xml] collected REG-HKLM-SOFTWARE-Classes-AppID-{061CC07B-BA7A-44D1-81FA-D36BE1CE55D9}.xml in 0ms2021-03-26T04:13:50.096Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-SOFTWARE-Classes-CLSID-{39EA7695-B3F2-4C44-A4BC-297ADA8FD235}.xml] collected REG-HKLM-SOFTWARE-Classes-CLSID-{39EA7695-B3F2-4C44-A4BC-297ADA8FD235}.xml in 0ms2021-03-26T04:13:50.099Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-SOFTWARE-Classes-SophosBHO.BrowserObject.xml] collected REG-HKLM-SOFTWARE-Classes-SophosBHO.BrowserObject.xml in 0ms2021-03-26T04:13:50.102Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-HKLM-SOFTWARE-Classes-SophosBHO.BrowserObject.1.xml] collected REG-HKLM-SOFTWARE-Classes-SophosBHO.BrowserObject.1.xml in 0ms2021-03-26T04:13:50.105Z [ 1432: 404] [v6.7.306.0] INFO CollectReg[REG-IE-BHO.xml] collected REG-IE-BHO.xml in 0ms2021-03-26T04:13:50.107Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%SystemDrive%\Documents and Settings\LocalService\Local Settings\Temp\swisdiag.log]: no files found2021-03-26T04:13:50.107Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%TEMP%\swi*.log]: no files found2021-03-26T04:13:50.107Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%TEMP%\webintelligence.log]: no files found2021-03-26T04:13:50.107Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%WINDIR%\ServiceProfiles\LocalService\AppData\Local\Temp\swisdiag.log]: no files found2021-03-26T04:13:50.107Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%WINDIR%\Temp\swi*.log]: no files found2021-03-26T04:13:50.107Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%WINDIR%\Temp\webintelligence.log]: no files found2021-03-26T04:13:50.108Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[[HKEY_LOCAL_MACHINE\SOFTWARE\Sophos\SAVService\Application\Path]\Web Intelligence\scf.dat]: no files found2021-03-26T04:13:50.108Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%PROGRAMFILESX86%\Common Files\Sophos\Web Control\*]: no files found2021-03-26T04:13:50.108Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%COMMON_APPDATA%\Sophos\Web Control\*]: no files found2021-03-26T04:13:50.108Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%TEMP%\swc_*.log]: no files found2021-03-26T04:13:50.108Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%WINDIR%\Temp\swc_*.log]: no files found2021-03-26T04:13:50.109Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Sophos Network Threat Protection\Config\Policy.xml] collecting C:\ProgramData\Sophos\Sophos Network Threat Protection\Config\Policy.xml2021-03-26T04:13:50.110Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Sophos Network Threat Protection\Config\Policy.xml] collected C:\ProgramData\Sophos\Sophos Network Threat Protection\Config\Policy.xml in 0ms2021-03-26T04:13:50.113Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Sophos Network Threat Protection\IPS\2021032301.ips] collecting C:\ProgramData\Sophos\Sophos Network Threat Protection\IPS\2021032301.ips2021-03-26T04:13:50.136Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Sophos Network Threat Protection\IPS\2021032301.ips] collected C:\ProgramData\Sophos\Sophos Network Threat Protection\IPS\2021032301.ips in 15ms2021-03-26T04:13:50.139Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Sophos Network Threat Protection\IPS\extras.rules] collecting C:\ProgramData\Sophos\Sophos Network Threat Protection\IPS\extras.rules2021-03-26T04:13:50.140Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Sophos Network Threat Protection\IPS\extras.rules] collected C:\ProgramData\Sophos\Sophos Network Threat Protection\IPS\extras.rules in 0ms2021-03-26T04:13:50.143Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Sophos Network Threat Protection\IPS\system.rules] collecting C:\ProgramData\Sophos\Sophos Network Threat Protection\IPS\system.rules2021-03-26T04:13:50.187Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Sophos Network Threat Protection\IPS\system.rules] collected C:\ProgramData\Sophos\Sophos Network Threat Protection\IPS\system.rules in 31ms2021-03-26T04:13:50.191Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Sophos Network Threat Protection\Logs\SntpService.log] collecting C:\ProgramData\Sophos\Sophos Network Threat Protection\Logs\SntpService.log2021-03-26T04:13:50.191Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Sophos Network Threat Protection\Logs\SntpService.log] collected C:\ProgramData\Sophos\Sophos Network Threat Protection\Logs\SntpService.log in 0ms2021-03-26T04:13:50.194Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Sophos Network Threat Protection\Config\Status\status.xml] collecting C:\ProgramData\Sophos\Sophos Network Threat Protection\Config\Status\status.xml2021-03-26T04:13:50.195Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Sophos Network Threat Protection\Config\Status\status.xml] collected C:\ProgramData\Sophos\Sophos Network Threat Protection\Config\Status\status.xml in 0ms2021-03-26T04:13:50.197Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%COMMON_APPDATA%\Sophos\Sophos System Protection\Config\*]: no files found2021-03-26T04:13:50.197Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%COMMON_APPDATA%\Sophos\Sophos System Protection\Data\feedback.dmp]: no files found2021-03-26T04:13:50.198Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[[HKEY_LOCAL_MACHINE\SOFTWARE\Sophos\BPALOGGING\File]\*.log]: no files found2021-03-26T04:13:50.198Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\sam.log] collecting C:\ProgramData\Sophos\Endpoint Defense\Logs\sam.log2021-03-26T04:13:50.198Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\sam.log] collected C:\ProgramData\Sophos\Endpoint Defense\Logs\sam.log in 0ms2021-03-26T04:13:50.200Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\sed.log] collecting C:\ProgramData\Sophos\Endpoint Defense\Logs\sed.log2021-03-26T04:13:50.200Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\sed.log] collected C:\ProgramData\Sophos\Endpoint Defense\Logs\sed.log in 0ms2021-03-26T04:13:50.203Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\seds.log] collecting C:\ProgramData\Sophos\Endpoint Defense\Logs\seds.log2021-03-26T04:13:50.203Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\seds.log] collected C:\ProgramData\Sophos\Endpoint Defense\Logs\seds.log in 0ms2021-03-26T04:13:50.205Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP.log] collecting C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP.log2021-03-26T04:13:50.205Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP.log] collected C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP.log in 0ms2021-03-26T04:13:50.207Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP_00.log] collecting C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP_00.log2021-03-26T04:13:50.207Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP_00.log] collected C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP_00.log in 0ms2021-03-26T04:13:50.209Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP_01.log] collecting C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP_01.log2021-03-26T04:13:50.209Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP_01.log] collected C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP_01.log in 0ms2021-03-26T04:13:50.211Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\sam.log] collecting C:\ProgramData\Sophos\Endpoint Defense\Logs\sam.log2021-03-26T04:13:50.211Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\sam.log] collected C:\ProgramData\Sophos\Endpoint Defense\Logs\sam.log in 0ms2021-03-26T04:13:50.214Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\sed.log] collecting C:\ProgramData\Sophos\Endpoint Defense\Logs\sed.log2021-03-26T04:13:50.214Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\sed.log] collected C:\ProgramData\Sophos\Endpoint Defense\Logs\sed.log in 0ms2021-03-26T04:13:50.216Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\seds.log] collecting C:\ProgramData\Sophos\Endpoint Defense\Logs\seds.log2021-03-26T04:13:50.216Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\seds.log] collected C:\ProgramData\Sophos\Endpoint Defense\Logs\seds.log in 0ms2021-03-26T04:13:50.218Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP.log] collecting C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP.log2021-03-26T04:13:50.218Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP.log] collected C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP.log in 0ms2021-03-26T04:13:50.221Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP_00.log] collecting C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP_00.log2021-03-26T04:13:50.221Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP_00.log] collected C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP_00.log in 0ms2021-03-26T04:13:50.224Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP_01.log] collecting C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP_01.log2021-03-26T04:13:50.224Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP_01.log] collected C:\ProgramData\Sophos\Endpoint Defense\Logs\SSP_01.log in 0ms2021-03-26T04:13:50.227Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\AutoUpdate\Cache\056c1eee9e9c3aff963499aa0a43f850a372b5e9.crt] collecting C:\ProgramData\Sophos\Certificates\AutoUpdate\Cache\056c1eee9e9c3aff963499aa0a43f850a372b5e9.crt2021-03-26T04:13:50.228Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\AutoUpdate\Cache\056c1eee9e9c3aff963499aa0a43f850a372b5e9.crt] collected C:\ProgramData\Sophos\Certificates\AutoUpdate\Cache\056c1eee9e9c3aff963499aa0a43f850a372b5e9.crt in 0ms2021-03-26T04:13:50.232Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\AutoUpdate\Cache\27343835cecf0c17aeff4a0235862a69ecbc15e5.crt] collecting C:\ProgramData\Sophos\Certificates\AutoUpdate\Cache\27343835cecf0c17aeff4a0235862a69ecbc15e5.crt2021-03-26T04:13:50.233Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\AutoUpdate\Cache\27343835cecf0c17aeff4a0235862a69ecbc15e5.crt] collected C:\ProgramData\Sophos\Certificates\AutoUpdate\Cache\27343835cecf0c17aeff4a0235862a69ecbc15e5.crt in 0ms2021-03-26T04:13:50.237Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\AutoUpdate\Cache\7b51d3b18ebebe6ee083085f080c5f6a80803a6f.crt] collecting C:\ProgramData\Sophos\Certificates\AutoUpdate\Cache\7b51d3b18ebebe6ee083085f080c5f6a80803a6f.crt2021-03-26T04:13:50.238Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\AutoUpdate\Cache\7b51d3b18ebebe6ee083085f080c5f6a80803a6f.crt] collected C:\ProgramData\Sophos\Certificates\AutoUpdate\Cache\7b51d3b18ebebe6ee083085f080c5f6a80803a6f.crt in 0ms2021-03-26T04:13:50.242Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\AutoUpdate\Manifest\rootca.crl] collecting C:\ProgramData\Sophos\Certificates\AutoUpdate\Manifest\rootca.crl2021-03-26T04:13:50.243Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\AutoUpdate\Manifest\rootca.crl] collected C:\ProgramData\Sophos\Certificates\AutoUpdate\Manifest\rootca.crl in 0ms2021-03-26T04:13:50.245Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\AutoUpdate\Manifest\rootca.crt] collecting C:\ProgramData\Sophos\Certificates\AutoUpdate\Manifest\rootca.crt2021-03-26T04:13:50.246Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\AutoUpdate\Manifest\rootca.crt] collected C:\ProgramData\Sophos\Certificates\AutoUpdate\Manifest\rootca.crt in 0ms2021-03-26T04:13:50.248Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\AutoUpdate\Manifest\rootca384.crl] collecting C:\ProgramData\Sophos\Certificates\AutoUpdate\Manifest\rootca384.crl2021-03-26T04:13:50.249Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\AutoUpdate\Manifest\rootca384.crl] collected C:\ProgramData\Sophos\Certificates\AutoUpdate\Manifest\rootca384.crl in 0ms2021-03-26T04:13:50.252Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\AutoUpdate\Manifest\rootca384.crt] collecting C:\ProgramData\Sophos\Certificates\AutoUpdate\Manifest\rootca384.crt2021-03-26T04:13:50.253Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Certificates\AutoUpdate\Manifest\rootca384.crt] collected C:\ProgramData\Sophos\Certificates\AutoUpdate\Manifest\rootca384.crt in 0ms2021-03-26T04:13:50.256Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[[HKEY_LOCAL_MACHINE\SOFTWARE\Sophos\AutoUpdate\Data Path]\Cache\*.map]: no files found2021-03-26T04:13:50.257Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[[HKEY_LOCAL_MACHINE\SOFTWARE\Sophos\AutoUpdate\Data Path]\Cache\escdp.dat]: no files found2021-03-26T04:13:50.257Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[[HKEY_LOCAL_MACHINE\SOFTWARE\Sophos\AutoUpdate\Data Path]\Cache\savxp\*.bat]: no files found2021-03-26T04:13:50.257Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[[HKEY_LOCAL_MACHINE\SOFTWARE\Sophos\AutoUpdate\Data Path]\Cache\savxp\*.vbs]: no files found2021-03-26T04:13:50.257Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[[HKEY_LOCAL_MACHINE\SOFTWARE\Sophos\AutoUpdate\Data Path]\Cache\savxp\sav.cfg]: no files found2021-03-26T04:13:50.258Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Logs\SophosUpdate.log] collecting C:\ProgramData\Sophos\AutoUpdate\Logs\SophosUpdate.log2021-03-26T04:13:50.258Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Logs\SophosUpdate.log] collected C:\ProgramData\Sophos\AutoUpdate\Logs\SophosUpdate.log in 0ms2021-03-26T04:13:50.260Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Logs\susvc.log] collecting C:\ProgramData\Sophos\AutoUpdate\Logs\susvc.log2021-03-26T04:13:50.260Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Logs\susvc.log] collected C:\ProgramData\Sophos\AutoUpdate\Logs\susvc.log in 0ms2021-03-26T04:13:50.262Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Logs\SophosUpdate.log] collecting C:\ProgramData\Sophos\AutoUpdate\Logs\SophosUpdate.log2021-03-26T04:13:50.262Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Logs\SophosUpdate.log] collected C:\ProgramData\Sophos\AutoUpdate\Logs\SophosUpdate.log in 0ms2021-03-26T04:13:50.264Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Logs\susvc.log] collecting C:\ProgramData\Sophos\AutoUpdate\Logs\susvc.log2021-03-26T04:13:50.264Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Logs\susvc.log] collected C:\ProgramData\Sophos\AutoUpdate\Logs\susvc.log in 0ms2021-03-26T04:13:50.267Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Config\iconn.cfg] collecting C:\ProgramData\Sophos\AutoUpdate\Config\iconn.cfg2021-03-26T04:13:50.267Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Config\iconn.cfg] collected C:\ProgramData\Sophos\AutoUpdate\Config\iconn.cfg in 0ms2021-03-26T04:13:50.269Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Config\ilog.cfg] collecting C:\ProgramData\Sophos\AutoUpdate\Config\ilog.cfg2021-03-26T04:13:50.270Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Config\ilog.cfg] collected C:\ProgramData\Sophos\AutoUpdate\Config\ilog.cfg in 0ms2021-03-26T04:13:50.272Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Config\isched.cfg] collecting C:\ProgramData\Sophos\AutoUpdate\Config\isched.cfg2021-03-26T04:13:50.273Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Config\isched.cfg] collected C:\ProgramData\Sophos\AutoUpdate\Config\isched.cfg in 0ms2021-03-26T04:13:50.275Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Config\iupd.cfg] collecting C:\ProgramData\Sophos\AutoUpdate\Config\iupd.cfg2021-03-26T04:13:50.289Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Config\iupd.cfg] collected C:\ProgramData\Sophos\AutoUpdate\Config\iupd.cfg in 15ms2021-03-26T04:13:50.292Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Config\TelemetryConfig.json] collecting C:\ProgramData\Sophos\AutoUpdate\Config\TelemetryConfig.json2021-03-26T04:13:50.292Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Config\TelemetryConfig.json] collected C:\ProgramData\Sophos\AutoUpdate\Config\TelemetryConfig.json in 0ms2021-03-26T04:13:50.295Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Config\iconn.cfg] collecting C:\ProgramData\Sophos\AutoUpdate\Config\iconn.cfg2021-03-26T04:13:50.295Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Config\iconn.cfg] collected C:\ProgramData\Sophos\AutoUpdate\Config\iconn.cfg in 0ms2021-03-26T04:13:50.297Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Config\ilog.cfg] collecting C:\ProgramData\Sophos\AutoUpdate\Config\ilog.cfg2021-03-26T04:13:50.297Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Config\ilog.cfg] collected C:\ProgramData\Sophos\AutoUpdate\Config\ilog.cfg in 0ms2021-03-26T04:13:50.299Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Config\isched.cfg] collecting C:\ProgramData\Sophos\AutoUpdate\Config\isched.cfg2021-03-26T04:13:50.299Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Config\isched.cfg] collected C:\ProgramData\Sophos\AutoUpdate\Config\isched.cfg in 0ms2021-03-26T04:13:50.301Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Config\iupd.cfg] collecting C:\ProgramData\Sophos\AutoUpdate\Config\iupd.cfg2021-03-26T04:13:50.301Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Config\iupd.cfg] collected C:\ProgramData\Sophos\AutoUpdate\Config\iupd.cfg in 0ms2021-03-26T04:13:50.303Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Config\TelemetryConfig.json] collecting C:\ProgramData\Sophos\AutoUpdate\Config\TelemetryConfig.json2021-03-26T04:13:50.303Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\Config\TelemetryConfig.json] collected C:\ProgramData\Sophos\AutoUpdate\Config\TelemetryConfig.json in 0ms2021-03-26T04:13:50.305Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[[HKEY_LOCAL_MACHINE\SOFTWARE\Sophos\AutoUpdate\Data Path]\DefaultConfig\*]: no files found2021-03-26T04:13:50.306Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\machine_ID.txt] collecting C:\ProgramData\Sophos\AutoUpdate\data\machine_ID.txt2021-03-26T04:13:50.306Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\machine_ID.txt] collected C:\ProgramData\Sophos\AutoUpdate\data\machine_ID.txt in 0ms2021-03-26T04:13:50.309Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\machine_ID.txt] collecting C:\ProgramData\Sophos\AutoUpdate\data\machine_ID.txt2021-03-26T04:13:50.309Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\machine_ID.txt] collected C:\ProgramData\Sophos\AutoUpdate\data\machine_ID.txt in 0ms2021-03-26T04:13:50.314Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\da34d62626cffd3a585258bb8dc89c90.dist.txt] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\da34d62626cffd3a585258bb8dc89c90.dist.txt2021-03-26T04:13:50.330Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\da34d62626cffd3a585258bb8dc89c90.dist.txt] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\da34d62626cffd3a585258bb8dc89c90.dist.txt in 15ms2021-03-26T04:13:50.334Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\purge.txt] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\purge.txt2021-03-26T04:13:50.335Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\purge.txt] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\purge.txt in 0ms2021-03-26T04:13:50.337Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.local.xml.file.txt] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.local.xml.file.txt2021-03-26T04:13:50.346Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.local.xml.file.txt] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.local.xml.file.txt in 16ms2021-03-26T04:13:50.350Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\da34d62626cffd3a585258bb8dc89c90.dist.txt] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\da34d62626cffd3a585258bb8dc89c90.dist.txt2021-03-26T04:13:50.350Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\da34d62626cffd3a585258bb8dc89c90.dist.txt] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\da34d62626cffd3a585258bb8dc89c90.dist.txt in 0ms2021-03-26T04:13:50.354Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\purge.txt] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\purge.txt2021-03-26T04:13:50.354Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\purge.txt] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\purge.txt in 0ms2021-03-26T04:13:50.357Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.local.xml.file.txt] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.local.xml.file.txt2021-03-26T04:13:50.357Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.local.xml.file.txt] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.local.xml.file.txt in 0ms2021-03-26T04:13:50.361Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\cf.sdds.local.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\cf.sdds.local.xml2021-03-26T04:13:50.362Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\cf.sdds.local.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\cf.sdds.local.xml in 0ms2021-03-26T04:13:50.365Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\da34d62626cffd3a585258bb8dc89c90.diststate.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\da34d62626cffd3a585258bb8dc89c90.diststate.xml2021-03-26T04:13:50.366Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\da34d62626cffd3a585258bb8dc89c90.diststate.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\da34d62626cffd3a585258bb8dc89c90.diststate.xml in 0ms2021-03-26T04:13:50.370Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.APPFEED_d1.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.APPFEED_d1.xml2021-03-26T04:13:50.371Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.APPFEED_d1.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.APPFEED_d1.xml in 0ms2021-03-26T04:13:50.374Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.behave.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.behave.xml2021-03-26T04:13:50.374Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.behave.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.behave.xml in 0ms2021-03-26T04:13:50.377Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.CEPNG_2-15-4_10-8-10-3.1.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.CEPNG_2-15-4_10-8-10-3.1.xml2021-03-26T04:13:50.378Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.CEPNG_2-15-4_10-8-10-3.1.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.CEPNG_2-15-4_10-8-10-3.1.xml in 0ms2021-03-26T04:13:50.382Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.cepng_flags.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.cepng_flags.xml2021-03-26T04:13:50.383Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.cepng_flags.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.cepng_flags.xml in 0ms2021-03-26T04:13:50.386Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.CIX_2-0-20.7.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.CIX_2-0-20.7.xml2021-03-26T04:13:50.387Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.CIX_2-0-20.7.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.CIX_2-0-20.7.xml in 0ms2021-03-26T04:13:50.390Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.cix_flags.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.cix_flags.xml2021-03-26T04:13:50.391Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.cix_flags.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.cix_flags.xml in 0ms2021-03-26T04:13:50.394Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.CRTSUPP.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.CRTSUPP.xml2021-03-26T04:13:50.395Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.CRTSUPP.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.CRTSUPP.xml in 0ms2021-03-26T04:13:50.397Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.data0910.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.data0910.xml2021-03-26T04:13:50.398Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.data0910.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.data0910.xml in 0ms2021-03-26T04:13:50.401Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.epips_data.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.epips_data.xml2021-03-26T04:13:50.402Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.epips_data.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.epips_data.xml in 0ms2021-03-26T04:13:50.405Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ESHSUPP.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ESHSUPP.xml2021-03-26T04:13:50.406Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ESHSUPP.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ESHSUPP.xml in 0ms2021-03-26T04:13:50.408Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.esh_rules.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.esh_rules.xml2021-03-26T04:13:50.409Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.esh_rules.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.esh_rules.xml in 0ms2021-03-26T04:13:50.412Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.hips.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.hips.xml2021-03-26T04:13:50.413Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.hips.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.hips.xml in 0ms2021-03-26T04:13:50.416Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.hmpa_data.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.hmpa_data.xml2021-03-26T04:13:50.416Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.hmpa_data.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.hmpa_data.xml in 0ms2021-03-26T04:13:50.420Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ixdata.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ixdata.xml2021-03-26T04:13:50.421Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ixdata.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ixdata.xml in 0ms2021-03-26T04:13:50.424Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ixdata_slow.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ixdata_slow.xml2021-03-26T04:13:50.424Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ixdata_slow.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ixdata_slow.xml in 0ms2021-03-26T04:13:50.428Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ml_models.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ml_models.xml2021-03-26T04:13:50.429Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ml_models.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ml_models.xml in 0ms2021-03-26T04:13:50.431Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.repairkit_supp.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.repairkit_supp.xml2021-03-26T04:13:50.432Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.repairkit_supp.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.repairkit_supp.xml in 0ms2021-03-26T04:13:50.435Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.SAVCNTRL.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.SAVCNTRL.xml2021-03-26T04:13:50.436Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.SAVCNTRL.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.SAVCNTRL.xml in 0ms2021-03-26T04:13:50.439Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.scheduled_qp.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.scheduled_qp.xml2021-03-26T04:13:50.440Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.scheduled_qp.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.scheduled_qp.xml in 0ms2021-03-26T04:13:50.443Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.sxl_supp.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.sxl_supp.xml2021-03-26T04:13:50.444Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.sxl_supp.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.sxl_supp.xml in 0ms2021-03-26T04:13:50.447Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.TELEMSUPP.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.TELEMSUPP.xml2021-03-26T04:13:50.448Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.TELEMSUPP.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.TELEMSUPP.xml in 0ms2021-03-26T04:13:50.452Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.VDB_supp.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.VDB_supp.xml2021-03-26T04:13:50.453Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.VDB_supp.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.VDB_supp.xml in 0ms2021-03-26T04:13:50.456Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sulstate.sdds.local.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sulstate.sdds.local.xml2021-03-26T04:13:50.457Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sulstate.sdds.local.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sulstate.sdds.local.xml in 0ms2021-03-26T04:13:50.461Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\cf.sdds.local.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\cf.sdds.local.xml2021-03-26T04:13:50.461Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\cf.sdds.local.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\cf.sdds.local.xml in 0ms2021-03-26T04:13:50.464Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\da34d62626cffd3a585258bb8dc89c90.diststate.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\da34d62626cffd3a585258bb8dc89c90.diststate.xml2021-03-26T04:13:50.464Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\da34d62626cffd3a585258bb8dc89c90.diststate.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\da34d62626cffd3a585258bb8dc89c90.diststate.xml in 0ms2021-03-26T04:13:50.468Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.APPFEED_d1.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.APPFEED_d1.xml2021-03-26T04:13:50.469Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.APPFEED_d1.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.APPFEED_d1.xml in 0ms2021-03-26T04:13:50.472Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.behave.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.behave.xml2021-03-26T04:13:50.472Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.behave.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.behave.xml in 0ms2021-03-26T04:13:50.475Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.CEPNG_2-15-4_10-8-10-3.1.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.CEPNG_2-15-4_10-8-10-3.1.xml2021-03-26T04:13:50.475Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.CEPNG_2-15-4_10-8-10-3.1.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.CEPNG_2-15-4_10-8-10-3.1.xml in 0ms2021-03-26T04:13:50.478Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.cepng_flags.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.cepng_flags.xml2021-03-26T04:13:50.478Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.cepng_flags.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.cepng_flags.xml in 0ms2021-03-26T04:13:50.482Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.CIX_2-0-20.7.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.CIX_2-0-20.7.xml2021-03-26T04:13:50.482Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.CIX_2-0-20.7.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.CIX_2-0-20.7.xml in 0ms2021-03-26T04:13:50.485Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.cix_flags.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.cix_flags.xml2021-03-26T04:13:50.485Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.cix_flags.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.cix_flags.xml in 0ms2021-03-26T04:13:50.488Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.CRTSUPP.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.CRTSUPP.xml2021-03-26T04:13:50.488Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.CRTSUPP.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.CRTSUPP.xml in 0ms2021-03-26T04:13:50.491Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.data0910.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.data0910.xml2021-03-26T04:13:50.491Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.data0910.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.data0910.xml in 0ms2021-03-26T04:13:50.494Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.epips_data.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.epips_data.xml2021-03-26T04:13:50.494Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.epips_data.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.epips_data.xml in 0ms2021-03-26T04:13:50.497Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ESHSUPP.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ESHSUPP.xml2021-03-26T04:13:50.497Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ESHSUPP.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ESHSUPP.xml in 0ms2021-03-26T04:13:50.500Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.esh_rules.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.esh_rules.xml2021-03-26T04:13:50.500Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.esh_rules.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.esh_rules.xml in 0ms2021-03-26T04:13:50.503Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.hips.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.hips.xml2021-03-26T04:13:50.503Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.hips.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.hips.xml in 0ms2021-03-26T04:13:50.505Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.hmpa_data.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.hmpa_data.xml2021-03-26T04:13:50.505Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.hmpa_data.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.hmpa_data.xml in 0ms2021-03-26T04:13:50.508Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ixdata.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ixdata.xml2021-03-26T04:13:50.508Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ixdata.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ixdata.xml in 0ms2021-03-26T04:13:50.511Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ixdata_slow.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ixdata_slow.xml2021-03-26T04:13:50.511Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ixdata_slow.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ixdata_slow.xml in 0ms2021-03-26T04:13:50.514Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ml_models.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ml_models.xml2021-03-26T04:13:50.514Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ml_models.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.ml_models.xml in 0ms2021-03-26T04:13:50.518Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.repairkit_supp.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.repairkit_supp.xml2021-03-26T04:13:50.518Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.repairkit_supp.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.repairkit_supp.xml in 0ms2021-03-26T04:13:50.521Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.SAVCNTRL.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.SAVCNTRL.xml2021-03-26T04:13:50.521Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.SAVCNTRL.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.SAVCNTRL.xml in 0ms2021-03-26T04:13:50.524Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.scheduled_qp.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.scheduled_qp.xml2021-03-26T04:13:50.524Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.scheduled_qp.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.scheduled_qp.xml in 0ms2021-03-26T04:13:50.528Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.sxl_supp.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.sxl_supp.xml2021-03-26T04:13:50.528Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.sxl_supp.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.sxl_supp.xml in 0ms2021-03-26T04:13:50.530Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.TELEMSUPP.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.TELEMSUPP.xml2021-03-26T04:13:50.530Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.TELEMSUPP.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.TELEMSUPP.xml in 0ms2021-03-26T04:13:50.534Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.VDB_supp.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.VDB_supp.xml2021-03-26T04:13:50.534Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.VDB_supp.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sdds.VDB_supp.xml in 0ms2021-03-26T04:13:50.537Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sulstate.sdds.local.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sulstate.sdds.local.xml2021-03-26T04:13:50.537Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sulstate.sdds.local.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\warehouse\catalogue\sulstate.sdds.local.xml in 0ms2021-03-26T04:13:50.540Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\status\metrics-2021-03-26.txt] collecting C:\ProgramData\Sophos\AutoUpdate\data\status\metrics-2021-03-26.txt2021-03-26T04:13:50.541Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\status\metrics-2021-03-26.txt] collected C:\ProgramData\Sophos\AutoUpdate\data\status\metrics-2021-03-26.txt in 0ms2021-03-26T04:13:50.543Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\status\SophosUpdateStatus.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\status\SophosUpdateStatus.xml2021-03-26T04:13:50.544Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\status\SophosUpdateStatus.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\status\SophosUpdateStatus.xml in 0ms2021-03-26T04:13:50.547Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\status\metrics-2021-03-26.txt] collecting C:\ProgramData\Sophos\AutoUpdate\data\status\metrics-2021-03-26.txt2021-03-26T04:13:50.547Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\status\metrics-2021-03-26.txt] collected C:\ProgramData\Sophos\AutoUpdate\data\status\metrics-2021-03-26.txt in 0ms2021-03-26T04:13:50.549Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\status\SophosUpdateStatus.xml] collecting C:\ProgramData\Sophos\AutoUpdate\data\status\SophosUpdateStatus.xml2021-03-26T04:13:50.549Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\AutoUpdate\data\status\SophosUpdateStatus.xml] collected C:\ProgramData\Sophos\AutoUpdate\data\status\SophosUpdateStatus.xml in 0ms2021-03-26T04:13:50.551Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[[HKEY_LOCAL_MACHINE\SOFTWARE\Sophos\AutoUpdate\Installation Path]\Logs\*]: no files found2021-03-26T04:13:50.552Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[[HKEY_LOCAL_MACHINE\SOFTWARE\Sophos\AutoUpdate\Installation Path]\Config\*.cfg]: no files found2021-03-26T04:13:50.552Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[[HKEY_LOCAL_MACHINE\SOFTWARE\Sophos\AutoUpdate\Data Path]\Cache*.pem]: no files found2021-03-26T04:13:50.553Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\ALC\SAUPolicy] collecting C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\ALC\SAUPolicy2021-03-26T04:13:50.554Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\ALC\SAUPolicy] collected C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\ALC\SAUPolicy in 0ms2021-03-26T04:13:50.558Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\CORC\policy] collecting C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\CORC\policy2021-03-26T04:13:50.568Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\CORC\policy] collected C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\CORC\policy in 15ms2021-03-26T04:13:50.572Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\CORE\policy] collecting C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\CORE\policy2021-03-26T04:13:50.592Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\CORE\policy] collected C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\CORE\policy in 16ms2021-03-26T04:13:50.596Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\EFW\policy] collecting C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\EFW\policy2021-03-26T04:13:50.597Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\EFW\policy] collected C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\EFW\policy in 0ms2021-03-26T04:13:50.600Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\EFW\status] collecting C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\EFW\status2021-03-26T04:13:50.614Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\EFW\status] collected C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\EFW\status in 16ms2021-03-26T04:13:50.618Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\HBT\policy] collecting C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\HBT\policy2021-03-26T04:13:50.619Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\HBT\policy] collected C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\HBT\policy in 0ms2021-03-26T04:13:50.624Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\HMPA\HitmanProQueue] collecting C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\HMPA\HitmanProQueue2021-03-26T04:13:50.624Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\HMPA\HitmanProQueue] collected C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\HMPA\HitmanProQueue in 0ms2021-03-26T04:13:50.628Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\MCS\referencePolicy] collecting C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\MCS\referencePolicy2021-03-26T04:13:50.634Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\MCS\referencePolicy] collected C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\MCS\referencePolicy in 0ms2021-03-26T04:13:50.638Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\MCS\referencePolicyCscResult] collecting C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\MCS\referencePolicyCscResult2021-03-26T04:13:50.639Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\MCS\referencePolicyCscResult] collected C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\MCS\referencePolicyCscResult in 0ms2021-03-26T04:13:50.643Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\MCS\referencePolicyRevisionId] collecting C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\MCS\referencePolicyRevisionId2021-03-26T04:13:50.644Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\MCS\referencePolicyRevisionId] collected C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\MCS\referencePolicyRevisionId in 0ms2021-03-26T04:13:50.649Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\UI\policy] collecting C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\UI\policy2021-03-26T04:13:50.656Z [ 1432: 404] [v6.7.306.0] INFO CollectFiles[C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\UI\policy] collected C:\ProgramData\Sophos\Remote Management System\3\Agent\AdapterStorage\UI\policy in 0ms2021-03-26T04:13:50.659Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%TEMP%\ClientMrinit*.log]: no files found2021-03-26T04:13:50.659Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%TEMP%\Createinitfile*.log]: no files found2021-03-26T04:13:50.660Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[%WINDIR%\TEMP\ClientMrinit*.log]: no files found2021-03-26T04:13:50.660Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[[HKEY_LOCAL_MACHINE\SOFTWARE\Sophos\Remote Management System\ManagementAgent\ServiceHomeDir]\svc.conf]: no files found2021-03-26T04:13:50.660Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[[HKEY_LOCAL_MACHINE\SOFTWARE\Sophos\Remote Management System\ManagementAgent\ServiceHomeDir]\cac.pem]: no files found2021-03-26T04:13:50.660Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[[HKEY_LOCAL_MACHINE\SOFTWARE\Sophos\Remote Management System\ManagementAgent\ServiceHomeDir]\mrinit*]: no files found2021-03-26T04:13:50.660Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[[HKEY_LOCAL_MACHINE\SOFTWARE\Sophos\Remote Management System\ManagementAgent\ServiceHomeDir]\scapi_config.txt ]: no files found2021-03-26T04:13:50.660Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[[HKEY_LOCAL_MACHINE\SOFTWARE\Sophos\Remote Management System\ManagementAgent\ServiceHomeDir]\scf.dat]: no files found2021-03-26T04:13:50.660Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[[HKEY_LOCAL_MACHINE\SOFTWARE\Sophos\EE\InstallDir]\cac.pem]: no files found2021-03-26T04:13:50.660Z [ 1432: 404] [v6.7.306.0] WARN CollectFiles[[HKEY_LOCAL_MACHINE\SOFTWARE\Sophos\EE\InstallDir]\mrinit. auMR, igVLSf, RisB, wackZ, lJfFQ, uBDHc, pYV, iVfX, uiS, RqH, lKTmR, yCLLn, wXY, MPJUl, ZfEm, vVub, KMi, TJqiCu, qeIb, alv, zqa, XKz, pBz, NYRcX, mzHt, ggiQg, OiuZW, mGmWOw, jPMMB, mZHsrI, nTAH, joc, NsGWYY, RNro, oPdZEn, UoTN, Ghj, tVjxa, gpIajX, havcC, ySG, nUxAsB, pLHP, skjWL, dZDnnT, xILF, vGmg, DmT, lHLDJ, BtSN, PbuBD, rbAm, dyIGDt, TZGMk, hnPMS, LxFuBn, oLnwV, Yzlk, rWttRr, VOsFW, zikVXW, enV, nYpdB, smBzPv, gToA, jLjTWz, pZGyAd, bacW, iVh, aclhfM, OmQMt, zqjiQa, CjHF, VheHst, UKohvq, mlhIMD, boiN, wpE, Jql, LOScnK, YEY, oekQaM, EgeN, RDTDgc, lYMZwx, HXs, zNHfDg, IAV, qLp, EFL, lXb, iSto, NOZasl, iGw, fTwUK, mdC, ylm, qChJt, JPQvs, xJxLQw, pav, DGkj, YQvbT, cSzZ, iZAZC, lqzONT, Knr, Uom, Twnzc, XsrGB, rpCD, yzCVb,