2021/09/24 20:55:00 wazuh-agent: INFO: Using notify time: 10 and max time to reconnect: 60 2021/09/24 20:55:00 wazuh-agent: INFO: (1410): Reading authentication keys file. 2021/09/24 20:55:00 wazuh-agent: INFO: Started (pid: 6880). 2021/09/24 20:55:00 wazuh-agent: INFO: Using AES as encryption method. 2021/09/24 20:55:00 wazuh-agent: INFO: Trying to connect to server (172.31.2.177:1514/tcp). 2021/09/24 20:55:00 wazuh-agent: WARNING: The check_winaudit option is deprecated in favor of the SCA module. 2021/09/24 20:55:00 rootcheck: INFO: Started (pid: 6880). 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\SOFTWARE\7-Zip [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256 | report_changes' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\SOFTWARE\7-Zip'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\SOFTWARE\7-Zip', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256 | report_changes' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\SOFTWARE\7-Zip'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\batfile', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\batfile'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\cmdfile', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\cmdfile'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\comfile', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\comfile'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\exefile', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\exefile'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\piffile', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\piffile'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\AllFilesystemObjects', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\AllFilesystemObjects'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\Directory', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\Directory'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\Folder', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\Folder'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\Protocols [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\Protocols'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\Protocols', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\Protocols'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Policies [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Policies'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Policies', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Policies'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Security', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Security'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\KnownDLLs', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\KnownDLLs'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SecurePipeServers\winreg', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SecurePipeServers\winreg'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnceEx', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnceEx'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\URL [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\URL'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\URL', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\URL'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:00 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6003): Monitoring path: 'c:\programdata\microsoft\windows\start menu\programs\startup', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | realtime'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6003): Monitoring path: 'c:\very_dangerous_folder', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | report_changes | whodata'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6003): Monitoring path: 'c:\windows', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | scheduled'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6003): Monitoring path: 'c:\windows\sysnative', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | scheduled'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6003): Monitoring path: 'c:\windows\sysnative\drivers\etc', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | scheduled'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6003): Monitoring path: 'c:\windows\sysnative\wbem', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | scheduled'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6003): Monitoring path: 'c:\windows\sysnative\windowspowershell\v1.0', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | scheduled'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6003): Monitoring path: 'c:\windows\system32', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | scheduled'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6003): Monitoring path: 'c:\windows\system32\drivers\etc', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | scheduled'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6003): Monitoring path: 'c:\windows\system32\wbem', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | scheduled'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6003): Monitoring path: 'c:\windows\system32\windowspowershell\v1.0', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | scheduled'. 2021/09/24 20:55:00 wazuh-agent: INFO: (6206): Ignore 'file' entry 'c:\programdata\microsoft\windows\start menu\programs\startup\desktop.ini' 2021/09/24 20:55:00 wazuh-agent: INFO: (6207): Ignore 'file' sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:55:00 wazuh-agent: INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\Security\Policy\Secrets' 2021/09/24 20:55:00 wazuh-agent: INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\Security\SAM\Domains\Account\Users' 2021/09/24 20:55:00 wazuh-agent: INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\MpsSvc\Parameters\AppCs' 2021/09/24 20:55:00 wazuh-agent: INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\MpsSvc\Parameters\PortKeywords\DHCP' 2021/09/24 20:55:00 wazuh-agent: INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\MpsSvc\Parameters\PortKeywords\IPTLSIn' 2021/09/24 20:55:00 wazuh-agent: INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\MpsSvc\Parameters\PortKeywords\IPTLSOut' 2021/09/24 20:55:00 wazuh-agent: INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\MpsSvc\Parameters\PortKeywords\RPC-EPMap' 2021/09/24 20:55:00 wazuh-agent: INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\MpsSvc\Parameters\PortKeywords\Teredo' 2021/09/24 20:55:00 wazuh-agent: INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\PolicyAgent\Parameters\Cache' 2021/09/24 20:55:00 wazuh-agent: INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnceEx' 2021/09/24 20:55:00 wazuh-agent: INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\ADOVMPPackage\Final' 2021/09/24 20:55:00 wazuh-agent: INFO: (6207): Ignore 'registry' sregex '\Enum$' 2021/09/24 20:55:00 wazuh-agent: INFO: Started (pid: 6880). 2021/09/24 20:55:50 wazuh-agent: INFO: Received exit signal. 2021/09/24 20:55:50 wazuh-agent: INFO: Set pending exit signal. 2021/09/24 20:55:50 wazuh-agent: INFO: Exiting... 2021/09/24 20:55:50 wazuh-agent: INFO: (1314): Shutdown received. Deleting responses. 2021/09/24 20:55:52 wazuh-agent[3764] win_utils.c:89 at local_start(): DEBUG: Reading agent configuration. 2021/09/24 20:55:52 wazuh-agent[3764] agent_op.c:193 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 2021/09/24 20:55:52 wazuh-agent[3764] agent_op.c:212 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [-] 2021/09/24 20:55:52 wazuh-agent[3764] config.c:375 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 2021/09/24 20:55:52 wazuh-agent[3764] agent_op.c:193 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 2021/09/24 20:55:52 wazuh-agent[3764] agent_op.c:212 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [-] 2021/09/24 20:55:52 wazuh-agent[3764] config.c:375 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 2021/09/24 20:55:52 wazuh-agent[3764] win_utils.c:109 at local_start(): INFO: Using notify time: 10 and max time to reconnect: 60 2021/09/24 20:55:52 wazuh-agent[3764] win_utils.c:123 at local_start(): DEBUG: Reading logcollector configuration. 2021/09/24 20:55:52 wazuh-agent[3764] config.c:81 at LogCollectorConfig(): DEBUG: The maximum number of files to monitor cannot exceed 200 in Windows, so it will be limited. 2021/09/24 20:55:52 wazuh-agent[3764] agent_op.c:193 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 2021/09/24 20:55:52 wazuh-agent[3764] agent_op.c:212 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [-] 2021/09/24 20:55:52 wazuh-agent[3764] config.c:375 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 2021/09/24 20:55:52 wazuh-agent[3764] agent_op.c:193 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 2021/09/24 20:55:52 wazuh-agent[3764] agent_op.c:212 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [-] 2021/09/24 20:55:52 wazuh-agent[3764] config.c:375 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 2021/09/24 20:55:52 wazuh-agent[3764] win_utils.c:142 at local_start(): INFO: (1410): Reading authentication keys file. 2021/09/24 20:55:52 wazuh-agent[3764] win_execd.c:97 at WinExecd_Start(): INFO: Started (pid: 3764). 2021/09/24 20:55:52 wazuh-agent[3764] buffer.c:75 at buffer_init(): DEBUG: Agent buffer created. 2021/09/24 20:55:52 wazuh-agent[3764] win_utils.c:214 at local_start(): DEBUG: Creating thread mutex. 2021/09/24 20:55:52 wazuh-agent[3764] state.c:43 at state_main(): DEBUG: State file updating thread started. 2021/09/24 20:55:52 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:55:52 wazuh-agent[3764] msgs.c:83 at OS_StartCounter(): DEBUG: OS_StartCounter: keysize: 1 2021/09/24 20:55:52 wazuh-agent[3764] msgs.c:125 at OS_StartCounter(): DEBUG: Assigning counter for agent MS-ELC01: '77:5918'. 2021/09/24 20:55:52 wazuh-agent[3764] msgs.c:120 at OS_StartCounter(): DEBUG: Assigning sender counter: 826:1587 2021/09/24 20:55:52 wazuh-agent[3764] msgs.c:140 at OS_StartCounter(): DEBUG: Stored counter. 2021/09/24 20:55:52 wazuh-agent[3764] config.c:87 at Read_Syscheck_Config(): DEBUG: (6287): Reading configuration file: 'ossec.conf' 2021/09/24 20:55:52 wazuh-agent[3764] start_agent.c:247 at w_agentd_keys_init(): INFO: Using AES as encryption method. 2021/09/24 20:55:52 wazuh-agent[3764] start_agent.c:96 at connect_server(): INFO: Trying to connect to server (172.31.2.177:1514/tcp). 2021/09/24 20:55:52 wazuh-agent[3764] rotate_log.c:40 at w_rotate_log_thread(): DEBUG: Log rotating thread started. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck-config.c:142 at dump_syscheck_file(): DEBUG: Overwriting the file entry c:\windows\sysnative 2021/09/24 20:55:52 wazuh-agent[3764] syscheck-config.c:142 at dump_syscheck_file(): DEBUG: Overwriting the file entry c:\windows\system32 2021/09/24 20:55:52 wazuh-agent[3764] syscheck-config.c:2518 at process_option_regex(): DEBUG: Found ignore regex node .log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$ 2021/09/24 20:55:52 wazuh-agent[3764] syscheck-config.c:2525 at process_option_regex(): DEBUG: Found ignore regex node .log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$ OK? 2021/09/24 20:55:52 wazuh-agent[3764] syscheck-config.c:2526 at process_option_regex(): DEBUG: Found ignore regex size 0 2021/09/24 20:55:52 wazuh-agent[3764] config.c:95 at Read_Syscheck_Config(): DEBUG: (6208): Reading Client Configuration [ossec.conf] 2021/09/24 20:55:52 wazuh-agent[3764] agent_op.c:193 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 2021/09/24 20:55:52 wazuh-agent[3764] agent_op.c:212 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [-] 2021/09/24 20:55:52 wazuh-agent[3764] config.c:375 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 2021/09/24 20:55:52 wazuh-agent[3764] agent_op.c:193 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 2021/09/24 20:55:52 wazuh-agent[3764] agent_op.c:212 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [-] 2021/09/24 20:55:52 wazuh-agent[3764] config.c:375 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 2021/09/24 20:55:52 wazuh-agent[3764] agent_op.c:193 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 2021/09/24 20:55:52 wazuh-agent[3764] agent_op.c:212 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [-] 2021/09/24 20:55:52 wazuh-agent[3764] config.c:375 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 2021/09/24 20:55:52 wazuh-agent[3764] agent_op.c:193 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 2021/09/24 20:55:52 wazuh-agent[3764] agent_op.c:212 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [-] 2021/09/24 20:55:52 wazuh-agent[3764] config.c:375 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 2021/09/24 20:55:52 wazuh-agent[3764] rootcheck.c:189 at rootcheck_init(): WARNING: The check_winaudit option is deprecated in favor of the SCA module. 2021/09/24 20:55:52 rootcheck[3764] rootcheck.c:224 at rootcheck_init(): INFO: Started (pid: 3764). 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\SOFTWARE\7-Zip [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256 | report_changes' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\SOFTWARE\7-Zip'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\SOFTWARE\7-Zip', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256 | report_changes' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\SOFTWARE\7-Zip'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\batfile', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\batfile'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\cmdfile', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\cmdfile'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\comfile', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\comfile'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\exefile', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\exefile'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\piffile', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\piffile'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\AllFilesystemObjects', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\AllFilesystemObjects'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\Directory', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\Directory'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\Folder', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\Folder'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\Protocols [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\Protocols'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\Protocols', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\Protocols'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Policies [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Policies'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Policies', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Policies'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Security', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Security'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\KnownDLLs', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\KnownDLLs'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SecurePipeServers\winreg', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SecurePipeServers\winreg'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnceEx', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnceEx'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\URL [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\URL'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\URL', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\URL'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:167 at Start_win32_Syscheck(): INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:171 at Start_win32_Syscheck(): INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:181 at Start_win32_Syscheck(): INFO: (6003): Monitoring path: 'c:\programdata\microsoft\windows\start menu\programs\startup', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | realtime'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:181 at Start_win32_Syscheck(): INFO: (6003): Monitoring path: 'c:\very_dangerous_folder', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | report_changes | whodata'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:189 at Start_win32_Syscheck(): DEBUG: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'c:\very_dangerous_folder'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:181 at Start_win32_Syscheck(): INFO: (6003): Monitoring path: 'c:\windows', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | scheduled'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:181 at Start_win32_Syscheck(): INFO: (6003): Monitoring path: 'c:\windows\sysnative', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | scheduled'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:181 at Start_win32_Syscheck(): INFO: (6003): Monitoring path: 'c:\windows\sysnative\drivers\etc', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | scheduled'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:181 at Start_win32_Syscheck(): INFO: (6003): Monitoring path: 'c:\windows\sysnative\wbem', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | scheduled'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:181 at Start_win32_Syscheck(): INFO: (6003): Monitoring path: 'c:\windows\sysnative\windowspowershell\v1.0', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | scheduled'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:181 at Start_win32_Syscheck(): INFO: (6003): Monitoring path: 'c:\windows\system32', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | scheduled'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:181 at Start_win32_Syscheck(): INFO: (6003): Monitoring path: 'c:\windows\system32\drivers\etc', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | scheduled'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:181 at Start_win32_Syscheck(): INFO: (6003): Monitoring path: 'c:\windows\system32\wbem', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | scheduled'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:181 at Start_win32_Syscheck(): INFO: (6003): Monitoring path: 'c:\windows\system32\windowspowershell\v1.0', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | scheduled'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:201 at Start_win32_Syscheck(): DEBUG: (6357): Maximum disk quota size limit configured to '1048576 KB'. 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:210 at Start_win32_Syscheck(): INFO: (6206): Ignore 'file' entry 'c:\programdata\microsoft\windows\start menu\programs\startup\desktop.ini' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:215 at Start_win32_Syscheck(): INFO: (6207): Ignore 'file' sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:220 at Start_win32_Syscheck(): INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\Security\Policy\Secrets' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:220 at Start_win32_Syscheck(): INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\Security\SAM\Domains\Account\Users' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:220 at Start_win32_Syscheck(): INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\MpsSvc\Parameters\AppCs' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:220 at Start_win32_Syscheck(): INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\MpsSvc\Parameters\PortKeywords\DHCP' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:220 at Start_win32_Syscheck(): INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\MpsSvc\Parameters\PortKeywords\IPTLSIn' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:220 at Start_win32_Syscheck(): INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\MpsSvc\Parameters\PortKeywords\IPTLSOut' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:220 at Start_win32_Syscheck(): INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\MpsSvc\Parameters\PortKeywords\RPC-EPMap' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:220 at Start_win32_Syscheck(): INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\MpsSvc\Parameters\PortKeywords\Teredo' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:220 at Start_win32_Syscheck(): INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\PolicyAgent\Parameters\Cache' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:220 at Start_win32_Syscheck(): INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnceEx' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:220 at Start_win32_Syscheck(): INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\ADOVMPPackage\Final' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:225 at Start_win32_Syscheck(): INFO: (6207): Ignore 'registry' sregex '\Enum$' 2021/09/24 20:55:52 wazuh-agent[3764] syscheck.c:256 at Start_win32_Syscheck(): INFO: Started (pid: 3764). 2021/09/24 20:55:52 wazuh-agent[3764] wait_op.c:63 at os_wait(): DEBUG: Process locked due to agent is offline. Waiting for connection... 2021/09/24 20:55:57 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:56:02 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:56:07 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:56:12 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:56:17 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:56:22 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:56:27 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:56:32 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:56:37 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:56:42 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:56:47 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:56:52 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:56:57 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:57:02 wazuh-agent[3764] start_agent.c:55 at connect_server(): INFO: Closing connection to server (172.31.2.177:1514/tcp). 2021/09/24 20:57:02 wazuh-agent[3764] start_agent.c:96 at connect_server(): INFO: Trying to connect to server (172.31.2.177:1514/tcp). 2021/09/24 20:57:02 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:57:03 wazuh-agent[3764] start_agent.c:399 at agent_handshake_to_server(): INFO: (4102): Connected to the server (172.31.2.177:1514/tcp). 2021/09/24 20:57:03 wazuh-agent[3764] notify.c:126 at run_notify(): DEBUG: Sending agent notification. 2021/09/24 20:57:03 wazuh-agent[3764] wmodules-osquery-monitor.c:78 at wm_osquery_monitor_read(): DEBUG: Logpath read: C:\Program Files\osquery\log\osqueryd.results.log 2021/09/24 20:57:03 wazuh-agent[3764] wmodules-osquery-monitor.c:84 at wm_osquery_monitor_read(): DEBUG: configPath read: C:\Program Files\osquery\osquery.conf 2021/09/24 20:57:03 wazuh-agent[3764] notify.c:182 at run_notify(): DEBUG: Sending keep alive: #!-Microsoft Windows Server 2019 Standard [Ver: 10.0.17763] - Wazuh v4.2.1 / 427160ebf941d9e2ecf9edb00e94fdc2 e02c2256e79e64623365d5a6165732ce merged.mg #"_agent_ip":172.31.2.173 2021/09/24 20:57:03 wazuh-agent[3764] agent_op.c:193 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 2021/09/24 20:57:03 wazuh-agent[3764] agent_op.c:212 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [-] 2021/09/24 20:57:03 wazuh-agent[3764] config.c:375 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 2021/09/24 20:57:03 wazuh-agent[3764] agent_op.c:193 at os_read_agent_profile(): DEBUG: Calling os_read_agent_profile(). 2021/09/24 20:57:03 wazuh-agent[3764] agent_op.c:212 at os_read_agent_profile(): DEBUG: os_read_agent_profile() = [-] 2021/09/24 20:57:03 wazuh-agent[3764] config.c:375 at ReadConfig(): DEBUG: agent_config element does not have any attributes. 2021/09/24 20:57:03 wazuh-modulesd:agent-upgrade[3764] wm_agent_upgrade_agent.c:96 at wm_agent_upgrade_start_agent_module(): INFO: (8153): Module Agent Upgrade started. 2021/09/24 20:57:03 sca[3764] wm_sca.c:141 at wm_sca_main(): INFO: Module started. 2021/09/24 20:57:03 wazuh-agent[3764] logcollector.c:208 at LogCollectorStart(): INFO: Windows version is 6.0 or newer. (Microsoft Windows Server 2019 Standard [Ver: 10.0.17763] - Wazuh v4.2.1). 2021/09/24 20:57:03 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-agent ack ' 2021/09/24 20:57:03 sca[3764] wm_sca.c:180 at wm_sca_main(): INFO: Loaded policy 'C:\Program Files (x86)\ossec-agent\ruleset\sca\sca_win_audit.yml' 2021/09/24 20:57:03 sca[3764] wm_sca.c:314 at wm_sca_start(): INFO: Starting Security Configuration Assessment scan. 2021/09/24 20:57:03 wazuh-agent[3764] logcollector.c:223 at LogCollectorStart(): DEBUG: Entering LogCollectorStart(). 2021/09/24 20:57:03 wazuh-agent[3764] logcollector.c:264 at LogCollectorStart(): INFO: (1951): Analyzing event log: 'Application'. 2021/09/24 20:57:03 wazuh-agent[3764] logcollector.c:264 at LogCollectorStart(): INFO: (1951): Analyzing event log: 'Security'. 2021/09/24 20:57:03 wazuh-agent[3764] logcollector.c:264 at LogCollectorStart(): INFO: (1951): Analyzing event log: 'System'. 2021/09/24 20:57:03 wazuh-agent[3764] logcollector.c:1215 at set_read(): DEBUG: Socket target for 'active-response\active-responses.log' -> agent 2021/09/24 20:57:03 wazuh-agent[3764] logcollector.c:338 at LogCollectorStart(): INFO: (1950): Analyzing file: 'active-response\active-responses.log'. 2021/09/24 20:57:03 sca[3764] wm_sca.c:428 at wm_sca_read_files(): DEBUG: Calculating hash for policy file 'C:\Program Files (x86)\ossec-agent\ruleset\sca\sca_win_audit.yml' 2021/09/24 20:57:03 wazuh-modulesd:syscollector[3764] wm_syscollector.c:138 at wm_sys_main(): DEBUG: Starting Syscollector. 2021/09/24 20:57:03 wazuh-modulesd:osquery[3764] wm_osquery_monitor.c:590 at wm_osquery_monitor_main(): INFO: Module disabled. Exiting... 2021/09/24 20:57:03 wazuh-modulesd:syscollector[3764] wm_syscollector.c:99 at wm_sys_log_config(): DEBUG: {"syscollector":{"disabled":"no","scan-on-start":"yes","interval":3600,"network":"yes","os":"yes","hardware":"yes","packages":"yes","ports":"yes","ports_all":"no","processes":"yes","hotfixes":"yes","sync_max_eps":10}} 2021/09/24 20:57:03 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check Requirements check 'Check for Windows platform' 2021/09/24 20:57:03 wazuh-modulesd:ciscat[3764] wm_ciscat.c:1426 at wm_ciscat_check(): INFO: Module disabled. Exiting... 2021/09/24 20:57:03 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:03 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:03 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SAM\SAM' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SAM\SAM' 2021/09/24 20:57:03 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SAM\SAM' in the 64BIT subsystem. 2021/09/24 20:57:03 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SAM\SAM': 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check Requirements check 'Check for Windows platform' -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:473 at wm_sca_read_files(): INFO: Starting evaluation of policy: 'C:\Program Files (x86)\ossec-agent\ruleset\sca\sca_win_audit.yml' 2021/09/24 20:57:03 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14500 'Ensure 'Accounts: Limit local account use of blank passwords to console logon only' is set to 'Enabled'' 2021/09/24 20:57:03 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:03 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:03 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa -> LimitBlankPasswordUse -> 1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa -> LimitBlankPasswordUse -> 1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' in the 64BIT subsystem. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'auditbasedirectories' != 'LimitBlankPasswordUse': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'auditbaseobjects' != 'LimitBlankPasswordUse': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'Bounds' != 'LimitBlankPasswordUse': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'crashonauditfail' != 'LimitBlankPasswordUse': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'fullprivilegeauditing' != 'LimitBlankPasswordUse': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'LimitBlankPasswordUse' == 'LimitBlankPasswordUse': Value found. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '1' with rule '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (1)(1) -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (1)(1) -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa -> LimitBlankPasswordUse -> 1': 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14500 'Ensure 'Accounts: Limit local account use of blank passwords to console logon only' is set to 'Enabled'' -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14501 'Ensure 'Audit: Shut down system immediately if unable to log security audits' is set to 'Disabled'' 2021/09/24 20:57:03 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:03 wazuh-agent[3764] logcollector.c:399 at LogCollectorStart(): INFO: Started (pid: 3764). 2021/09/24 20:57:03 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:03 wazuh-agent[3764] logcollector.c:400 at LogCollectorStart(): DEBUG: (1961): Files being monitored: 4/200. 2021/09/24 20:57:03 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:03 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa -> CrashOnAuditFail -> 0' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa -> CrashOnAuditFail -> 0' 2021/09/24 20:57:03 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' in the 64BIT subsystem. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'auditbasedirectories' != 'CrashOnAuditFail': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'auditbaseobjects' != 'CrashOnAuditFail': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'Bounds' != 'CrashOnAuditFail': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'crashonauditfail' == 'CrashOnAuditFail': Value found. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '0' with rule '0' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (0)(0) -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (0)(0) -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa -> CrashOnAuditFail -> 0': 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14501 'Ensure 'Audit: Shut down system immediately if unable to log security audits' is set to 'Disabled'' -> 1 2021/09/24 20:57:03 wazuh-modulesd:syscollector[3764] wm_syscollector.c:81 at wm_sys_log(): INFO: Module started. 2021/09/24 20:57:03 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14502 'Ensure 'Devices: Allowed to format and eject removable media' is set to 'Administrators'' 2021/09/24 20:57:03 wazuh-modulesd:syscollector[3764] wm_syscollector.c:81 at wm_sys_log(): INFO: Starting evaluation. 2021/09/24 20:57:03 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:03 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Starting hardware scan 2021/09/24 20:57:03 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:03 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon -> AllocateDASD -> 0' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon -> AllocateDASD -> 0' 2021/09/24 20:57:03 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' in the 64BIT subsystem. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'AutoRestartShell' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Ending hardware scan 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'Background' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Starting os scan 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'CachedLogonsCount' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DebugServerCommand' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DefaultDomainName' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DefaultUserName' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DisableBackButton' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'EnableSIHostIntegration' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ForceUnlockLogon' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Ending os scan 2021/09/24 20:57:03 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Starting network scan 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'LegalNoticeCaption' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'LegalNoticeText' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'PasswordExpiryWarning' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'PowerdownAfterShutdown' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'PreCreateKnownFolders' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ReportBootOk' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'Shell' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ShellCritical' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ShellInfrastructure' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostCritical' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostReadyTimeOut' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostRestartCountLimit' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostRestartTimeGap' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'Userinit' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'VMApplet' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'WinStationsDisabled' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'scremoveoption' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DisableCAD' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'LastLogOffEndTimePerfCounter' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ShutdownFlags' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'AutoAdminLogon' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' in the 32BIT subsystem. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DefaultDomainName' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DefaultUserName' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'EnableSIHostIntegration' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'PreCreateKnownFolders' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'Shell' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ShellCritical' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostCritical' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostReadyTimeOut' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostRestartCountLimit' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostRestartTimeGap' != 'AllocateDASD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon -> AllocateDASD -> 0': 2 2021/09/24 20:57:03 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:03 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14502 'Ensure 'Devices: Allowed to format and eject removable media' is set to 'Administrators'' -> 2 2021/09/24 20:57:03 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14503 'Ensure 'Devices: Prevent users from installing printer drivers' is set to 'Enabled'' 2021/09/24 20:57:03 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:03 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:03 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Print\Providers\LanMan Print Services\Servers -> AddPrinterDrivers -> 1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Print\Providers\LanMan Print Services\Servers -> AddPrinterDrivers -> 1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Print\Providers\LanMan Print Services\Servers' in the 64BIT subsystem. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Print\Providers\LanMan Print Services\Servers' -> 'AddPrinterDrivers' == 'AddPrinterDrivers': Value found. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '1' with rule '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (1)(1) -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (1)(1) -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Print\Providers\LanMan Print Services\Servers -> AddPrinterDrivers -> 1': 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14503 'Ensure 'Devices: Prevent users from installing printer drivers' is set to 'Enabled'' -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14504 'Ensure 'Domain member: Digitally encrypt or sign secure channel data (always)' is set to 'Enabled'' 2021/09/24 20:57:03 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:03 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:03 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters -> RequireSignOrSeal -> 1' 2021/09/24 20:57:03 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Ending network scan 2021/09/24 20:57:03 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters -> RequireSignOrSeal -> 1' 2021/09/24 20:57:03 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Starting packages scan 2021/09/24 20:57:03 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters' in the 64BIT subsystem. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters' -> 'DisablePasswordChange' != 'RequireSignOrSeal': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters' -> 'MaximumPasswordAge' != 'RequireSignOrSeal': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters' -> 'RequireSignOrSeal' == 'RequireSignOrSeal': Value found. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '1' with rule '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (1)(1) -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (1)(1) -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters -> RequireSignOrSeal -> 1': 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14504 'Ensure 'Domain member: Digitally encrypt or sign secure channel data (always)' is set to 'Enabled'' -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14505 'Ensure 'Domain member: Digitally encrypt secure channel data (when possible)' is set to 'Enabled'' 2021/09/24 20:57:03 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:03 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:03 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters -> SealSecureChannel -> 1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters -> SealSecureChannel -> 1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters' in the 64BIT subsystem. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters' -> 'DisablePasswordChange' != 'SealSecureChannel': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters' -> 'MaximumPasswordAge' != 'SealSecureChannel': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters' -> 'RequireSignOrSeal' != 'SealSecureChannel': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters' -> 'RequireStrongKey' != 'SealSecureChannel': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters' -> 'SealSecureChannel' == 'SealSecureChannel': Value found. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '1' with rule '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (1)(1) -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (1)(1) -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters -> SealSecureChannel -> 1': 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14505 'Ensure 'Domain member: Digitally encrypt secure channel data (when possible)' is set to 'Enabled'' -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14506 'Ensure 'Domain member: Digitally sign secure channel data (when possible)' is set to 'Enabled'' 2021/09/24 20:57:03 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:03 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:03 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters -> SignSecureChannel -> 1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters -> SignSecureChannel -> 1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters' in the 64BIT subsystem. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters' -> 'DisablePasswordChange' != 'SignSecureChannel': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters' -> 'MaximumPasswordAge' != 'SignSecureChannel': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters' -> 'RequireSignOrSeal' != 'SignSecureChannel': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters' -> 'RequireStrongKey' != 'SignSecureChannel': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters' -> 'SealSecureChannel' != 'SignSecureChannel': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters' -> 'ServiceDll' != 'SignSecureChannel': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters' -> 'SignSecureChannel' == 'SignSecureChannel': Value found. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '1' with rule '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (1)(1) -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (1)(1) -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters -> SignSecureChannel -> 1': 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14506 'Ensure 'Domain member: Digitally sign secure channel data (when possible)' is set to 'Enabled'' -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14507 'Ensure 'Domain member: Disable machine account password changes' is set to 'Disabled'' 2021/09/24 20:57:03 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:03 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:03 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters -> DisablePasswordChange -> 0' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters -> DisablePasswordChange -> 0' 2021/09/24 20:57:03 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters' in the 64BIT subsystem. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters' -> 'DisablePasswordChange' == 'DisablePasswordChange': Value found. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '0' with rule '0' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (0)(0) -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (0)(0) -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters -> DisablePasswordChange -> 0': 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14507 'Ensure 'Domain member: Disable machine account password changes' is set to 'Disabled'' -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14508 'Ensure 'Domain member: Require strong (Windows 2000 or later) session key' is set to 'Enabled'' 2021/09/24 20:57:03 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:03 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:03 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters -> RequireStrongKey -> 1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters -> RequireStrongKey -> 1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters' in the 64BIT subsystem. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters' -> 'DisablePasswordChange' != 'RequireStrongKey': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters' -> 'MaximumPasswordAge' != 'RequireStrongKey': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters' -> 'RequireSignOrSeal' != 'RequireStrongKey': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters' -> 'RequireStrongKey' == 'RequireStrongKey': Value found. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '1' with rule '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (1)(1) -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (1)(1) -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters -> RequireStrongKey -> 1': 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14508 'Ensure 'Domain member: Require strong (Windows 2000 or later) session key' is set to 'Enabled'' -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14509 'Ensure 'Interactive logon: Do not display last user name' is set to 'Enabled'' 2021/09/24 20:57:03 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:03 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:03 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System -> DontDisplayLastUserName -> 1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System -> DontDisplayLastUserName -> 1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' in the 64BIT subsystem. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'ConsentPromptBehaviorAdmin' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'ConsentPromptBehaviorUser' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'DelayedDesktopSwitchTimeout' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'DisableAutomaticRestartSignOn' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'DSCAutomationHostEnabled' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableCursorSuppression' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableFullTrustStartupTasks' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableInstallerDetection' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableLUA' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableSecureUIAPaths' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Ending packages scan 2021/09/24 20:57:03 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Starting ports scan 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableUIADesktopToggle' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Ending ports scan 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableUwpStartupTasks' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Starting processes scan 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableVirtualization' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'PromptOnSecureDesktop' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'SupportFullTrustStartupTasks' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'SupportUwpStartupTasks' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'ValidateAdminCodeSignatures' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'disablecad' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'dontdisplaylastusername' == 'DontDisplayLastUserName': Value found. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '0' with rule '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (1)(0) -> 0 2021/09/24 20:57:03 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (1)(0) -> 0 2021/09/24 20:57:03 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' in the 32BIT subsystem. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'ConsentPromptBehaviorAdmin' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'ConsentPromptBehaviorUser' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'DelayedDesktopSwitchTimeout' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'DisableAutomaticRestartSignOn' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'DSCAutomationHostEnabled' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableCursorSuppression' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableFullTrustStartupTasks' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableInstallerDetection' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableLUA' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableSecureUIAPaths' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableUIADesktopToggle' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableUwpStartupTasks' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableVirtualization' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'PromptOnSecureDesktop' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'SupportFullTrustStartupTasks' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'SupportUwpStartupTasks' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'ValidateAdminCodeSignatures' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'disablecad' != 'DontDisplayLastUserName': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'dontdisplaylastusername' == 'DontDisplayLastUserName': Value found. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '0' with rule '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (1)(0) -> 0 2021/09/24 20:57:03 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (1)(0) -> 0 2021/09/24 20:57:03 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System -> DontDisplayLastUserName -> 1': 0 2021/09/24 20:57:03 sca[3764] wm_sca.c:1171 at wm_sca_do_scan(): DEBUG: Breaking from rule aggregator 'all' with found = 0 2021/09/24 20:57:03 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14509 'Ensure 'Interactive logon: Do not display last user name' is set to 'Enabled'' -> 0 2021/09/24 20:57:03 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14510 'Ensure 'Interactive logon: Do not require CTRL+ALT+DEL' is set to 'Disabled'' 2021/09/24 20:57:03 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:03 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:03 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System -> DisableCAD -> 0' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System -> DisableCAD -> 0' 2021/09/24 20:57:03 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' in the 64BIT subsystem. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'ConsentPromptBehaviorAdmin' != 'DisableCAD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'ConsentPromptBehaviorUser' != 'DisableCAD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'DelayedDesktopSwitchTimeout' != 'DisableCAD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'DisableAutomaticRestartSignOn' != 'DisableCAD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'DSCAutomationHostEnabled' != 'DisableCAD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableCursorSuppression' != 'DisableCAD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableFullTrustStartupTasks' != 'DisableCAD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableInstallerDetection' != 'DisableCAD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableLUA' != 'DisableCAD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableSecureUIAPaths' != 'DisableCAD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableUIADesktopToggle' != 'DisableCAD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableUwpStartupTasks' != 'DisableCAD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableVirtualization' != 'DisableCAD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'PromptOnSecureDesktop' != 'DisableCAD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'SupportFullTrustStartupTasks' != 'DisableCAD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'SupportUwpStartupTasks' != 'DisableCAD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'ValidateAdminCodeSignatures' != 'DisableCAD': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'disablecad' == 'DisableCAD': Value found. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '0' with rule '0' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (0)(0) -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (0)(0) -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System -> DisableCAD -> 0': 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14510 'Ensure 'Interactive logon: Do not require CTRL+ALT+DEL' is set to 'Disabled'' -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14511 'Ensure 'Interactive logon: Prompt user to change password before expiration' is set to 'between 5 and 14 days'' 2021/09/24 20:57:03 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:03 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:03 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon -> PasswordExpiryWarning -> n:^(\d+) compare >= 5 && n:^(\d+) compare <= 14' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon -> PasswordExpiryWarning -> n:^(\d+) compare >= 5 && n:^(\d+) compare <= 14' 2021/09/24 20:57:03 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' in the 64BIT subsystem. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'AutoRestartShell' != 'PasswordExpiryWarning': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'Background' != 'PasswordExpiryWarning': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'CachedLogonsCount' != 'PasswordExpiryWarning': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DebugServerCommand' != 'PasswordExpiryWarning': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DefaultDomainName' != 'PasswordExpiryWarning': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DefaultUserName' != 'PasswordExpiryWarning': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DisableBackButton' != 'PasswordExpiryWarning': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'EnableSIHostIntegration' != 'PasswordExpiryWarning': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ForceUnlockLogon' != 'PasswordExpiryWarning': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'LegalNoticeCaption' != 'PasswordExpiryWarning': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'LegalNoticeText' != 'PasswordExpiryWarning': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'PasswordExpiryWarning' == 'PasswordExpiryWarning': Value found. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '5' with rule 'n:^(\d+) compare >= 5 && n:^(\d+) compare <= 14' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1743 at wm_sca_regex_numeric_comparison(): DEBUG: REGEX: '^(\d+)'. Partial comparison: '>= 5' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1775 at wm_sca_regex_numeric_comparison(): DEBUG: Captured value: '5' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1794 at wm_sca_regex_numeric_comparison(): DEBUG: Converted value: '5' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1645 at wm_sca_apply_numeric_partial_comparison(): DEBUG: Partial comparison '>= 5' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1677 at wm_sca_apply_numeric_partial_comparison(): DEBUG: Value given for comparison: '5' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1695 at wm_sca_apply_numeric_partial_comparison(): DEBUG: Value converted: '5' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1707 at wm_sca_apply_numeric_partial_comparison(): DEBUG: Operation is '5 >= 5' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1797 at wm_sca_regex_numeric_comparison(): DEBUG: Comparison result '5 >= 5' -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (n:^(\d+) compare >= 5)(5) -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1743 at wm_sca_regex_numeric_comparison(): DEBUG: REGEX: '^(\d+)'. Partial comparison: '<= 14' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1775 at wm_sca_regex_numeric_comparison(): DEBUG: Captured value: '5' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1794 at wm_sca_regex_numeric_comparison(): DEBUG: Converted value: '5' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1645 at wm_sca_apply_numeric_partial_comparison(): DEBUG: Partial comparison '<= 14' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1677 at wm_sca_apply_numeric_partial_comparison(): DEBUG: Value given for comparison: '14' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1695 at wm_sca_apply_numeric_partial_comparison(): DEBUG: Value converted: '14' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1704 at wm_sca_apply_numeric_partial_comparison(): DEBUG: Operation is '5 <= 14' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1797 at wm_sca_regex_numeric_comparison(): DEBUG: Comparison result '5 <= 14' -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (n:^(\d+) compare <= 14)(5) -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (n:^(\d+) compare >= 5 && n:^(\d+) compare <= 14)(5) -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon -> PasswordExpiryWarning -> n:^(\d+) compare >= 5 && n:^(\d+) compare <= 14': 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14511 'Ensure 'Interactive logon: Prompt user to change password before expiration' is set to 'between 5 and 14 days'' -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14512 'Ensure 'Interactive logon: Smart card removal behavior' is set to 'Lock Workstation' or higher' 2021/09/24 20:57:03 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:03 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:03 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon -> ScRemoveOption -> r:^1$|^2$|^3$' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon -> ScRemoveOption -> r:^1$|^2$|^3$' 2021/09/24 20:57:03 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' in the 64BIT subsystem. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'AutoRestartShell' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'Background' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'CachedLogonsCount' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DebugServerCommand' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DefaultDomainName' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Ending processes scan 2021/09/24 20:57:03 wazuh-modulesd:syscollector[3764] wm_syscollector.c:81 at wm_sys_log(): INFO: Evaluation finished. 2021/09/24 20:57:03 wazuh-modulesd:syscollector[3764] wm_syscollector.c:84 at wm_sys_log(): DEBUG: Starting syscollector sync 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DefaultUserName' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DisableBackButton' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'EnableSIHostIntegration' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ForceUnlockLogon' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'LegalNoticeCaption' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'LegalNoticeText' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'PasswordExpiryWarning' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'PowerdownAfterShutdown' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'PreCreateKnownFolders' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ReportBootOk' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'Shell' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ShellCritical' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ShellInfrastructure' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostCritical' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostReadyTimeOut' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostRestartCountLimit' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostRestartTimeGap' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'Userinit' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'VMApplet' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'WinStationsDisabled' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'scremoveoption' == 'ScRemoveOption': Value found. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '0' with rule 'r:^1$|^2$|^3$' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (r:^1$|^2$|^3$)(0) -> 0 2021/09/24 20:57:03 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (r:^1$|^2$|^3$)(0) -> 0 2021/09/24 20:57:03 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' in the 32BIT subsystem. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DefaultDomainName' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DefaultUserName' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'EnableSIHostIntegration' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'PreCreateKnownFolders' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'Shell' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ShellCritical' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostCritical' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostReadyTimeOut' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostRestartCountLimit' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostRestartTimeGap' != 'ScRemoveOption': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon -> ScRemoveOption -> r:^1$|^2$|^3$': 0 2021/09/24 20:57:03 sca[3764] wm_sca.c:1171 at wm_sca_do_scan(): DEBUG: Breaking from rule aggregator 'all' with found = 0 2021/09/24 20:57:03 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14512 'Ensure 'Interactive logon: Smart card removal behavior' is set to 'Lock Workstation' or higher' -> 0 2021/09/24 20:57:03 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14513 'Ensure 'Microsoft network client: Digitally sign communications (always)' is set to 'Enabled'' 2021/09/24 20:57:03 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:03 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:03 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters -> RequireSecuritySignature -> 1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters -> RequireSecuritySignature -> 1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters' in the 64BIT subsystem. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters' -> 'EnablePlainTextPassword' != 'RequireSecuritySignature': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters' -> 'EnableSecuritySignature' != 'RequireSecuritySignature': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters' -> 'RequireSecuritySignature' == 'RequireSecuritySignature': Value found. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '0' with rule '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (1)(0) -> 0 2021/09/24 20:57:03 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (1)(0) -> 0 2021/09/24 20:57:03 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters' in the 32BIT subsystem. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters' -> 'EnablePlainTextPassword' != 'RequireSecuritySignature': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters' -> 'EnableSecuritySignature' != 'RequireSecuritySignature': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters' -> 'RequireSecuritySignature' == 'RequireSecuritySignature': Value found. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '0' with rule '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (1)(0) -> 0 2021/09/24 20:57:03 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (1)(0) -> 0 2021/09/24 20:57:03 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters -> RequireSecuritySignature -> 1': 0 2021/09/24 20:57:03 sca[3764] wm_sca.c:1171 at wm_sca_do_scan(): DEBUG: Breaking from rule aggregator 'all' with found = 0 2021/09/24 20:57:03 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14513 'Ensure 'Microsoft network client: Digitally sign communications (always)' is set to 'Enabled'' -> 0 2021/09/24 20:57:03 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14514 'Ensure 'Microsoft network client: Digitally sign communications (if server agrees)' is set to 'Enabled'' 2021/09/24 20:57:03 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:03 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:03 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters -> EnableSecuritySignature -> 1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters -> EnableSecuritySignature -> 1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters' in the 64BIT subsystem. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters' -> 'EnablePlainTextPassword' != 'EnableSecuritySignature': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters' -> 'EnableSecuritySignature' == 'EnableSecuritySignature': Value found. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '1' with rule '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (1)(1) -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (1)(1) -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters -> EnableSecuritySignature -> 1': 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14514 'Ensure 'Microsoft network client: Digitally sign communications (if server agrees)' is set to 'Enabled'' -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14515 'Ensure 'Microsoft network client: Send unencrypted password to third-party SMB servers' is set to 'Disabled'' 2021/09/24 20:57:03 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:03 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:03 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters -> EnablePlainTextPassword -> 0' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters -> EnablePlainTextPassword -> 0' 2021/09/24 20:57:03 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters' in the 64BIT subsystem. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters' -> 'EnablePlainTextPassword' == 'EnablePlainTextPassword': Value found. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '0' with rule '0' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (0)(0) -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (0)(0) -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters -> EnablePlainTextPassword -> 0': 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14515 'Ensure 'Microsoft network client: Send unencrypted password to third-party SMB servers' is set to 'Disabled'' -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14516 'Ensure 'Microsoft network server: Amount of idle time required before suspending session' is set to '15 or fewer minute(s), but not 0'' 2021/09/24 20:57:03 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:03 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:03 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters -> AutoDisconnect -> n:^(\d+) compare <= 15' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters -> AutoDisconnect -> n:^(\d+) compare <= 15' 2021/09/24 20:57:03 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' in the 64BIT subsystem. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'EnableAuthenticateUserSharing' != 'AutoDisconnect': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'NullSessionPipes' != 'AutoDisconnect': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'ServiceDll' != 'AutoDisconnect': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'ServiceDllUnloadOnStop' != 'AutoDisconnect': Skipping value. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'autodisconnect' == 'AutoDisconnect': Value found. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '15' with rule 'n:^(\d+) compare <= 15' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1743 at wm_sca_regex_numeric_comparison(): DEBUG: REGEX: '^(\d+)'. Partial comparison: '<= 15' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1775 at wm_sca_regex_numeric_comparison(): DEBUG: Captured value: '15' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1794 at wm_sca_regex_numeric_comparison(): DEBUG: Converted value: '15' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1645 at wm_sca_apply_numeric_partial_comparison(): DEBUG: Partial comparison '<= 15' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1677 at wm_sca_apply_numeric_partial_comparison(): DEBUG: Value given for comparison: '15' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1695 at wm_sca_apply_numeric_partial_comparison(): DEBUG: Value converted: '15' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1704 at wm_sca_apply_numeric_partial_comparison(): DEBUG: Operation is '15 <= 15' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1797 at wm_sca_regex_numeric_comparison(): DEBUG: Comparison result '15 <= 15' -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (n:^(\d+) compare <= 15)(15) -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (n:^(\d+) compare <= 15)(15) -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters -> AutoDisconnect -> n:^(\d+) compare <= 15': 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14516 'Ensure 'Microsoft network server: Amount of idle time required before suspending session' is set to '15 or fewer minute(s), but not 0'' -> 1 2021/09/24 20:57:03 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14517 'Ensure 'Microsoft network server: Digitally sign communications (always)' is set to 'Enabled'' 2021/09/24 20:57:03 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:03 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:03 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters -> RequireSecuritySignature -> 1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters -> RequireSecuritySignature -> 1' 2021/09/24 20:57:03 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' in the 64BIT subsystem. 2021/09/24 20:57:03 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'EnableAuthenticateUserSharing' != 'RequireSecuritySignature': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'NullSessionPipes' != 'RequireSecuritySignature': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'ServiceDll' != 'RequireSecuritySignature': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'ServiceDllUnloadOnStop' != 'RequireSecuritySignature': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'autodisconnect' != 'RequireSecuritySignature': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'enableforcedlogoff' != 'RequireSecuritySignature': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'enablesecuritysignature' != 'RequireSecuritySignature': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'requiresecuritysignature' == 'RequireSecuritySignature': Value found. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '0' with rule '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (1)(0) -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (1)(0) -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'EnableAuthenticateUserSharing' != 'RequireSecuritySignature': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'NullSessionPipes' != 'RequireSecuritySignature': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'ServiceDll' != 'RequireSecuritySignature': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'ServiceDllUnloadOnStop' != 'RequireSecuritySignature': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'autodisconnect' != 'RequireSecuritySignature': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'enableforcedlogoff' != 'RequireSecuritySignature': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'enablesecuritysignature' != 'RequireSecuritySignature': Skipping value. 2021/09/24 20:57:04 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_hwinfo dbsync checksum_fail {"begin":"None","end":"None","id":1632506223}' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'requiresecuritysignature' == 'RequireSecuritySignature': Value found. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '0' with rule '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (1)(0) -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (1)(0) -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters -> RequireSecuritySignature -> 1': 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1171 at wm_sca_do_scan(): DEBUG: Breaking from rule aggregator 'all' with found = 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14517 'Ensure 'Microsoft network server: Digitally sign communications (always)' is set to 'Enabled'' -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14518 'Ensure 'Microsoft network server: Digitally sign communications (if client agrees)' is set to 'Enabled'' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters -> EnableSecuritySignature -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters -> EnableSecuritySignature -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'EnableAuthenticateUserSharing' != 'EnableSecuritySignature': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'NullSessionPipes' != 'EnableSecuritySignature': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'ServiceDll' != 'EnableSecuritySignature': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'ServiceDllUnloadOnStop' != 'EnableSecuritySignature': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'autodisconnect' != 'EnableSecuritySignature': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'enableforcedlogoff' != 'EnableSecuritySignature': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'enablesecuritysignature' == 'EnableSecuritySignature': Value found. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '0' with rule '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (1)(0) -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (1)(0) -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'EnableAuthenticateUserSharing' != 'EnableSecuritySignature': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'NullSessionPipes' != 'EnableSecuritySignature': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'ServiceDll' != 'EnableSecuritySignature': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'ServiceDllUnloadOnStop' != 'EnableSecuritySignature': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'autodisconnect' != 'EnableSecuritySignature': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'enableforcedlogoff' != 'EnableSecuritySignature': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'enablesecuritysignature' == 'EnableSecuritySignature': Value found. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '0' with rule '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (1)(0) -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (1)(0) -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters -> EnableSecuritySignature -> 1': 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1171 at wm_sca_do_scan(): DEBUG: Breaking from rule aggregator 'all' with found = 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14518 'Ensure 'Microsoft network server: Digitally sign communications (if client agrees)' is set to 'Enabled'' -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14519 'Ensure 'Network access: Do not allow anonymous enumeration of SAM accounts' is set to 'Enabled'' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa -> RestrictAnonymousSAM -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa -> RestrictAnonymousSAM -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa' -> 'auditbasedirectories' != 'RestrictAnonymousSAM': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa' -> 'auditbaseobjects' != 'RestrictAnonymousSAM': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa' -> 'Bounds' != 'RestrictAnonymousSAM': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa' -> 'crashonauditfail' != 'RestrictAnonymousSAM': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa' -> 'fullprivilegeauditing' != 'RestrictAnonymousSAM': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa' -> 'LimitBlankPasswordUse' != 'RestrictAnonymousSAM': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa' -> 'NoLmHash' != 'RestrictAnonymousSAM': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa' -> 'Security Packages' != 'RestrictAnonymousSAM': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa' -> 'Notification Packages' != 'RestrictAnonymousSAM': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa' -> 'Authentication Packages' != 'RestrictAnonymousSAM': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa' -> 'LsaPid' != 'RestrictAnonymousSAM': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa' -> 'LsaCfgFlagsDefault' != 'RestrictAnonymousSAM': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa' -> 'SecureBoot' != 'RestrictAnonymousSAM': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa' -> 'ProductType' != 'RestrictAnonymousSAM': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa' -> 'disabledomaincreds' != 'RestrictAnonymousSAM': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa' -> 'everyoneincludesanonymous' != 'RestrictAnonymousSAM': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa' -> 'forceguest' != 'RestrictAnonymousSAM': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa' -> 'restrictanonymous' != 'RestrictAnonymousSAM': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa' -> 'restrictanonymoussam' == 'RestrictAnonymousSAM': Value found. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '1' with rule '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (1)(1) -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (1)(1) -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa -> RestrictAnonymousSAM -> 1': 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14519 'Ensure 'Network access: Do not allow anonymous enumeration of SAM accounts' is set to 'Enabled'' -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14520 'Ensure 'Network access: Do not allow storage of passwords and credentials for network authentication' is set to 'Enabled'' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa -> DisableDomainCreds -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa -> DisableDomainCreds -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'auditbasedirectories' != 'DisableDomainCreds': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'auditbaseobjects' != 'DisableDomainCreds': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'Bounds' != 'DisableDomainCreds': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'crashonauditfail' != 'DisableDomainCreds': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'fullprivilegeauditing' != 'DisableDomainCreds': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'LimitBlankPasswordUse' != 'DisableDomainCreds': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'NoLmHash' != 'DisableDomainCreds': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'Security Packages' != 'DisableDomainCreds': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'Notification Packages' != 'DisableDomainCreds': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'Authentication Packages' != 'DisableDomainCreds': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'LsaPid' != 'DisableDomainCreds': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'LsaCfgFlagsDefault' != 'DisableDomainCreds': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'SecureBoot' != 'DisableDomainCreds': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'ProductType' != 'DisableDomainCreds': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'disabledomaincreds' == 'DisableDomainCreds': Value found. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '0' with rule '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (1)(0) -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (1)(0) -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'auditbasedirectories' != 'DisableDomainCreds': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'auditbaseobjects' != 'DisableDomainCreds': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'Bounds' != 'DisableDomainCreds': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'crashonauditfail' != 'DisableDomainCreds': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'fullprivilegeauditing' != 'DisableDomainCreds': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'LimitBlankPasswordUse' != 'DisableDomainCreds': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'NoLmHash' != 'DisableDomainCreds': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'Security Packages' != 'DisableDomainCreds': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'Notification Packages' != 'DisableDomainCreds': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'Authentication Packages' != 'DisableDomainCreds': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'LsaPid' != 'DisableDomainCreds': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'LsaCfgFlagsDefault' != 'DisableDomainCreds': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'SecureBoot' != 'DisableDomainCreds': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'ProductType' != 'DisableDomainCreds': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'disabledomaincreds' == 'DisableDomainCreds': Value found. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '0' with rule '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (1)(0) -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (1)(0) -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa -> DisableDomainCreds -> 1': 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1171 at wm_sca_do_scan(): DEBUG: Breaking from rule aggregator 'all' with found = 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14520 'Ensure 'Network access: Do not allow storage of passwords and credentials for network authentication' is set to 'Enabled'' -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14521 'Ensure 'Network access: Let Everyone permissions apply to anonymous users' is set to 'Disabled'' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa -> EveryoneIncludesAnonymous -> 0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa -> EveryoneIncludesAnonymous -> 0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'auditbasedirectories' != 'EveryoneIncludesAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'auditbaseobjects' != 'EveryoneIncludesAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'Bounds' != 'EveryoneIncludesAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'crashonauditfail' != 'EveryoneIncludesAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'fullprivilegeauditing' != 'EveryoneIncludesAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'LimitBlankPasswordUse' != 'EveryoneIncludesAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'NoLmHash' != 'EveryoneIncludesAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'Security Packages' != 'EveryoneIncludesAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'Notification Packages' != 'EveryoneIncludesAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'Authentication Packages' != 'EveryoneIncludesAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'LsaPid' != 'EveryoneIncludesAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'LsaCfgFlagsDefault' != 'EveryoneIncludesAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'SecureBoot' != 'EveryoneIncludesAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'ProductType' != 'EveryoneIncludesAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'disabledomaincreds' != 'EveryoneIncludesAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'everyoneincludesanonymous' == 'EveryoneIncludesAnonymous': Value found. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '0' with rule '0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (0)(0) -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (0)(0) -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa -> EveryoneIncludesAnonymous -> 0': 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14521 'Ensure 'Network access: Let Everyone permissions apply to anonymous users' is set to 'Disabled'' -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14522 'Ensure 'Network access: Restrict anonymous access to Named Pipes and Shares' is set to 'Enabled'' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters -> RestrictNullSessAccess -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters -> RestrictNullSessAccess -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'EnableAuthenticateUserSharing' != 'RestrictNullSessAccess': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'NullSessionPipes' != 'RestrictNullSessAccess': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'ServiceDll' != 'RestrictNullSessAccess': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'ServiceDllUnloadOnStop' != 'RestrictNullSessAccess': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'autodisconnect' != 'RestrictNullSessAccess': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'enableforcedlogoff' != 'RestrictNullSessAccess': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'enablesecuritysignature' != 'RestrictNullSessAccess': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'requiresecuritysignature' != 'RestrictNullSessAccess': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'restrictnullsessaccess' == 'RestrictNullSessAccess': Value found. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '1' with rule '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (1)(1) -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (1)(1) -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters -> RestrictNullSessAccess -> 1': 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14522 'Ensure 'Network access: Restrict anonymous access to Named Pipes and Shares' is set to 'Enabled'' -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14523 'Ensure 'Network access: Shares that can be accessed anonymously' is set to 'None'' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'not r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters -> NullSessionShares -> r:\.' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'not r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters -> NullSessionShares -> r:\.' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1030 at wm_sca_do_scan(): DEBUG: Rule is negated. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'EnableAuthenticateUserSharing' != 'NullSessionShares': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'NullSessionPipes' != 'NullSessionShares': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'ServiceDll' != 'NullSessionShares': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'ServiceDllUnloadOnStop' != 'NullSessionShares': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'autodisconnect' != 'NullSessionShares': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'enableforcedlogoff' != 'NullSessionShares': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'enablesecuritysignature' != 'NullSessionShares': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'requiresecuritysignature' != 'NullSessionShares': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'restrictnullsessaccess' != 'NullSessionShares': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'Guid' != 'NullSessionShares': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'EnableAuthenticateUserSharing' != 'NullSessionShares': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'NullSessionPipes' != 'NullSessionShares': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'ServiceDll' != 'NullSessionShares': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'ServiceDllUnloadOnStop' != 'NullSessionShares': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'autodisconnect' != 'NullSessionShares': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'enableforcedlogoff' != 'NullSessionShares': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'enablesecuritysignature' != 'NullSessionShares': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'requiresecuritysignature' != 'NullSessionShares': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'restrictnullsessaccess' != 'NullSessionShares': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters' -> 'Guid' != 'NullSessionShares': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'not r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters -> NullSessionShares -> r:\.': 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14523 'Ensure 'Network access: Shares that can be accessed anonymously' is set to 'None'' -> 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14524 'Ensure 'Network access: Sharing and security model for local accounts' is set to 'Classic - local users authenticate as themselves'' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa -> ForceGuest -> 0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa -> ForceGuest -> 0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'auditbasedirectories' != 'ForceGuest': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'auditbaseobjects' != 'ForceGuest': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'Bounds' != 'ForceGuest': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'crashonauditfail' != 'ForceGuest': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'fullprivilegeauditing' != 'ForceGuest': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'LimitBlankPasswordUse' != 'ForceGuest': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'NoLmHash' != 'ForceGuest': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'Security Packages' != 'ForceGuest': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'Notification Packages' != 'ForceGuest': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'Authentication Packages' != 'ForceGuest': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'LsaPid' != 'ForceGuest': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'LsaCfgFlagsDefault' != 'ForceGuest': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'SecureBoot' != 'ForceGuest': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'ProductType' != 'ForceGuest': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'disabledomaincreds' != 'ForceGuest': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'everyoneincludesanonymous' != 'ForceGuest': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'forceguest' == 'ForceGuest': Value found. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '0' with rule '0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (0)(0) -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (0)(0) -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa -> ForceGuest -> 0': 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14524 'Ensure 'Network access: Sharing and security model for local accounts' is set to 'Classic - local users authenticate as themselves'' -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14525 'Ensure 'Network security: Do not store LAN Manager hash value on next password change' is set to 'Enabled'' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa -> NoLMHash -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa -> NoLMHash -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'auditbasedirectories' != 'NoLMHash': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'auditbaseobjects' != 'NoLMHash': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'Bounds' != 'NoLMHash': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'crashonauditfail' != 'NoLMHash': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'fullprivilegeauditing' != 'NoLMHash': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'LimitBlankPasswordUse' != 'NoLMHash': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'NoLmHash' == 'NoLMHash': Value found. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '1' with rule '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (1)(1) -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (1)(1) -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa -> NoLMHash -> 1': 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14525 'Ensure 'Network security: Do not store LAN Manager hash value on next password change' is set to 'Enabled'' -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14526 'Ensure 'Network security: LAN Manager authentication level' is set to 'Send NTLMv2 response only. Refuse LM & NTLM'' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa -> LmCompatibilityLevel -> 5' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa -> LmCompatibilityLevel -> 5' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'auditbasedirectories' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'auditbaseobjects' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'Bounds' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'crashonauditfail' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'fullprivilegeauditing' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'LimitBlankPasswordUse' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'NoLmHash' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'Security Packages' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'Notification Packages' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'Authentication Packages' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'LsaPid' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'LsaCfgFlagsDefault' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'SecureBoot' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'ProductType' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'disabledomaincreds' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'everyoneincludesanonymous' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'forceguest' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'restrictanonymous' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'restrictanonymoussam' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'scenoapplylegacyauditpolicy' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'auditbasedirectories' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'auditbaseobjects' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'Bounds' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'crashonauditfail' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'fullprivilegeauditing' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'LimitBlankPasswordUse' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'NoLmHash' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'Security Packages' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'Notification Packages' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'Authentication Packages' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'LsaPid' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'LsaCfgFlagsDefault' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'SecureBoot' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'ProductType' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'disabledomaincreds' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'everyoneincludesanonymous' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'forceguest' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'restrictanonymous' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'restrictanonymoussam' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa' -> 'scenoapplylegacyauditpolicy' != 'LmCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa -> LmCompatibilityLevel -> 5': 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14526 'Ensure 'Network security: LAN Manager authentication level' is set to 'Send NTLMv2 response only. Refuse LM & NTLM'' -> 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14527 'Ensure 'Network security: LDAP client signing requirements' is set to 'Negotiate signing' or higher' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LDAP -> LDAPClientIntegrity -> n:^(\d+) compare >= 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LDAP -> LDAPClientIntegrity -> n:^(\d+) compare >= 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LDAP' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LDAP' -> 'ldapclientintegrity' == 'LDAPClientIntegrity': Value found. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '1' with rule 'n:^(\d+) compare >= 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1743 at wm_sca_regex_numeric_comparison(): DEBUG: REGEX: '^(\d+)'. Partial comparison: '>= 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1775 at wm_sca_regex_numeric_comparison(): DEBUG: Captured value: '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1794 at wm_sca_regex_numeric_comparison(): DEBUG: Converted value: '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1645 at wm_sca_apply_numeric_partial_comparison(): DEBUG: Partial comparison '>= 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1677 at wm_sca_apply_numeric_partial_comparison(): DEBUG: Value given for comparison: '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1695 at wm_sca_apply_numeric_partial_comparison(): DEBUG: Value converted: '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1707 at wm_sca_apply_numeric_partial_comparison(): DEBUG: Operation is '1 >= 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1797 at wm_sca_regex_numeric_comparison(): DEBUG: Comparison result '1 >= 1' -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (n:^(\d+) compare >= 1)(1) -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (n:^(\d+) compare >= 1)(1) -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LDAP -> LDAPClientIntegrity -> n:^(\d+) compare >= 1': 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14527 'Ensure 'Network security: LDAP client signing requirements' is set to 'Negotiate signing' or higher' -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14528 'Ensure 'Network security: Minimum session security for NTLM SSP based (including secure RPC) clients' is set to 'Require NTLMv2 session security, Require 128-bit encryption'' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0 -> NTLMMinClientSec -> 537395200' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0 -> NTLMMinClientSec -> 537395200' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0' -> 'Auth132' != 'NTLMMinClientSec': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0' -> 'Auth2' != 'NTLMMinClientSec': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0' -> 'NtlmMinClientSec' == 'NTLMMinClientSec': Value found. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '536870912' with rule '537395200' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (537395200)(536870912) -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (537395200)(536870912) -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0' -> 'Auth132' != 'NTLMMinClientSec': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0' -> 'Auth2' != 'NTLMMinClientSec': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0' -> 'NtlmMinClientSec' == 'NTLMMinClientSec': Value found. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '536870912' with rule '537395200' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (537395200)(536870912) -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (537395200)(536870912) -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0 -> NTLMMinClientSec -> 537395200': 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1171 at wm_sca_do_scan(): DEBUG: Breaking from rule aggregator 'all' with found = 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14528 'Ensure 'Network security: Minimum session security for NTLM SSP based (including secure RPC) clients' is set to 'Require NTLMv2 session security, Require 128-bit encryption'' -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14529 'Ensure 'Network security: Minimum session security for NTLM SSP based (including secure RPC) servers' is set to 'Require NTLMv2 session security, Require 128-bit encryption'' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0 -> NTLMMinServerSec -> 537395200' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0 -> NTLMMinServerSec -> 537395200' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0' -> 'Auth132' != 'NTLMMinServerSec': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0' -> 'Auth2' != 'NTLMMinServerSec': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0' -> 'NtlmMinClientSec' != 'NTLMMinServerSec': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0' -> 'NtlmMinServerSec' == 'NTLMMinServerSec': Value found. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '536870912' with rule '537395200' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (537395200)(536870912) -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (537395200)(536870912) -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0' -> 'Auth132' != 'NTLMMinServerSec': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0' -> 'Auth2' != 'NTLMMinServerSec': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0' -> 'NtlmMinClientSec' != 'NTLMMinServerSec': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0' -> 'NtlmMinServerSec' == 'NTLMMinServerSec': Value found. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '536870912' with rule '537395200' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (537395200)(536870912) -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (537395200)(536870912) -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0 -> NTLMMinServerSec -> 537395200': 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1171 at wm_sca_do_scan(): DEBUG: Breaking from rule aggregator 'all' with found = 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14529 'Ensure 'Network security: Minimum session security for NTLM SSP based (including secure RPC) servers' is set to 'Require NTLMv2 session security, Require 128-bit encryption'' -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14530 'Ensure 'System objects: Require case insensitivity for non-Windows subsystems' is set to 'Enabled'' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\Kernel -> ObCaseInsensitive -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\Kernel -> ObCaseInsensitive -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\Kernel' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\Kernel' -> 'DisableExceptionChainValidation' != 'ObCaseInsensitive': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\Kernel' -> 'DpcWatchdogProfileOffset' != 'ObCaseInsensitive': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\Kernel' -> 'ObUnsecureGlobalNames' != 'ObCaseInsensitive': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\Kernel' -> 'SerializeTimerExpiration' != 'ObCaseInsensitive': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\Kernel' -> 'SeTokenSingletonAttributesConfig' != 'ObCaseInsensitive': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\Kernel' -> 'obcaseinsensitive' == 'ObCaseInsensitive': Value found. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '1' with rule '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (1)(1) -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (1)(1) -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\Kernel -> ObCaseInsensitive -> 1': 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14530 'Ensure 'System objects: Require case insensitivity for non-Windows subsystems' is set to 'Enabled'' -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14531 'Ensure 'System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links)' is set to 'Enabled'' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager -> ProtectionMode -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager -> ProtectionMode -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager' -> 'AutoChkTimeout' != 'ProtectionMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager' -> 'BootExecute' != 'ProtectionMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager' -> 'BootShell' != 'ProtectionMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager' -> 'CriticalSectionTimeout' != 'ProtectionMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager' -> 'ExcludeFromKnownDlls' != 'ProtectionMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager' -> 'GlobalFlag' != 'ProtectionMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager' -> 'GlobalFlag2' != 'ProtectionMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager' -> 'HeapDeCommitFreeBlockThreshold' != 'ProtectionMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager' -> 'HeapDeCommitTotalFreeThreshold' != 'ProtectionMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager' -> 'HeapSegmentCommit' != 'ProtectionMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager' -> 'HeapSegmentReserve' != 'ProtectionMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager' -> 'InitConsoleFlags' != 'ProtectionMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager' -> 'NumberOfInitialSessions' != 'ProtectionMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager' -> 'ObjectDirectories' != 'ProtectionMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager' -> 'ProcessorControl' != 'ProtectionMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager' -> 'ProtectionMode' == 'ProtectionMode': Value found. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '1' with rule '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (1)(1) -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (1)(1) -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager -> ProtectionMode -> 1': 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14531 'Ensure 'System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links)' is set to 'Enabled'' -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14532 'Ensure 'Windows Firewall: Private: Firewall state' is set to 'On'' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\PrivateProfile -> EnableFirewall -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\PrivateProfile -> EnableFirewall -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\PrivateProfile' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\PrivateProfile': The system cannot find the file specified. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\PrivateProfile' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\PrivateProfile': The system cannot find the file specified. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\PrivateProfile -> EnableFirewall -> 1': 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14532 'Ensure 'Windows Firewall: Private: Firewall state' is set to 'On'' -> 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14533 'Ensure 'Windows Firewall: Public: Firewall state' is set to 'On'' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\PublicProfile -> EnableFirewall -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\PublicProfile -> EnableFirewall -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\PublicProfile' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\PublicProfile': The system cannot find the file specified. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\PublicProfile' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\PublicProfile': The system cannot find the file specified. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\PublicProfile -> EnableFirewall -> 1': 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14533 'Ensure 'Windows Firewall: Public: Firewall state' is set to 'On'' -> 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14534 'Ensure Registry tools set is enabled' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System -> DisableRegistryTools -> 0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System -> DisableRegistryTools -> 0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'ConsentPromptBehaviorAdmin' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'ConsentPromptBehaviorUser' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'DelayedDesktopSwitchTimeout' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'DisableAutomaticRestartSignOn' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'DSCAutomationHostEnabled' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableCursorSuppression' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableFullTrustStartupTasks' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableInstallerDetection' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableLUA' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableSecureUIAPaths' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableUIADesktopToggle' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableUwpStartupTasks' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableVirtualization' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'PromptOnSecureDesktop' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'SupportFullTrustStartupTasks' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'SupportUwpStartupTasks' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'ValidateAdminCodeSignatures' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'disablecad' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'dontdisplaylastusername' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'legalnoticecaption' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'legalnoticetext' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'scforceoption' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'shutdownwithoutlogon' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'undockwithoutlogon' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'ConsentPromptBehaviorAdmin' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'ConsentPromptBehaviorUser' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'DelayedDesktopSwitchTimeout' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'DisableAutomaticRestartSignOn' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'DSCAutomationHostEnabled' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableCursorSuppression' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableFullTrustStartupTasks' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableInstallerDetection' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableLUA' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableSecureUIAPaths' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableUIADesktopToggle' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableUwpStartupTasks' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'EnableVirtualization' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'PromptOnSecureDesktop' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'SupportFullTrustStartupTasks' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'SupportUwpStartupTasks' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'ValidateAdminCodeSignatures' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'disablecad' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'dontdisplaylastusername' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'legalnoticecaption' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'legalnoticetext' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'scforceoption' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'shutdownwithoutlogon' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System' -> 'undockwithoutlogon' != 'DisableRegistryTools': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System -> DisableRegistryTools -> 0': 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14534 'Ensure Registry tools set is enabled' -> 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14535 'Ensure DCOM is enabled' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\Software\Microsoft\OLE -> EnableDCOM -> Y' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\Software\Microsoft\OLE -> EnableDCOM -> Y' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\Software\Microsoft\OLE' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\OLE' -> 'DefaultLaunchPermission' != 'EnableDCOM': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\Software\Microsoft\OLE' -> 'EnableDCOM' == 'EnableDCOM': Value found. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data 'Y' with rule 'Y' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (Y)(Y) -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (Y)(Y) -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\Software\Microsoft\OLE -> EnableDCOM -> Y': 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14535 'Ensure DCOM is enabled' -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14536 'Ensure LM authentication is not allowed (disable weak passwords)' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA -> LMCompatibilityLevel -> r:^5$' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA -> LMCompatibilityLevel -> r:^5$' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'auditbasedirectories' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'auditbaseobjects' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'Bounds' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'crashonauditfail' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'fullprivilegeauditing' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'LimitBlankPasswordUse' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'NoLmHash' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'Security Packages' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'Notification Packages' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'Authentication Packages' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'LsaPid' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'LsaCfgFlagsDefault' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'SecureBoot' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'ProductType' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'disabledomaincreds' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'everyoneincludesanonymous' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'forceguest' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'restrictanonymous' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'restrictanonymoussam' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'scenoapplylegacyauditpolicy' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'auditbasedirectories' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'auditbaseobjects' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'Bounds' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'crashonauditfail' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'fullprivilegeauditing' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'LimitBlankPasswordUse' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'NoLmHash' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'Security Packages' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'Notification Packages' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'Authentication Packages' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'LsaPid' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'LsaCfgFlagsDefault' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'SecureBoot' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'ProductType' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'disabledomaincreds' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'everyoneincludesanonymous' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'forceguest' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'restrictanonymous' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'restrictanonymoussam' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA' -> 'scenoapplylegacyauditpolicy' != 'LMCompatibilityLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA -> LMCompatibilityLevel -> r:^5$': 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14536 'Ensure LM authentication is not allowed (disable weak passwords)' -> 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14537 'Ensure Firewall/Anti Virus notifications are enabled' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center -> FirewallDisableNotify -> 0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center -> FirewallDisableNotify -> 0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center': The system cannot find the file specified. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center': The system cannot find the file specified. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center -> FirewallDisableNotify -> 0': 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center -> antivirusoverride -> 0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center -> antivirusoverride -> 0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center': The system cannot find the file specified. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center': The system cannot find the file specified. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center -> antivirusoverride -> 0': 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center -> firewalldisablenotify -> 0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center -> firewalldisablenotify -> 0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center': The system cannot find the file specified. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center': The system cannot find the file specified. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center -> firewalldisablenotify -> 0': 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center -> firewalldisableoverride -> 0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center -> firewalldisableoverride -> 0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center': The system cannot find the file specified. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center': The system cannot find the file specified. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center -> firewalldisableoverride -> 0': 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14537 'Ensure Firewall/Anti Virus notifications are enabled' -> 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14538 'Ensure Microsoft Firewall is enabled' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\software\policies\microsoft\windowsfirewall\domainprofile -> enablefirewall -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\software\policies\microsoft\windowsfirewall\domainprofile -> enablefirewall -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\software\policies\microsoft\windowsfirewall\domainprofile' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\software\policies\microsoft\windowsfirewall\domainprofile': The system cannot find the file specified. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\software\policies\microsoft\windowsfirewall\domainprofile' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\software\policies\microsoft\windowsfirewall\domainprofile': The system cannot find the file specified. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\software\policies\microsoft\windowsfirewall\domainprofile -> enablefirewall -> 1': 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14538 'Ensure Microsoft Firewall is enabled' -> 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14539 'Ensure Null sessions are not allowed' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKLM\System\CurrentControlSet\Control\Lsa -> RestrictAnonymous -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKLM\System\CurrentControlSet\Control\Lsa -> RestrictAnonymous -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKLM\System\CurrentControlSet\Control\Lsa' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'auditbasedirectories' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'auditbaseobjects' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'Bounds' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'crashonauditfail' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'fullprivilegeauditing' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'LimitBlankPasswordUse' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'NoLmHash' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'Security Packages' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'Notification Packages' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'Authentication Packages' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'LsaPid' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'LsaCfgFlagsDefault' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'SecureBoot' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'ProductType' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'disabledomaincreds' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'everyoneincludesanonymous' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'forceguest' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'restrictanonymous' == 'RestrictAnonymous': Value found. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '0' with rule '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (1)(0) -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (1)(0) -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKLM\System\CurrentControlSet\Control\Lsa' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'auditbasedirectories' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'auditbaseobjects' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'Bounds' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'crashonauditfail' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'fullprivilegeauditing' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'LimitBlankPasswordUse' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'NoLmHash' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'Security Packages' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'Notification Packages' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'Authentication Packages' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'LsaPid' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'LsaCfgFlagsDefault' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'SecureBoot' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'ProductType' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'disabledomaincreds' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'everyoneincludesanonymous' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'forceguest' != 'RestrictAnonymous': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\System\CurrentControlSet\Control\Lsa' -> 'restrictanonymous' == 'RestrictAnonymous': Value found. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '0' with rule '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (1)(0) -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (1)(0) -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKLM\System\CurrentControlSet\Control\Lsa -> RestrictAnonymous -> 1': 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1171 at wm_sca_do_scan(): DEBUG: Breaking from rule aggregator 'all' with found = 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14539 'Ensure Null sessions are not allowed' -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14540 'Ensure Turn off Windows Error reporting is enabled' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting -> Disabled -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting -> Disabled -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting': The system cannot find the file specified. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting': The system cannot find the file specified. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting -> Disabled -> 1': 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\PCHealth\ErrorReporting -> DoReport -> 0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\PCHealth\ErrorReporting -> DoReport -> 0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\PCHealth\ErrorReporting' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\PCHealth\ErrorReporting': The system cannot find the file specified. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\PCHealth\ErrorReporting' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\PCHealth\ErrorReporting': The system cannot find the file specified. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\PCHealth\ErrorReporting -> DoReport -> 0': 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14540 'Ensure Turn off Windows Error reporting is enabled' -> 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14541 'Ensure Automatic Logon is disabled' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'any' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'not r:HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon -> DefaultPassword' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'not r:HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon -> DefaultPassword' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1030 at wm_sca_do_scan(): DEBUG: Rule is negated. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'AutoRestartShell' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'Background' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'CachedLogonsCount' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DebugServerCommand' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DefaultDomainName' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DefaultUserName' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DisableBackButton' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'EnableSIHostIntegration' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ForceUnlockLogon' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'LegalNoticeCaption' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'LegalNoticeText' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'PasswordExpiryWarning' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'PowerdownAfterShutdown' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'PreCreateKnownFolders' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ReportBootOk' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'Shell' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ShellCritical' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ShellInfrastructure' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostCritical' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostReadyTimeOut' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostRestartCountLimit' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostRestartTimeGap' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'Userinit' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'VMApplet' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'WinStationsDisabled' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'scremoveoption' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DisableCAD' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'LastLogOffEndTimePerfCounter' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ShutdownFlags' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'AutoAdminLogon' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DefaultDomainName' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DefaultUserName' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'EnableSIHostIntegration' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'PreCreateKnownFolders' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'Shell' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ShellCritical' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostCritical' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostReadyTimeOut' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostRestartCountLimit' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostRestartTimeGap' != 'DefaultPassword': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'not r:HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon -> DefaultPassword': 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1171 at wm_sca_do_scan(): DEBUG: Breaking from rule aggregator 'any' with found = 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14541 'Ensure Automatic Logon is disabled' -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14542 'Ensure Winpcap packet filter driver is not present' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'none' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'f:%WINDIR%\System32\drivers\npf.sys' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'f:C:\Windows\System32\drivers\npf.sys' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1470 at wm_sca_check_file_list_for_existence(): DEBUG: Checking file list 'C:\Windows\System32\drivers\npf.sys' for existence. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1384 at wm_sca_check_file_existence(): DEBUG: FILE_EXISTS(C:\Windows\System32\drivers\npf.sys) -> RETURN_NOT_FOUND: No such file or directory 2021/09/24 20:57:04 sca[3764] wm_sca.c:1496 at wm_sca_check_file_list_for_existence(): DEBUG: File 'C:\Windows\System32\drivers\npf.sys' does not exists. Continuing. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1500 at wm_sca_check_file_list_for_existence(): DEBUG: Result for FILES_EXIST(C:\Windows\System32\drivers\npf.sys) -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'f:%WINDIR%\System32\drivers\npf.sys': 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'f:%WINDIR%\Sysnative\drivers\npf.sys' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'f:C:\Windows\Sysnative\drivers\npf.sys' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1470 at wm_sca_check_file_list_for_existence(): DEBUG: Checking file list 'C:\Windows\Sysnative\drivers\npf.sys' for existence. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1384 at wm_sca_check_file_existence(): DEBUG: FILE_EXISTS(C:\Windows\Sysnative\drivers\npf.sys) -> RETURN_NOT_FOUND: No such file or directory 2021/09/24 20:57:04 sca[3764] wm_sca.c:1496 at wm_sca_check_file_list_for_existence(): DEBUG: File 'C:\Windows\Sysnative\drivers\npf.sys' does not exists. Continuing. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1500 at wm_sca_check_file_list_for_existence(): DEBUG: Result for FILES_EXIST(C:\Windows\Sysnative\drivers\npf.sys) -> 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'f:%WINDIR%\Sysnative\drivers\npf.sys': 0 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14542 'Ensure Winpcap packet filter driver is not present' -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14543 'Ensure 'MSS: (AutoAdminLogon) Enable Automatic Logon (not recommended)' is set to 'Disabled'' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon -> AutoAdminLogon -> 0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon -> AutoAdminLogon -> 0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'AutoRestartShell' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'Background' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'CachedLogonsCount' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DebugServerCommand' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DefaultDomainName' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DefaultUserName' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DisableBackButton' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'EnableSIHostIntegration' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ForceUnlockLogon' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'LegalNoticeCaption' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'LegalNoticeText' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'PasswordExpiryWarning' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'PowerdownAfterShutdown' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'PreCreateKnownFolders' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ReportBootOk' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'Shell' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ShellCritical' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ShellInfrastructure' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostCritical' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostReadyTimeOut' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostRestartCountLimit' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostRestartTimeGap' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'Userinit' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'VMApplet' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'WinStationsDisabled' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'scremoveoption' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DisableCAD' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'LastLogOffEndTimePerfCounter' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ShutdownFlags' != 'AutoAdminLogon': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2247 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'AutoAdminLogon' == 'AutoAdminLogon': Value found. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2299 at wm_sca_winreg_querykey(): DEBUG: Checking value data '0' with rule '0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1840 at wm_sca_pattern_matches(): DEBUG: Testing minterm (0)(0) -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1843 at wm_sca_pattern_matches(): DEBUG: Pattern test result: (0)(0) -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon -> AutoAdminLogon -> 0': 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14543 'Ensure 'MSS: (AutoAdminLogon) Enable Automatic Logon (not recommended)' is set to 'Disabled'' -> 1 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14544 'Ensure 'MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing)' is set to 'Enabled: Highest protection, source routing is completely disabled'' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters -> DisableIPSourceRouting -> 2' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters -> DisableIPSourceRouting -> 2' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters' -> 'Dhcpv6DUID' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters' -> 'Dhcpv6DUID' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters -> DisableIPSourceRouting -> 2': 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14544 'Ensure 'MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing)' is set to 'Enabled: Highest protection, source routing is completely disabled'' -> 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14545 'Ensure 'MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing)' is set to 'Enabled: Highest protection, source routing is completely disabled'' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters -> DisableIPSourceRouting -> 2' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters -> DisableIPSourceRouting -> 2' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'DataBasePath' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'Domain' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'ForwardBroadcasts' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'ICSDomain' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'IPEnableRouter' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'NameServer' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'SyncDomainWithMembership' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'NV Hostname' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'Hostname' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'NV Domain' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'SearchList' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'UseDomainNameDevolution' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'EnableICMPRedirect' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'DeadGWDetectDefault' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'DontAddDefaultGatewayDefault' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'ShutDownTimeAtLastDomainJoin' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> '@' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'DataBasePath' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'Domain' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'ForwardBroadcasts' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'ICSDomain' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'IPEnableRouter' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'NameServer' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'SyncDomainWithMembership' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'NV Hostname' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'Hostname' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'NV Domain' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'SearchList' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'UseDomainNameDevolution' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'EnableICMPRedirect' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'DeadGWDetectDefault' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'DontAddDefaultGatewayDefault' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'ShutDownTimeAtLastDomainJoin' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> '@' != 'DisableIPSourceRouting': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters -> DisableIPSourceRouting -> 2': 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14545 'Ensure 'MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing)' is set to 'Enabled: Highest protection, source routing is completely disabled'' -> 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14546 'Ensure 'MSS: (SafeDllSearchMode) Enable Safe DLL search mode (recommended)' is set to 'Enabled'' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager -> SafeDllSearchMode -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager -> SafeDllSearchMode -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'AutoChkTimeout' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'BootExecute' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'BootShell' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'CriticalSectionTimeout' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'ExcludeFromKnownDlls' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'GlobalFlag' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'GlobalFlag2' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'HeapDeCommitFreeBlockThreshold' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'HeapDeCommitTotalFreeThreshold' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'HeapSegmentCommit' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'HeapSegmentReserve' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'InitConsoleFlags' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'NumberOfInitialSessions' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'ObjectDirectories' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'ProcessorControl' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'ProtectionMode' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'ResourceTimeoutCount' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'RunLevelExecute' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'RunLevelValidate' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'SETUPEXECUTE' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'AutoChkSkipSystemPartition' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'AutoChkTimeout' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'BootExecute' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'BootShell' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'CriticalSectionTimeout' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'ExcludeFromKnownDlls' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'GlobalFlag' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'GlobalFlag2' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'HeapDeCommitFreeBlockThreshold' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'HeapDeCommitTotalFreeThreshold' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'HeapSegmentCommit' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'HeapSegmentReserve' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'InitConsoleFlags' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'NumberOfInitialSessions' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'ObjectDirectories' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'ProcessorControl' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'ProtectionMode' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'ResourceTimeoutCount' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'RunLevelExecute' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'RunLevelValidate' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'SETUPEXECUTE' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager' -> 'AutoChkSkipSystemPartition' != 'SafeDllSearchMode': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager -> SafeDllSearchMode -> 1': 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14546 'Ensure 'MSS: (SafeDllSearchMode) Enable Safe DLL search mode (recommended)' is set to 'Enabled'' -> 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14547 'Ensure 'MSS: (ScreenSaverGracePeriod) The time in seconds before the screen saver grace period expires (0 recommended)' is set to 'Enabled: 5 or fewer seconds'' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon -> ScreenSaverGracePeriod -> n:^(\d+) compare <= 5' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon -> ScreenSaverGracePeriod -> n:^(\d+) compare <= 5' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'AutoRestartShell' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'Background' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'CachedLogonsCount' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DebugServerCommand' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DefaultDomainName' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DefaultUserName' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DisableBackButton' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'EnableSIHostIntegration' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ForceUnlockLogon' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'LegalNoticeCaption' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'LegalNoticeText' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'PasswordExpiryWarning' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'PowerdownAfterShutdown' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'PreCreateKnownFolders' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ReportBootOk' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'Shell' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ShellCritical' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ShellInfrastructure' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostCritical' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostReadyTimeOut' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostRestartCountLimit' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostRestartTimeGap' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'Userinit' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'VMApplet' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'WinStationsDisabled' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'scremoveoption' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DisableCAD' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'LastLogOffEndTimePerfCounter' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ShutdownFlags' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'AutoAdminLogon' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DefaultDomainName' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'DefaultUserName' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'EnableSIHostIntegration' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'PreCreateKnownFolders' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'Shell' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'ShellCritical' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostCritical' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostReadyTimeOut' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostRestartCountLimit' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -> 'SiHostRestartTimeGap' != 'ScreenSaverGracePeriod': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon -> ScreenSaverGracePeriod -> n:^(\d+) compare <= 5': 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14547 'Ensure 'MSS: (ScreenSaverGracePeriod) The time in seconds before the screen saver grace period expires (0 recommended)' is set to 'Enabled: 5 or fewer seconds'' -> 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14548 'Ensure 'MSS: (WarningLevel) Percentage threshold for the security event log at which the system will generate a warning' is set to 'Enabled: 90% or less'' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Security -> WarningLevel -> n:^(\d+) compare <= 90' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Security -> WarningLevel -> n:^(\d+) compare <= 90' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Security' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Security' -> 'DisplayNameFile' != 'WarningLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Security' -> 'DisplayNameID' != 'WarningLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Security' -> 'File' != 'WarningLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Security' -> 'Isolation' != 'WarningLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Security' -> 'MaxSize' != 'WarningLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Security' -> 'PrimaryModule' != 'WarningLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Security' -> 'Retention' != 'WarningLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Security' -> 'Security' != 'WarningLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Security' -> 'RestrictGuestAccess' != 'WarningLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Security' -> 'CustomSD' != 'WarningLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Security' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Security' -> 'DisplayNameFile' != 'WarningLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Security' -> 'DisplayNameID' != 'WarningLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Security' -> 'File' != 'WarningLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Security' -> 'Isolation' != 'WarningLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Security' -> 'MaxSize' != 'WarningLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Security' -> 'PrimaryModule' != 'WarningLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Security' -> 'Retention' != 'WarningLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Security' -> 'Security' != 'WarningLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Security' -> 'RestrictGuestAccess' != 'WarningLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Security' -> 'CustomSD' != 'WarningLevel': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Security -> WarningLevel -> n:^(\d+) compare <= 90': 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14548 'Ensure 'MSS: (WarningLevel) Percentage threshold for the security event log at which the system will generate a warning' is set to 'Enabled: 90% or less'' -> 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14549 'Ensure 'Configure registry policy processing: Do not apply during periodic background processing' is set to 'Enabled: FALSE'' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2} -> NoBackgroundPolicy -> 0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2} -> NoBackgroundPolicy -> 0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}': The system cannot find the file specified. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}': The system cannot find the file specified. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2} -> NoBackgroundPolicy -> 0': 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14549 'Ensure 'Configure registry policy processing: Do not apply during periodic background processing' is set to 'Enabled: FALSE'' -> 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14550 'Ensure 'Turn off downloading of print drivers over HTTP' is set to 'Enabled'' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers -> DisableWebPnPDownload -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers -> DisableWebPnPDownload -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers': The system cannot find the file specified. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers': The system cannot find the file specified. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers -> DisableWebPnPDownload -> 1': 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:04 wazuh-modulesd:syscollector[3764] wm_syscollector.c:84 at wm_sys_log(): DEBUG: Ending syscollector sync 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14550 'Ensure 'Turn off downloading of print drivers over HTTP' is set to 'Enabled'' -> 2 2021/09/24 20:57:04 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_hwinfo dbsync checksum_fail {"begin":"None","end":"None","id":1632506223} 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14551 'Ensure 'Turn off Internet download for Web publishing and online ordering wizards' is set to 'Enabled'' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_osinfo dbsync checksum_fail {"begin":"Microsoft Windows Server 2019 Standard","end":"Microsoft Windows Server 2019 Standard","id":1632506224}' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_osinfo dbsync checksum_fail {"begin":"Microsoft Windows Server 2019 Standard","end":"Microsoft Windows Server 2019 Standard","id":1632506224} 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_network_iface dbsync checksum_fail {"begin":"459fd78b2b96990592c826ed5776fded495e586b","end":"56e07d1bb3aeca5febd3a26616defa115f6a881b","id":1632506224}' 2021/09/24 20:57:04 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_network_iface dbsync checksum_fail {"begin":"459fd78b2b96990592c826ed5776fded495e586b","end":"56e07d1bb3aeca5febd3a26616defa115f6a881b","id":1632506224} 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer -> NoWebServices -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer -> NoWebServices -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'ForceActiveDesktopOn' != 'NoWebServices': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'NoActiveDesktop' != 'NoWebServices': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'NoActiveDesktopChanges' != 'NoWebServices': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'NoRecentDocsHistory' != 'NoWebServices': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'ShowSuperHidden' != 'NoWebServices': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'ForceActiveDesktopOn' != 'NoWebServices': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'NoActiveDesktop' != 'NoWebServices': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'NoActiveDesktopChanges' != 'NoWebServices': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'NoRecentDocsHistory' != 'NoWebServices': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'ShowSuperHidden' != 'NoWebServices': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer -> NoWebServices -> 1': 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14551 'Ensure 'Turn off Internet download for Web publishing and online ordering wizards' is set to 'Enabled'' -> 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14552 'Ensure 'Turn off printing over HTTP' is set to 'Enabled'' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers -> DisableHTTPPrinting -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers -> DisableHTTPPrinting -> 1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers': The system cannot find the file specified. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers': The system cannot find the file specified. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers -> DisableHTTPPrinting -> 1': 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14552 'Ensure 'Turn off printing over HTTP' is set to 'Enabled'' -> 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14553 'Ensure 'Configure Offer Remote Assistance' is set to 'Disabled'' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services -> fAllowUnsolicited -> 0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services -> fAllowUnsolicited -> 0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services -> fAllowUnsolicited -> 0': 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14553 'Ensure 'Configure Offer Remote Assistance' is set to 'Disabled'' -> 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14554 'Ensure 'Configure Solicited Remote Assistance' is set to 'Disabled'' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services -> fAllowToGetHelp -> 0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services -> fAllowToGetHelp -> 0' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services -> fAllowToGetHelp -> 0': 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14554 'Ensure 'Configure Solicited Remote Assistance' is set to 'Disabled'' -> 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14555 'Ensure 'Turn off Autoplay' is set to 'Enabled: All drives'' 2021/09/24 20:57:04 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:04 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:04 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer -> NoDriveTypeAutoRun -> 255' 2021/09/24 20:57:04 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer -> NoDriveTypeAutoRun -> 255' 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' in the 64BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'ForceActiveDesktopOn' != 'NoDriveTypeAutoRun': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'NoActiveDesktop' != 'NoDriveTypeAutoRun': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'NoActiveDesktopChanges' != 'NoDriveTypeAutoRun': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'NoRecentDocsHistory' != 'NoDriveTypeAutoRun': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'ShowSuperHidden' != 'NoDriveTypeAutoRun': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' in the 32BIT subsystem. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'ForceActiveDesktopOn' != 'NoDriveTypeAutoRun': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'NoActiveDesktop' != 'NoDriveTypeAutoRun': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'NoActiveDesktopChanges' != 'NoDriveTypeAutoRun': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'NoRecentDocsHistory' != 'NoDriveTypeAutoRun': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'ShowSuperHidden' != 'NoDriveTypeAutoRun': Skipping value. 2021/09/24 20:57:04 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer -> NoDriveTypeAutoRun -> 255': 2 2021/09/24 20:57:04 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14555 'Ensure 'Turn off Autoplay' is set to 'Enabled: All drives'' -> 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14556 'Ensure 'Do not allow passwords to be saved' is set to 'Enabled'' 2021/09/24 20:57:05 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:05 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services -> DisablePasswordSaving -> 1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services -> DisablePasswordSaving -> 1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' in the 64BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' in the 32BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services -> DisablePasswordSaving -> 1': 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14556 'Ensure 'Do not allow passwords to be saved' is set to 'Enabled'' -> 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14557 'Ensure 'Do not allow drive redirection' is set to 'Enabled'' 2021/09/24 20:57:05 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:05 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services -> fDisableCdm -> 1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services -> fDisableCdm -> 1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' in the 64BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' in the 32BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services -> fDisableCdm -> 1': 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14557 'Ensure 'Do not allow drive redirection' is set to 'Enabled'' -> 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14558 'Ensure 'Always prompt for password upon connection' is set to 'Enabled'' 2021/09/24 20:57:05 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:05 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services -> fPromptForPassword -> 1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services -> fPromptForPassword -> 1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' in the 64BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' in the 32BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services -> fPromptForPassword -> 1': 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14558 'Ensure 'Always prompt for password upon connection' is set to 'Enabled'' -> 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14559 'Ensure 'Set client connection encryption level' is set to 'Enabled: High Level'' 2021/09/24 20:57:05 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:05 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services -> MinEncryptionLevel -> 3' 2021/09/24 20:57:05 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services -> MinEncryptionLevel -> 3' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' in the 64BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' in the 32BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services -> MinEncryptionLevel -> 3': 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14559 'Ensure 'Set client connection encryption level' is set to 'Enabled: High Level'' -> 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14560 'Ensure 'Always install with elevated privileges' is set to 'Disabled'' 2021/09/24 20:57:05 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:05 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Installer -> AlwaysInstallElevated -> 0' 2021/09/24 20:57:05 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Installer -> AlwaysInstallElevated -> 0' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Installer' in the 64BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Installer': The system cannot find the file specified. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Installer' in the 32BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Installer': The system cannot find the file specified. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Installer -> AlwaysInstallElevated -> 0': 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14560 'Ensure 'Always install with elevated privileges' is set to 'Disabled'' -> 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14561 'Ensure 'Configure Automatic Updates' is set to 'Enabled'' 2021/09/24 20:57:05 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:05 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU -> NoAutoUpdate -> 0' 2021/09/24 20:57:05 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU -> NoAutoUpdate -> 0' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU' in the 64BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU' -> 'AUOptions' != 'NoAutoUpdate': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU' in the 32BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU' -> 'AUOptions' != 'NoAutoUpdate': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU -> NoAutoUpdate -> 0': 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14561 'Ensure 'Configure Automatic Updates' is set to 'Enabled'' -> 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14562 'Ensure 'No auto-restart with logged on users for scheduled automatic updates installations' is set to 'Disabled'' 2021/09/24 20:57:05 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:05 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU -> NoAutoRebootWithLoggedOnUsers -> 0' 2021/09/24 20:57:05 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU -> NoAutoRebootWithLoggedOnUsers -> 0' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU' in the 64BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU' -> 'AUOptions' != 'NoAutoRebootWithLoggedOnUsers': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU' in the 32BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU' -> 'AUOptions' != 'NoAutoRebootWithLoggedOnUsers': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU -> NoAutoRebootWithLoggedOnUsers -> 0': 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14562 'Ensure 'No auto-restart with logged on users for scheduled automatic updates installations' is set to 'Disabled'' -> 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14563 'Ensure 'MSS: (TcpMaxDataRetransmissions IPv6) How many times unacknowledged data is retransmitted' is set to 'Enabled: 3'' 2021/09/24 20:57:05 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:05 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TCPIP6\Parameters -> TcpMaxDataRetransmissions -> 3' 2021/09/24 20:57:05 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TCPIP6\Parameters -> TcpMaxDataRetransmissions -> 3' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TCPIP6\Parameters' in the 64BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TCPIP6\Parameters' -> 'Dhcpv6DUID' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TCPIP6\Parameters' in the 32BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TCPIP6\Parameters' -> 'Dhcpv6DUID' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TCPIP6\Parameters -> TcpMaxDataRetransmissions -> 3': 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14563 'Ensure 'MSS: (TcpMaxDataRetransmissions IPv6) How many times unacknowledged data is retransmitted' is set to 'Enabled: 3'' -> 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14564 'Ensure 'MSS: (TcpMaxDataRetransmissions) How many times unacknowledged data is retransmitted' is set to 'Enabled: 3'' 2021/09/24 20:57:05 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:05 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters -> TcpMaxDataRetransmissions -> 3' 2021/09/24 20:57:05 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters -> TcpMaxDataRetransmissions -> 3' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' in the 64BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'DataBasePath' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'Domain' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'ForwardBroadcasts' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'ICSDomain' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'IPEnableRouter' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'NameServer' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'SyncDomainWithMembership' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'NV Hostname' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'Hostname' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'NV Domain' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'SearchList' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'UseDomainNameDevolution' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'EnableICMPRedirect' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'DeadGWDetectDefault' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'DontAddDefaultGatewayDefault' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'ShutDownTimeAtLastDomainJoin' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> '@' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' in the 32BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'DataBasePath' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'Domain' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'ForwardBroadcasts' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'ICSDomain' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'IPEnableRouter' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'NameServer' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'SyncDomainWithMembership' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'NV Hostname' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'Hostname' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'NV Domain' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'SearchList' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'UseDomainNameDevolution' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'EnableICMPRedirect' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'DeadGWDetectDefault' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'DontAddDefaultGatewayDefault' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> 'ShutDownTimeAtLastDomainJoin' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters' -> '@' != 'TcpMaxDataRetransmissions': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters -> TcpMaxDataRetransmissions -> 3': 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14564 'Ensure 'MSS: (TcpMaxDataRetransmissions) How many times unacknowledged data is retransmitted' is set to 'Enabled: 3'' -> 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14565 'Ensure 'Turn off Search Companion content file updates' is set to 'Enabled'' 2021/09/24 20:57:05 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:05 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SearchCompanion -> DisableContentFileUpdates -> 1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SearchCompanion -> DisableContentFileUpdates -> 1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SearchCompanion' in the 64BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SearchCompanion': The system cannot find the file specified. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SearchCompanion' in the 32BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SearchCompanion': The system cannot find the file specified. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SearchCompanion -> DisableContentFileUpdates -> 1': 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14565 'Ensure 'Turn off Search Companion content file updates' is set to 'Enabled'' -> 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14566 'Ensure 'Turn off the "Publish to Web" task for files and folders' is set to 'Enabled'' 2021/09/24 20:57:05 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:05 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer -> NoPublishingWizard -> 1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer -> NoPublishingWizard -> 1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' in the 64BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'ForceActiveDesktopOn' != 'NoPublishingWizard': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'NoActiveDesktop' != 'NoPublishingWizard': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'NoActiveDesktopChanges' != 'NoPublishingWizard': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'NoRecentDocsHistory' != 'NoPublishingWizard': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'ShowSuperHidden' != 'NoPublishingWizard': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' in the 32BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'ForceActiveDesktopOn' != 'NoPublishingWizard': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'NoActiveDesktop' != 'NoPublishingWizard': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'NoActiveDesktopChanges' != 'NoPublishingWizard': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'NoRecentDocsHistory' != 'NoPublishingWizard': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2243 at wm_sca_winreg_querykey(): DEBUG: Considering value 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer' -> 'ShowSuperHidden' != 'NoPublishingWizard': Skipping value. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer -> NoPublishingWizard -> 1': 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14566 'Ensure 'Turn off the "Publish to Web" task for files and folders' is set to 'Enabled'' -> 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14567 'Ensure 'Turn off the Windows Messenger Customer Experience Improvement Program' is set to 'Enabled'' 2021/09/24 20:57:05 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:05 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Messenger\Client -> CEIP -> 2' 2021/09/24 20:57:05 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Messenger\Client -> CEIP -> 2' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Messenger\Client' in the 64BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Messenger\Client': The system cannot find the file specified. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Messenger\Client' in the 32BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Messenger\Client': The system cannot find the file specified. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Messenger\Client -> CEIP -> 2': 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14567 'Ensure 'Turn off the Windows Messenger Customer Experience Improvement Program' is set to 'Enabled'' -> 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14568 'Ensure 'Turn off Windows Error Reporting' is set to 'Enabled'' 2021/09/24 20:57:05 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:05 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting -> Disabled -> 1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting -> Disabled -> 1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting' in the 64BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting': The system cannot find the file specified. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting' in the 32BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting': The system cannot find the file specified. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting -> Disabled -> 1': 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:05 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_hwinfo","data":{"attributes":{"board_serial":"None","checksum":"8511ba21ca3d91082b8f34c1e613af6f55c0d448","cpu_cores":2,"cpu_mhz":2000,"cpu_name":"Intel(R) Xeon(R) CPU E5-2650 0 @ 2.00GHz","ram_free":1193988,"ram_total":4193260,"ram_usage":71,"scan_time":"2021/09/24 17:57:04"},"index":"None","timestamp":""},"type":"state"} 2021/09/24 20:57:05 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14568 'Ensure 'Turn off Windows Error Reporting' is set to 'Enabled'' -> 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14569 'Ensure 'Enable RPC Endpoint Mapper Client Authentication' is set to 'Enabled'' 2021/09/24 20:57:05 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:05 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Rpc -> EnableAuthEpResolution -> 1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Rpc -> EnableAuthEpResolution -> 1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Rpc' in the 64BIT subsystem. 2021/09/24 20:57:05 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_osinfo","data":{"attributes":{"architecture":"x86_64","checksum":"1632506223381870400","hostname":"MS-ELC01","os_build":"17763","os_major":"10","os_minor":"0","os_name":"Microsoft Windows Server 2019 Standard","os_release":"1809","os_version":"10.0.17763","scan_time":"2021/09/24 17:57:04"},"index":"Microsoft Windows Server 2019 Standard","timestamp":""},"type":"state"} 2021/09/24 20:57:05 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Rpc': The system cannot find the file specified. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Rpc' in the 32BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Rpc': The system cannot find the file specified. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Rpc -> EnableAuthEpResolution -> 1': 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14569 'Ensure 'Enable RPC Endpoint Mapper Client Authentication' is set to 'Enabled'' -> 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:983 at wm_sca_do_scan(): DEBUG: Beginning evaluation of check id: 14570 'Ensure 'Restrict Unauthenticated RPC clients' is set to 'Enabled: Authenticated'' 2021/09/24 20:57:05 sca[3764] wm_sca.c:984 at wm_sca_do_scan(): DEBUG: Rule aggregation strategy for this check is 'all' 2021/09/24 20:57:05 sca[3764] wm_sca.c:985 at wm_sca_do_scan(): DEBUG: Initial rule-aggregator value por this type of rule is '1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:986 at wm_sca_do_scan(): DEBUG: Beginning rules evaluation. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1011 at wm_sca_do_scan(): DEBUG: Considering rule: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Rpc -> RestrictRemoteClients -> 1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:1020 at wm_sca_do_scan(): DEBUG: Rule after variable expansion: 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Rpc -> RestrictRemoteClients -> 1' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Rpc' in the 64BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Rpc': The system cannot find the file specified. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2097 at wm_sca_test_key(): DEBUG: Checking 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Rpc' in the 32BIT subsystem. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2116 at wm_sca_test_key(): DEBUG: Unable to read registry 'HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Rpc': The system cannot find the file specified. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1164 at wm_sca_do_scan(): DEBUG: Result for rule 'r:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Rpc -> RestrictRemoteClients -> 1': 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:1179 at wm_sca_do_scan(): DEBUG: Rule evaluation returned INVALID. Continuing. 2021/09/24 20:57:05 sca[3764] wm_sca.c:1187 at wm_sca_do_scan(): DEBUG: Result for check id: 14570 'Ensure 'Restrict Unauthenticated RPC clients' is set to 'Enabled: Authenticated'' -> 2 2021/09/24 20:57:05 sca[3764] wm_sca.c:478 at wm_sca_read_files(): DEBUG: Calculating hash for scanned results. 2021/09/24 20:57:05 sca[3764] wm_sca.c:2747 at wm_sca_hash_integrity(): DEBUG: Concatenating check results: 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14500; Result: 'passed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14501; Result: 'passed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14502; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14503; Result: 'passed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14504; Result: 'passed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14505; Result: 'passed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14506; Result: 'passed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14507; Result: 'passed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14508; Result: 'passed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14509; Result: 'failed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14510; Result: 'passed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14511; Result: 'passed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14512; Result: 'failed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14513; Result: 'failed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14514; Result: 'passed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14515; Result: 'passed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14516; Result: 'passed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14517; Result: 'failed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14518; Result: 'failed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14519; Result: 'passed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14520; Result: 'failed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14521; Result: 'passed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14522; Result: 'passed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14523; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14524; Result: 'passed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14525; Result: 'passed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14526; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14527; Result: 'passed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14528; Result: 'failed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14529; Result: 'failed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14530; Result: 'passed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14531; Result: 'passed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14532; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14533; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14534; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14535; Result: 'passed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14536; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14537; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14538; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14539; Result: 'failed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14540; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14541; Result: 'passed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14542; Result: 'passed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14543; Result: 'passed' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14544; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14545; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14546; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14547; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14548; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14549; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14550; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14551; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14552; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14553; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14554; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14555; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14556; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14557; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14558; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14559; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14560; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14561; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14562; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14563; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14564; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14565; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14566; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14567; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14568; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14569; Result: '' 2021/09/24 20:57:05 sca[3764] wm_sca.c:2750 at wm_sca_hash_integrity(): DEBUG: ID: 14570; Result: '' 2021/09/24 20:57:05 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_network_iface","data":{"begin":"459fd78b2b96990592c826ed5776fded495e586b","checksum":"46bf9aa7ac15f351da1c21847936366aab53bd04","end":"459fd78b2b96990592c826ed5776fded495e586b","id":1632506224,"tail":"56e07d1bb3aeca5febd3a26616defa115f6a881b"},"type":"integrity_check_left"} 2021/09/24 20:57:05 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_network_iface","data":{"begin":"56e07d1bb3aeca5febd3a26616defa115f6a881b","checksum":"635f4ea82611917987043652afb7679e8fa7492f","end":"56e07d1bb3aeca5febd3a26616defa115f6a881b","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:07 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:07 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:57:07 wazuh-agent[3764] wait_op.c:75 at os_wait(): INFO: Agent is now online. Process unlocked, continuing... 2021/09/24 20:57:07 rootcheck[3764] run_rk_check.c:105 at run_rk_check(): INFO: Starting rootcheck scan. 2021/09/24 20:57:07 wazuh-agent[3764] run_check.c:229 at start_daemon(): INFO: (6000): Starting daemon... 2021/09/24 20:57:07 wazuh-agent[3764] run_check.c:232 at start_daemon(): INFO: (6010): File integrity monitoring scan frequency: 60 seconds 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:128 at fim_scan(): INFO: (6008): File integrity monitoring scan started. 2021/09/24 20:57:07 wazuh-agent[3764] run_check.c:102 at send_syscheck_msg(): DEBUG: (6321): Sending FIM event: {"type":"scan_start","data":{"timestamp":1632506227}} 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:135 at fim_scan(): DEBUG: (6348): Size of 'queue/diff' folder: 0.00000 KB. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1493 at fim_check_ignore(): DEBUG: (6204): Ignoring 'file' 'c:\programdata\microsoft\windows\start menu\programs\startup\desktop.ini' due to 'c:\programdata\microsoft\windows\start menu\programs\startup\desktop.ini' 2021/09/24 20:57:07 rootcheck[3764] run_rk_check.c:154 at run_rk_check(): INFO: No winaudit file configured. 2021/09/24 20:57:07 rootcheck[3764] check_rc_policy.c:38 at check_rc_winmalware(): DEBUG: Starting on check_rc_winmalware 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Ginwui Backdoor {PCI_DSS: 11.4}'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\zsyhide.dll'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\zsyhide.dll'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\zsydll.dll'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\zsydll.dll'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\zsydll'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Wargbot Backdoor {PCI_DSS: 11.4}'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\wgareg.exe'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\wgareg.exe'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\wgareg'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Sober Worm {PCI_DSS: 11.4}'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\nonzipsr.noz'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\nonzipsr.noz'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\clonzips.ssc'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\clonzips.ssc'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\clsobern.isc'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\clsobern.isc'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\sb2run.dii'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\sb2run.dii'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\winsend32.dal'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\winsend32.dal'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\winroot64.dal'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\winroot64.dal'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\zippedsr.piz'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\zippedsr.piz'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\winexerun.dal'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\winexerun.dal'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\winmprot.dal'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\winmprot.dal'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\dgssxy.yoi'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\dgssxy.yoi'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\cvqaikxt.apk'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\cvqaikxt.apk'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\sysmms32.lla'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\sysmms32.lla'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\Odin-Anon.Ger'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\Odin-Anon.Ger'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Hotword Trojan {PCI_DSS: 11.4}'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\_'. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\adam' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\_'. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\adfs' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\appcompat' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\explore.exe'. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\apppatch' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\appreadiness' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\explore.exe'. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\assembly' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\bcastdvr' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\bfsvc.exe' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\boot' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\bootstat.dat' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\branding' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\cbstemp' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\certenroll.log' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\certocm.log' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\containers' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\csc' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\cursors' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\debug' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\dfsradmin.exe' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\dfsradmin.exe.config' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\diagnostics' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\digitallocker' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\dimens.exe' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\downloaded program files' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\drivers' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\dtcinstall.log' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\elambkup' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\en-us' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\explorer.exe' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\fonts' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\globalization' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\help' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\helppane.exe' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\hh.exe' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\identitycrl' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\iis.log' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\ime' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\immersivecontrolpanel' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\inf' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\inputmethod' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\installer' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\l2schemas' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\livekernelreports' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\logs' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\lsasetup.log' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\media' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\mib.bin' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\microsoft.net' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\migration' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\modemlogs' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\notepad.exe' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\ocr' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\offline web pages' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\panther' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\performance' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\pfro.log' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\pla' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\policydefinitions' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\prefetch' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\printdialog' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\provisioning' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\py.exe' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\pyshellext.amd64.dll' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\pyw.exe' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\ svchost.exe'. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\registration' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\remotepackages' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\rescache' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\resources' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\schcache' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\schemas' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\security' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\serverstandard.xml' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\serviceprofiles' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\servicestate' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\servicing' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\setup' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\shellcomponents' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\shellexperiences' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\skb' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\softwaredistribution' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\speech' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\speech_onecore' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\splwow64.exe' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysmon64.exe' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysmondrv.sys' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\systemapps' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\systemresources' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\syswow64' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\tapi' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\tasks' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\temp' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\textinput' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\tracing' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\twain_32' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\twain_32.dll' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\utorrent.exe' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\vss' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\waas' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\web' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\windowsshell.manifest' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\windowsupdate.log' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\winhlp32.exe' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\winsxs' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\wmsyspr9.prx' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\write.exe' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\__1585603767.45' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\__1585860381.47' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\__1585860661.61' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\ svchost.exe'. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\__1585926297.29' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\__1585929183.77' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:07 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\mmsystem.dlx'. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\aeinv.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\agentwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\agentwmiuninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\appbackgroundtask.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\appbackgroundtask.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\appbackgroundtask_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\auditrsop.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\authfwcfg.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\wbem\autorecover' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\bcd.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\bthmtpenum.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\cimdmtf.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\cimwin32.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\cimwin32.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ciwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\classlog.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\cli.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\cliegaliases.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dimsjob.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dimsroam.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dmwmibridgeprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dmwmibridgeprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dmwmibridgeprov1.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dmwmibridgeprov1.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dmwmibridgeprov1_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:07 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dmwmibridgeprov_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dnsclientcim.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dnsclientcim.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dnsclientpsprovider.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dnsclientpsprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dnsclientpsprovider_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\drvinst.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dsccore.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dsccoreconfprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\mmsystem.dlx'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dscproxy.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dscpspluginwkr.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\WINDLL-ObjectsWin*.DLX'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dsctimer.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dsprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\WINDLL-ObjectsWin*.DLX'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dsprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\eaimeapi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\CFXP.DRV'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\wbem\en' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\wbem\en-us' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\CFXP.DRV'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\esscli.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\eventtracingmanagement.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\CHJO.DRV'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\eventtracingmanagement.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\fastprox.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\CHJO.DRV'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\fdphost.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\fdrespub.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\MMSYSTEM.DLX'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\fdssdp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\fdwnet.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\MMSYSTEM.DLX'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\fdwsd.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\filetrace.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\OLECLI.DL'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\firewallapi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\folderredirectionwmiprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\fundisc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\OLECLI.DL'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\fwcfg.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\hbaapi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Beagle worm {PCI_DSS: 11.4}'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\hnetcfg.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\winxp.exe'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\imapiv2-base.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\imapiv2-filesystemsupport.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\winxp.exe'. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\winxp.exeopen'. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\winxp.exeopen'. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\winxp.exeopenopen'. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\winxp.exeopenopen'. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\winxp.exeopenopenopen'. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\winxp.exeopenopenopen'. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\winxp.exeopenopenopenopen'. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\winxp.exeopenopenopenopen'. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Gpcoder Trojan {PCI_DSS: 11.4}'. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\ntos.exe'. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\ntos.exe'. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\wsnpoem'. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\wsnpoem'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\imapiv2-legacyshim.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\interop.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:392 at rkcl_get_entry(): DEBUG: Found file. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ipmidtrc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ipmiprr.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\wsnpoem\audio.dll'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ipmiprv.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ipmiprv.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\wsnpoem\audio.dll'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ipmiptrc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ipsecsvc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\wsnpoem\video.dll'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\iscsidsc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\iscsihba.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\wsnpoem\video.dll'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\iscsiprf.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\iscsirem.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\iscsiwmiv2.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\iscsiwmiv2_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Looked.BK Worm {PCI_DSS: 11.4}'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\kerberos.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\uninstall\rundl132.exe'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\krnlprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\krnlprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Logo1_.exe'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\l2sechc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\lltdio.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\RichDll.dll'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\lltdsvc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\wbem\logs' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\lsasrv.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mblctr.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mdmappprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Possible Malware - Svchost running outside system32 {PCI_DSS: 11.4}'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mdmappprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:487 at rkcl_get_entry(): DEBUG: Checking process: 'r:svchost.exe && !%WINDIR%\System32\svchost.exe'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mdmappprov_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:326 at pt_matches(): DEBUG: Pattern: svchost.exe matches svchost.exe. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mdmsettingsprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:489 at rkcl_get_entry(): DEBUG: Found process. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:519 at rkcl_get_entry(): DEBUG: Condition ALL. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mdmsettingsprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\SysWOW64'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mdmsettingsprov_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:392 at rkcl_get_entry(): DEBUG: Found file. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mgmtprovider.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:519 at rkcl_get_entry(): DEBUG: Condition ALL. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mgmtprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Possible Malware - Inetinfo running outside system32\inetsrv {PCI_DSS: 11.4}'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mgmtprovider_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:487 at rkcl_get_entry(): DEBUG: Checking process: 'r:inetinfo.exe && !%WINDIR%\System32\inetsrv\inetinfo.exe'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\microsoft-windows-offlinefiles.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:326 at pt_matches(): DEBUG: Pattern: inetinfo.exe matches inetinfo.exe. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\microsoft-windows-remote-filesystem.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:489 at rkcl_get_entry(): DEBUG: Found process. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:519 at rkcl_get_entry(): DEBUG: Condition ALL. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\microsoft.appv.appvclientwmi.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\SysWOW64'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\microsoft.appv.appvclientwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:392 at rkcl_get_entry(): DEBUG: Found file. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:519 at rkcl_get_entry(): DEBUG: Condition ALL. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\microsoft.uev.agentwmi.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Possible Malware - Rbot/Sdbot detected {PCI_DSS: 11.4}'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\microsoft.uev.managedagentwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\rdriv.sys'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\microsoft.uev.managedagentwmiuninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mispace.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\rdriv.sys'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mispace_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mistreamprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\lsass.exe'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mistreamprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mistreamprov_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Possible Malware File {PCI_DSS: 11.4}'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mmc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\utorrent.exe'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mmfutil.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\utorrent.exe'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\wbem\mof' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mofcomp.exe' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\utorrent.exe'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mofd.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mofinstall.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\Files32.vxd'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mountmgr.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mpeval.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\Files32.vxd'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mpsdrv.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mpssvc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Anti-virus site on the hosts file'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\msdtcwmi.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\Drivers\etc\HOSTS'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\msdtcwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\msfeeds.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\msfeedsbs.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\msi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\msiprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\msiscsi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\msnetimplatform.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mstsc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mstscax.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\msv1_0.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mswmdm.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mttmprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mttmprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mttmprov_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ncprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ncprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ncsi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ndisimplatcim.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ndistrace.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netadaptercim.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netadaptercim.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netadaptercimtrace.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netadaptercimtraceuninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netadaptercim_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netdacim.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netdacim.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netdacim_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\neteventpacketcapture.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\neteventpacketcapture.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\neteventpacketcapture_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netnat.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netnat.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netnccim.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netnccim.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netnccim_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netpeerdistcim.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netpeerdistcim.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netpeerdistcim_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netprofm.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netswitchteam.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netswitchteamcim.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\nettcpip.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\nettcpip.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\nettcpip_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netttcim.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netttcim.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netttcim_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\networkitemfactory.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\newdev.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\nlasvc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\nlmcim.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\nlmcim.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\nlmcim_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\nlsvc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\npivwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\nshipsec.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ntevt.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ntevt.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ntfs.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\Drivers\etc\HOSTS'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\offlinefilesconfigurationwmiprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\offlinefilesconfigurationwmiprovider_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\offlinefileswmiprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\offlinefileswmiprovider_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\pcsvdevice.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\pcsvdevice_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\wbem\performance' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\platid.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\platid.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\platid_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\pnpxassoc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\policman.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\policman.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\polproc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\polprocl.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\polprou.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\polstore.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\portabledeviceapi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\portabledeviceclassextension.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\portabledeviceconnectapi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\portabledevicetypes.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\portabledevicewiacompat.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\powermeterprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\powerpolicyprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ppcrsopcompschema.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ppcrsopuserschema.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\printfilterpipelinesvc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\printmanagementprovider.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\printmanagementprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\profileassociationprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ps_mmagent.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:57:08 sca[3764] wm_sca.c:2380 at wm_sca_send_summary(): DEBUG: Sending summary event for file: 'sca_win_audit.yml' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\qmgr.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 sca[3764] wm_sca.c:256 at wm_sca_send_alert(): DEBUG: Sending event: {"type":"summary","scan_id":20024933,"name":"Benchmark for Windows audit","policy_id":"sca_win_audit","file":"sca_win_audit.yml","description":"This document provides a way of ensuring the security of the Windows systems.","passed":25,"failed":9,"invalid":37,"total_checks":71,"score":73.529411315917969,"start_time":1632506223,"end_time":1632506225,"hash":"38881db898ce066b424cac759911145c6e680e0000de46b0238161efbfb63f1f","hash_file":"926f13a7619bf142e9b508a4cc8492f662c4bb70b1394d12347c9ed9ae5f6086","first_scan":1} 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\qoswmi.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\qoswmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\qoswmitrc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\qoswmitrc_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\qoswmi_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\racwmiprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\racwmiprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\rawxml.xsl' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\rdpendp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\rdpinit.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\rdpshell.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\refs.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\refsv1.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\regevent.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\regprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\regprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\regprov_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 sca[3764] wm_sca.c:492 at wm_sca_read_files(): INFO: Evaluation finished for policy 'C:\Program Files (x86)\ossec-agent\ruleset\sca\sca_win_audit.yml' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\remove.microsoft.appv.appvclientwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 sca[3764] wm_sca.c:294 at wm_sca_send_policies_scanned(): DEBUG: Sending scanned policies. 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\repdrvfs.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 sca[3764] wm_sca.c:256 at wm_sca_send_alert(): DEBUG: Sending event: {"type":"policies","policies":["sca_win_audit"]} 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\wbem\repository' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\rsop.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\rspndr.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\samsrv.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\scersop.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\schannel.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\schedprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\schedprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\scm.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\scrcons.exe' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\scrcons.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\sdbus.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\sdndiagnosticsprovider.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\Drivers\etc\HOSTS'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\sdndiagnosticsprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\sdndiagnosticsprovider_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\secrcw32.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:57:08 sca[3764] wm_sca.c:324 at wm_sca_start(): INFO: Security Configuration Assessment scan finished. Duration: 5 seconds. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\sensorsclassextension.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 sca[3764] wm_sca.c:310 at wm_sca_start(): DEBUG: Sleeping until: 2021/09/25 08:57:03 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\servdeps.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\servercompprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\servercompprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\servermanager.deploymentprovider.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\servermanager.deploymentprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\servermanager.deploymentprovider_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\servicemodel.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\servicemodel.mof.uninstall' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\servicemodel35.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\servicemodel35.mof.uninstall' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\services.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\setupapi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\silprovider.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\silprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\silprovider_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\smbwitnesswmiv2provider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\smbwmiv2.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\smtpcons.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\smtpcons.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\sppwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\sstpsvc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\stdprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\storagewmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\storagewmi_passthru.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\storagewmi_passthru_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\storagewmi_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\stortrace.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\subscrpt.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\sum.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\system.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\tcpip.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\texttable.xsl' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\textvaluelist.xsl' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\wbem\tmf' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\tsallow.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\tscfgwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\tsmf.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\tspkg.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ualprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\umb.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\umbus.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\umpass.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\umpnpmgr.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\unsecapp.exe' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\userprofileconfigurationwmiprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\userprofilewmiprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\userstatewmiprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\vds.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\vdswmi.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\viewprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\vmstatsprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\vmstatsproviderremove.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\vpnclientpsprovider.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\vpnclientpsprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\vpnclientpsprovider_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\vss.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\vsswmi.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wbemcntl.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wbemcons.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wbemcons.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wbemcore.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wbemdisp.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\Drivers\etc\HOSTS'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wbemdisp.tlb' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wbemess.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wbemprox.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wbemsvc.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wbemtest.exe' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wdacetwprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wdacwmiprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wdacwmiprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wdacwmiprov_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wdf01000.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wdf01000uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wdigest.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wfapigp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wfascim.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wfascim.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wfascim_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wfp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\whqlprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\win32_deviceguard.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\win32_printer.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\win32_tpm.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\win32_tpm.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wininit.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\winipsec.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\winlogon.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\winmgmt.exe' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\winmgmtr.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\winsat.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\winsatuninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wlanhc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmiadap.exe' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmiapres.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmiaprpl.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmiapsrv.exe' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\Drivers\etc\HOSTS'. 2021/09/24 20:57:08 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmicookr.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmidcprv.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmipcima.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmipcima.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmipdfs.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmipdfs.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmipdskq.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmipdskq.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmiperfclass.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmiperfclass.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmiperfinst.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmiperfinst.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmipicmp.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmipicmp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmipiprt.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmipiprt.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmipjobj.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmipjobj.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmiprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmiprvsd.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmiprvse.exe' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmipsess.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmipsess.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmisvc.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmitimep.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmitimep.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmiutils.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmi_tracing.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmpnetwk.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wpdbusenum.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wpdcomp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wpdfs.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wpdmtp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wpdshext.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wpdshserviceobj.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wpdsp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wpd_ci.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wsmagent.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wsmagentuninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wsmauto.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wsp_fs.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wsp_fs_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wsp_health.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wsp_health_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wsp_sr.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wsp_sr_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wuaprovider.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wuaprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wuaprovider_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wudfx.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wudfx02000.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wudfx02000uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wudfxuninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\Drivers\etc\HOSTS'. 2021/09/24 20:57:08 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:57:08 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\wbem\xml' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\xsl-mappings.xml' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\xwizards.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\certificate.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\diagnostics.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\dotnettypes.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\windowspowershell\v1.0\en' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\windowspowershell\v1.0\en-us' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\event.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\windowspowershell\v1.0\examples' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\filesystem.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\getevent.types.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\help.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\helpv3.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\windowspowershell\v1.0\modules' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\Drivers\etc\HOSTS'. 2021/09/24 20:57:08 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:57:08 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\Drivers\etc\HOSTS'. 2021/09/24 20:57:08 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:57:08 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\powershell.exe.config' due to restriction 'powershell.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\powershellcore.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\powershelltrace.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\powershell_ise.exe' due to restriction 'powershell.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\powershell_ise.exe.config' due to restriction 'powershell.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\psevents.dll' due to restriction 'powershell.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\pspluginwkr.dll' due to restriction 'powershell.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\pwrshmsg.dll' due to restriction 'powershell.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\pwrshsip.dll' due to restriction 'powershell.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\registry.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\windowspowershell\v1.0\schemas' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\windowspowershell\v1.0\sessionconfig' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\types.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\typesv3.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\wsman.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\0409' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\12520437.cpx' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\12520850.cpx' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\system32\@apphelptoast.png' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\system32\@audiotoasticon.png' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\system32\@enrollmenttoasticon.png' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\system32\@vpntoasticon.png' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\system32\@wirelessdisplaytoast.png' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\aadauthhelper.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\aadtb.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\aadwamextension.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\abovelockapphost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\accessibilitycpl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\acgenral.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\aclayers.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\acledit.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\aclui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\acppage.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\acspecfc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\actioncenter.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\actioncentercpl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\activationclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\activationmanager.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\activeds.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\activeds.tlb' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\actxprxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\acwinrt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\acwow64.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\acxtrnal.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\adaptivecards.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\addressparser.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\admtmpl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\admwprox.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\adprop.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\adprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\adrclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\adsiedit.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\adsiedit.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\adsldp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\adsldpc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\adsmsext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\adsnt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\adtschema.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\advancedinstallers' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\advapi32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\advapi32res.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\advpack.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\aeevts.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\aepic.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ahadmin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\altspace.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\amcompat.tlb' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\amsi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\amstream.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\apds.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\apisethost.appexecutionalias.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\apmon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appcontracts.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appextension.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\apphelp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\apphlpdm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appidapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appidpolicyengineapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appidtel.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\applocker' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\applockercsp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appmanagementconfiguration.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appmgmts.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appmgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appointmentactivation.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appointmentapis.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\apprepapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appresolver.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appvclientps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appventsubsystems32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appvsentinel.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appvterminator.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appwiz.cpl' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appxalluserstore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appxapplicabilityengine.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appxdeploymentclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appxpackaging.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appxprovisioning.xml' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appxsip.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\ar-sa' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\archiveint.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\arp.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\asferror.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\aspnet_counters.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\aspperf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\assignedaccessruntime.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\asycfilt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\at.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\atbroker.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\atl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\atlthunk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\atmlib.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\attrib.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\audiodev.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\audioeng.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\audiokse.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\audioses.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\auditnativesnapin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\auditpol.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\auditpolcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\auditpolicygpinterop.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\auditpolmsg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\authbroker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\authbrokerui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\authext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\authfwcfg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\Drivers\etc\HOSTS'. 2021/09/24 20:57:08 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:57:08 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\authfwgp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\authfwsnapin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\authfwwizfwk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\authui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\authz.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\autochk.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\autoconv.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\autofmt.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\autoplay.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\avicap32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\avifil32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\avrt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\azman.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\azroles.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\azroleui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\azsqlext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\azuresettingsyncprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\backgroundmediapolicy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\backgroundtaskhost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\backgroundtransferhost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bamsettingsclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\basecsp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\batmeter.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bcastdvr.proxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bcastdvrbroker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bcastdvrclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bcastdvrcommon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bcd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bcp47langs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bcp47mrm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bcrypt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bcryptprimitives.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\Drivers\etc\HOSTS'. 2021/09/24 20:57:08 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bdaplgin.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\bestpractices' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\bg-bg' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bidispl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bingmaps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bingonlineservices.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\biocredprov.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bitlockercsp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bitsadmin.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bitsperf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bitsproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\biwinrt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bluetoothapis.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\boot.sdi' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bootcfg.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bootvid.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bopomofo.uce' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\browcli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\browseui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\bthprops' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bthprops.cpl' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bthtelemetry.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bthudtask.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\btpanui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bwcontexthandler.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bytecodegenerator.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cabapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cabinet.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cabview.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cacls.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\calc.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\callbuttons.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\callbuttons.proxystub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\callhistoryclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cameracaptureui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\camerasettingsuihost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\canonurl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\capabilityaccessmanagerclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\capauthz.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\capiprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\capisp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\castingshellext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\catroot' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\catsrv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\catsrvps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\catsrvut.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cbclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cca.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cdosys.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cdp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cdprt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cemapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certadm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certca.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certcli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certcredprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certenc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certenroll.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certenrollctrl.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certenrollui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certlm.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\Drivers\etc\HOSTS'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certmgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certmgr.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certocm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certpick.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certpkicmdlet.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certpoleng.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certreq.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certutil.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cewmdm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cfgbkend.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cfgmgr32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cfmifs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cfmifsproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\chakra.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\chakradiag.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\chakrathunk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\change.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\charmap.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\chartv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\chatapis.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\chcp.com' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\checknetisolation.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\chglogon.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\chgport.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\chgusr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\chkdsk.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\chkntfs.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\choice.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\chs_singlechar_pinyin.dat' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\chxreadingstringime.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cic.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cipher.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ciwmi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\clb.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\clbcatq.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cldapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cleanmgr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\clfsw32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cliconfg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cliconfg.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cliconfg.rll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\clip.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\clipboardserver.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\clipc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cloudexperiencehostcommon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cloudexperiencehostuser.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\clrhost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\clusapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmcfg32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmd.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmdext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmdial32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmdkey.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmdl32.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmgrcspps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmifw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmintegrator.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmlua.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmmon32.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmpbk32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmstp.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmstplua.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmutil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\Drivers\etc\HOSTS'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cngcredui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cngkeyhelper.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cngprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cnvfat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\colbact.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\coloradapterclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\colorcnv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\colorcpl.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\colorui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\com' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\combase.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\comcat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\comct332.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\comctl32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\comdlg32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\comdlg32.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\comexp.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\coml2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\comp.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\compact.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\compmgmt.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\compobj.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\composableshellproxystub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\comppkgsup.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\compstui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\computerdefaults.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\comrepl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\comres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\comsnap.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\comsvcs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\comuid.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\concrt140.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\config' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\configuration' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\configureexpandedstorage.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\connect.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\connectedaccountstate.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\console.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\consolelogon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\contactactivation.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\contactapis.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\container.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\control.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\convert.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\coremessaging.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\coremmres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\coreshellapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\coreuicomponents.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cortana.persona.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cortanamapihelper.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cortanamapihelper.proxystub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cpfilters.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\credentialuibroker.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\credprov2fahelper.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\credprovdatamodel.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\credprovhelper.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\credprovhost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\credprovs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\credprovslegacy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\credssp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\credui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\credwiz.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\crtdll.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\Drivers\etc\HOSTS'. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\crypt32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cryptbase.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cryptdlg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cryptdll.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cryptext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cryptnet.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cryptngc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cryptowinrt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cryptsp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\crypttpmeksvc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cryptui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cryptuiwizard.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cryptxml.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\cs-cz' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cscapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cscdll.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cscobj.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cscript.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\csvde.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ctfmon.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ctl3d32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cttune.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cttunesvr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\curl.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\c_g18030.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\c_gsm7.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\c_is2022.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\c_iscii.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d2d1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3d10.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3d10core.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3d10level9.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3d10warp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3d10_1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3d10_1core.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3d11.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3d11on12.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3d12.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3d8.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3d8thk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3d9.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3d9on12.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3dcompiler_47.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3dim.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3dim700.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3dramp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3dscache.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3dxof.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\da-dk' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dabapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dafprintprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\daotpcredentialprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dataclen.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dataexchange.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\davhlpr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\daxexec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dbgcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dbgeng.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dbghelp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dbgmodel.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dbnetlib.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dbnmpntw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dccw.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dcdiag.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dcgpofix.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dciman32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dcomcnfg.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dcomp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dcpromocmd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dcpromoui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ddaclsys.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ddisplay.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ddodiag.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ddoiproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ddores.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ddraw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ddrawex.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\de-de' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\system32\defaultaccounttile.png' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\defaultdevicemanager.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\defaultprinterprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\delegatorprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\delegwiz.inf' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\desk.cpl' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\desktopshellappstatecontract.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devdispitemprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devenum.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\deviceaccess.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\deviceassociation.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devicecenter.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devicecredential.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devicedisplaystatusmanager.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\deviceflows.datamodel.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devicengccredprov.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devicepairing.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devicepairingfolder.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devicepairingproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devicepairingwizard.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devicereactivation.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devicesetupstatusprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\deviceuxres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devmgmt.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devmgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devobj.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devrtl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dfrgui.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dfscli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dfshim.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dfsshlex.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dhcpcmonitor.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dhcpcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dhcpcore6.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dhcpcsvc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dhcpcsvc6.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dhcpsapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\Drivers\etc\HOSTS'. 2021/09/24 20:57:08 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:57:08 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\diagnosticinvoker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\diagsvcs' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dialclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dialer.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dictationmanager.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\difxapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dimsjob.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dimsroam.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dinput.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dinput8.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\direct2ddesktop.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\directmanipulation.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\directml.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\diskmgmt.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\diskpart.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\diskperf.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\diskshadow.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\dism' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dism.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dismapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dispbroker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dispex.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\display.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\displaymanager.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dllhost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dllhst3g.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dlnashext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmalertlistener.proxystub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmappsres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmband.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmcfgutils.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmcmnutils.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmcommandlineutils.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmcompos.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmdlgs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmdskmgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmdskres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmdskres2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmenrollengine.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmime.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmintf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmiso8601utils.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmloader.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmocx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmoleaututils.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmprocessxmlfiltered.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmpushproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmrcdecoder.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmscript.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmstyle.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmsynth.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmusic.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmutil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmvdsitf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmview.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmxmlhelputils.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dnsapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dnscmmc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\docprop.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\domadmin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\domain.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\doskey.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dot3api.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dot3cfg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dot3dlg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dot3gpclnt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dot3gpui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\Drivers\etc\HOSTS'. 2021/09/24 20:57:08 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:57:08 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:08 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\Drivers\etc\HOSTS'. 2021/09/24 20:57:08 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:57:08 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dot3hc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dot3msm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dot3ui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\downlevel' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dpapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dpapimig.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dpapiprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dpiscaling.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dplaysvr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dplayx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dpmodemx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dpnaddr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dpnathlp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dpnet.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dpnhpast.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dpnhupnp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dpnlobby.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dpnsvr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dpwsockx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dpx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dragdropexperiencedataexchangedelegated.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\driverquery.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\drivers' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\driverstore' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:08 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\drprov.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\drvsetup.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\drvstore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsa.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsacls.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsadd.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsadmin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:08 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsauth.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsccoreconfprov.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsdbutil.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsdmo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsget.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dskquota.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dskquoui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsmgmt.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsmod.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsmove.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsound.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsparse.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\Drivers\etc\HOSTS'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsprop.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsquery.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsquery.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsreg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsrm.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsrole.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dssec.dat' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dssec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dssenh.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dssite.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsuiext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsuiwiz.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dswave.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dtdump.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dtsh.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dui70.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\duser.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dvdplay.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dwmapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dwmcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dwrite.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dwwin.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dxdiag.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dxdiagn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dxgi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dxilconv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dxmasf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dxptasksync.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dxtmsft.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dxtrans.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dxva2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eapa3hst.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eapacfg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eapahost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eapp3hst.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eappcfg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eappgnui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eapphost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eappprxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eapprovp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eapsimextdesktop.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\easeofaccessdialog.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\easwrt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\edgehtml.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\edgeiso.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\edgemanager.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\editbuffertesthook.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\editionupgradehelper.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\editionupgrademanagerobj.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\edpauditapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\edpnotify.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\edputil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\efsadu.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\efsext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\efsui.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\efsutil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\efswrt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ehstorapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ehstorauthn.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ehstorpwdmgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\el-gr' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\els.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\elscore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\elsext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\elshyph.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\elslad.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\elstrans.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\emailapis.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\embeddedmodesvcapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\en' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\en-gb' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\en-us' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\encapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\encdump.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\enrollmentapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\enterpriseappmgmtclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\enterpriseresourcemanager.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eqossnap.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\errordetails.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\errordetailscore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\es-es' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\es-mx' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\es.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\Drivers\etc\HOSTS'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\esdsip.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\esent.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\esentprf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\esentutl.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\esevss.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\et-ee' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\etwcoreuicomponentsresources.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\etweseproviderresources.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\etwrundown.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eudcedit.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eventcls.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eventcreate.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eventviewer_eventdetails.xsl' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eventvwr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eventvwr.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\evr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\execmodelclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\execmodelproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\expand.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\explorer.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\explorerframe.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\expsrv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\exsmime.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\extrac32.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\extrasxmlparser.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\f12' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\f3ahvoas.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\familysafetyext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\faultrep.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fc.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fdbth.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fdbthproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fddevquery.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fde.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fdeploy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fdpnp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fdprint.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fdproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fdssdp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fdwcn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fdwnet.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fdwsd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\feclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ffbroker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\fi-fi' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fidocredprov.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\filemgmt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\find.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\findnetprinters.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\findstr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\finger.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fingerprintcredential.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\firewallapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\firewallcontrolpanel.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fixmapi.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\flightsettings.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fltlib.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fltmc.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fmifs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fms.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fondue.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fontdrvhost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fontext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fontglyphanimator.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fontsub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fontview.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\forfiles.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\format.com' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fphc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\fr-ca' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\fr-fr' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\framedyn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\framedynos.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\frprov.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fsclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fsmgmt.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\Drivers\etc\HOSTS'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fsquirt.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fsutil.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fsutilext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ftp.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fundisc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fveapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fveapibase.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fvecerts.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fwbase.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fwcfg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fwpolicyiomgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fwpuclnt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fwremotesvr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\g711codc.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gamechattranscription.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gamemode.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gameux.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gamingtcui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gb2312.uce' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gcdef.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gdi32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gdi32full.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gdiplus.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\geocommon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\geolocation.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\getmac.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\getuname.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\glmf32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\globcollationhost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\globinputhost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\glu32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gmsaclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gnsdk_fp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpedit.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpedit.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpfixup.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpmc.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpme.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpme.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpmgmt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpoadmin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpoadmincommon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpoadmincustom.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gppref.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpprefbr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpprefcl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpprefcn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpprnext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpregistrybrowser.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpresult.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gprsop.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpscript.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpscript.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gptedit.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gptext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpupdate.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\graphicscapture.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\grouppolicy' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\grouppolicyusers' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\grpconv.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\Drivers\etc\HOSTS'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hbaapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hcproviders.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hdcphandler.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hdwwiz.cpl' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hdwwiz.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\he-il' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\heatcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\help.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\helppaneproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hgcpl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hh.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hhctrl.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hhsetup.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hid.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hidphone.tsp' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hidserv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hlink.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hmkd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hnetcfg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hnetcfgclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hnetmon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hostname.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\hr-hr' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hrtfapo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\html.iec' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\httpapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\htui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\hu-hu' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iac25_32.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ias.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iasacct.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iasads.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iasdatastore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iashlpr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iashost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iasmigplugin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iasnap.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iaspolcy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iasrad.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iasrecst.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iassam.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iassdo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iassvcs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\icacls.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iccvid.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\icm32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\icmp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\icmui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iconcodecservice.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\icsigd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\icsunattend.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\icsxml' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\icuin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\icuuc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\idctrls.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ideograf.uce' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\idndl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\idstore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ieadvpack.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ieapfltr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iedkcs32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ieframe.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iemigplugin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iepeers.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ieproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] check_rc_policy.c:47 at check_rc_winapps(): DEBUG: Starting on check_rc_winapps 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iernonce.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Chat/IM/VoIP - Skype {PCI_DSS: 10.6.1}'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iertutil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\Skype\Phone'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iesetup.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iesysprep.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Documents and Settings\All Users\Documents\My Skype Pictures'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ieui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ieuinit.inf' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Documents and Settings\Skype'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ieunatt.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iexpress.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Documents and Settings\All Users\Start Menu\Programs\Skype'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ifmon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ifsutil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKLM\SOFTWARE\Skype'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ifsutilx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iismui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_LOCAL_MACHINE\Software\Policies\Skype'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iisreset.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:487 at rkcl_get_entry(): DEBUG: Checking process: 'r:Skype.exe'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iisrstap.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iisrtl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Chat/IM - Yahoo {PCI_DSS: 10.6.1}'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\imaadp32.acm' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Documents and Settings\All Users\Start Menu\Programs\Yahoo! Messenger'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\imagehlp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\imageres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKLM\SOFTWARE\Yahoo'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\imagesp1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\imapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Chat/IM - ICQ {PCI_DSS: 10.6.1}'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\imapi2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CURRENT_USER\Software\Mirabilis\ICQ'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\imapi2fs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\ime' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Chat/IM - AOL {PCI_DSS: 10.6.1}'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\imgutil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_LOCAL_MACHINE\SOFTWARE\America Online\AOL Instant Messenger'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\imm32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\indexeddblegacy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CLASSES_ROOT\aim\shell\open\command'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\inetcomm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\inetcpl.cpl' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CLASSES_ROOT\AIM.Protocol'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\inetmib1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\inetres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CLASSES_ROOT\MIME\Database\Content Type\application/x-aim'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\inetsrv' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\infdefaultinstall.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\AIM95'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\infoadmn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\infoctrs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:487 at rkcl_get_entry(): DEBUG: Checking process: 'r:aim.exe'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\inked.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\inkobjcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Chat/IM - MSN {PCI_DSS: 10.6.1}'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\input.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MSNMessenger'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\inputhost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\inputinjectionbroker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CURRENT_USER\SOFTWARE\Microsoft\MSNMessenger'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\inputmethod' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\inputswitch.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\MSN Messenger'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\inseng.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\installservice.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\Messenger'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\installservicetasks.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:487 at rkcl_get_entry(): DEBUG: Checking process: 'r:msnmsgr.exe'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\installshield' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\instnm.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Chat/IM - ICQ {PCI_DSS: 10.6.1}'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\intl.cpl' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKLM\SOFTWARE\Mirabilis\ICQ'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iologmsg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ipconfig.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'P2P - UTorrent {PCI_DSS: 10.6.1}'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ipeloggingdictationhelper.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:487 at rkcl_get_entry(): DEBUG: Checking process: 'r:utorrent.exe'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iphlpapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\ipmi' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'P2P - LimeWire {PCI_DSS: 11.4}'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ipnathlpclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_LOCAL_MACHINE\SOFTWARE\Limewire'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iprop.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iprtprio.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKLM\software\microsoft\windows\currentversion\run'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iprtrmgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ipsecsnp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\limewire'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ipsmsnap.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ir32_32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\limeshop'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ir32_32original.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ir41_32.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'P2P/Adware - Kazaa {PCI_DSS: 11.4}'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ir41_32original.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\kazaa'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ir41_qc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ir41_qcoriginal.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Documents and Settings\All Users\Start Menu\Programs\kazaa'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ir41_qcx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ir41_qcxoriginal.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Documents and Settings\All Users\DESKTOP\Kazaa Media Desktop.lnk'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ir50_32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ir50_32original.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ir50_qc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Documents and Settings\All Users\DESKTOP\Kazaa Promotions.lnk'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ir50_qcoriginal.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ir50_qcx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\Cd_clint.dll'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ir50_qcxoriginal.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iri.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iscsicli.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\Cd_clint.dll'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iscsicpl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iscsicpl.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_LOCAL_MACHINE\SOFTWARE\KAZAA'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iscsidsc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CURRENT_USER\SOFTWARE\KAZAA'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iscsied.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iscsium.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_LOCAL_MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN\KAZAA'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iscsiwmi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iscsiwmiv2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Adware - RxToolBar {PCI_DSS: 11.4}'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\isoburn.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CURRENT_USER\Software\Infotechnics'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\it-it' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\itircl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CURRENT_USER\Software\Infotechnics\RX Toolbar'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\itss.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ivfsrc.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CURRENT_USER\Software\RX Toolbar'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iyuv_32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\ja-jp' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CLASSES_ROOT\BarInfoUrl.TBInfo'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\javascriptcollectionagent.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\joinproviderol.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\RX Toolbar'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\joinutil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\RXToolBar'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\joy.cpl' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\jpmapcontrol.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'P2P - BitTorrent {PCI_DSS: 10.6.1}'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\jscript.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\BitTorrent'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\jscript9.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\jscript9diag.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CLASSES_ROOT\.torrent'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\jsproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kanji_1.uce' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CLASSES_ROOT\MIME\Database\Content Type\application/x-bittorrent'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kanji_2.uce' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CLASSES_ROOT\bittorrent'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbd101.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbd101a.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\BitTorrent'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbd101b.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Remote Access - GoToMyPC {PCI_DSS: 10.6.1}'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbd101c.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\Citrix\GoToMyPC'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbd103.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:392 at rkcl_get_entry(): DEBUG: Found file. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbd106.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbd106n.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\Citrix\GoToMyPC\g2svc.exe'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbda1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbda2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\Citrix\GoToMyPC\g2comm.exe'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbda3.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdal.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\expertcity\GoToMyPC'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdarme.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdarmph.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKLM\software\microsoft\windows\currentversion\run'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdarmty.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdarmw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_LOCAL_MACHINE\software\citrix\gotomypc'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdax2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_LOCAL_MACHINE\system\currentcontrolset\services\gotomypc'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdaze.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdazel.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:487 at rkcl_get_entry(): DEBUG: Checking process: 'r:g2svc.exe'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdazst.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdbash.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:487 at rkcl_get_entry(): DEBUG: Checking process: 'r:g2pre.exe'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdbe.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdbene.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Spyware - Twain Tec Spyware {PCI_DSS: 11.4}'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdbgph.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TwaintecDll.TwaintecDllObj.1'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdbgph1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdbhc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_LOCAL_MACHINE\SOFTWARE\twaintech'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdblr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdbr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\twaintec.dll'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdbu.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdbug.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Spyware - SpyBuddy {PCI_DSS: 11.4}'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdbulg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\ExploreAnywhere\SpyBuddy\sb32mon.exe'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdca.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdcan.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\ExploreAnywhere\SpyBuddy'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdcher.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdcherp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\ExploreAnywhere'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdcr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdcz.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\sysicept.dll'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdcz1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdcz2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\sysicept.dll'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdda.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbddiv1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_LOCAL_MACHINE\Software\ExploreAnywhere Software\SpyBuddy'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbddiv2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbddv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Spyware - InternetOptimizer {PCI_DSS: 11.4}'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbddzo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKLM\SOFTWARE\Avenue Media'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdes.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdest.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CLASSES_ROOT\\safesurfinghelper.iebho.1'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdfa.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdfar.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CLASSES_ROOT\\safesurfinghelper.iebho'. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdfc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdfi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] run_rk_check.c:232 at run_rk_check(): DEBUG: Going into check_rc_dev 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdfi1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] run_rk_check.c:238 at run_rk_check(): DEBUG: Going into check_rc_sys 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdfo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] check_rc_sys.c:345 at check_rc_sys(): DEBUG: Starting on check_rc_sys 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdfr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdfthrk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdgae.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdgeo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdgeoer.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdgeome.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdgeooa.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdgeoqw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdgkl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdgn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdgr1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdgrlnd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdgthc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdhau.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdhaw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdhe.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdhe220.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdhe319.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdheb.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdhebl3.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdhela2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdhela3.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdhept.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdhu.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdhu1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdibm02.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdibo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdic.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdinasa.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdinbe1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdinbe2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdinben.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdindev.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdinen.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdinguj.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdinhin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdinkan.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdinmal.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdinmar.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdinori.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdinpun.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdintam.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdintel.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdinuk2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdir.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdit.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdit142.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdiulat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdjav.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdjpn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdkaz.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdkhmr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdkni.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdkor.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdkurd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdkyr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdla.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdlao.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdlisub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdlisus.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdlk41a.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdlt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdlt1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdlt2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdlv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdlv1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdlvst.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdmac.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdmacst.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdmaori.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdmlt47.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdmlt48.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdmon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdmonmo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdmonst.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdmyan.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdne.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdnec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdnec95.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdnecat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdnecnt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdnepr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdnko.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdno.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdno1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdnso.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdntl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdogham.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdolch.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdoldit.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdosm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdpash.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdphags.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdpl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] fs_op.c:119 at skipFS(): DEBUG: Attempted to check FS status for 'C:\WINDOWS', but we don't know how on this OS. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdpl1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdpo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdro.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdropr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdrost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdru.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdru1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdrum.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsl1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsmsfi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsmsno.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsn1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsora.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsorex.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsors1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsorst.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsw09.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsyr1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsyr2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdtaile.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdtajik.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdtat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdth0.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdth1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdth2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdth3.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdtifi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] fs_op.c:119 at skipFS(): DEBUG: Attempted to check FS status for 'C:\Program Files', but we don't know how on this OS. 2021/09/24 20:57:09 rootcheck[3764] run_rk_check.c:244 at run_rk_check(): DEBUG: Going into check_rc_pids 2021/09/24 20:57:09 rootcheck[3764] run_rk_check.c:250 at run_rk_check(): DEBUG: Going into check_rc_ports 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdtifi2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] run_rk_check.c:254 at run_rk_check(): DEBUG: Going into check_open_ports 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdtiprc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] run_rk_check.c:260 at run_rk_check(): DEBUG: Going into check_rc_if 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdtiprd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 rootcheck[3764] run_rk_check.c:264 at run_rk_check(): DEBUG: Completed with all checks. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdtt102.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdtuf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdtuq.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdturme.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdtzm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdughr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdughr1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbduk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdukx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdur.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdur1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdurdu.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdus.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdusa.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdusl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdusr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdusx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbduzb.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdvntc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdwol.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdyak.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdyba.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdycc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdycl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kerbclientshared.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kerberos.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kernel.appcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kernel32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kernelbase.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\keycredmgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\keyiso.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\keymgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\klist.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kmddsp.tsp' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\ko-kr' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\korean.uce' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ksetup.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ksproxy.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kstvtune.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ksuser.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kswdmcap.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ksxbar.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ktmutil.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ktmw32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ktpass.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\l2gpstore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\l2nacp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\l2sechc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\l3codeca.acm' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\l3codecp.acm' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\label.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\laprxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\launchtm.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\launchwinapp.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\lcphrase.tbl' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\lcptr.tbl' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ldifde.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ldp.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\license.rtf' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\licensemanager.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\licensemanagerapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\licenses' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\licensingdiagspp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\licensingwinrt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\licmgr10.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\linkinfo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\loadperf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\locale.nls' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\localsec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\localui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\locationapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\locationframeworkinternalps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\locationframeworkps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\lockappbroker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\lockscreendata.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\lodctr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\logagent.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\logfiles' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\loghours.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\logman.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\logoff.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\logoncli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\lpk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\lsmproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\lt-lt' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\luainstall.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\lusrmgr.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\lv-lv' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\lz32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\l_intl.nls' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\magnification.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\magnify.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\main.cpl' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\makecab.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mapconfiguration.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mapcontrolcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mapcontrolstringsres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mapgeocoder.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mapi32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mapistub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\maprouter.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mapsbtsvc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mapstelemetry.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mavinject.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mbaeapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mbaeapipublic.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mbsmsapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mbussdapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mcbuilder.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mciavi32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mcicda.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mciqtz32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mciseq.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mciwave.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mcrecvsrc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mdminst.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mdmlocalmanagement.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mdmregistration.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\messagingdatamodel2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mf3216.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfaacenc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfasfsrcsnk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfaudiocnv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc140.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc140chs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc140cht.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc140deu.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc140enu.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc140esn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc140fra.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc140ita.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc140jpn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc140kor.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc140rus.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc140u.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc40u.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc42.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc42u.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfcaptureengine.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfcm140.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfcm140u.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfcsubs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfds.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfdvdec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mferror.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfh263enc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfh264enc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfksproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfmediaengine.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfmjpegdec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfmkvsrcsnk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfmp4srcsnk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfmpeg2srcsnk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfnetcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfnetsrc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfperfhelper.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfplat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfplay.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfpmp.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfreadwrite.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfsensorgroup.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfsrcsnk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfsvr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mftranscode.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfvdsp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfvfw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfwmaaec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mgmtapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mibincodec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\microsoft-windows-mapcontrols.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:09 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\microsoft-windows-moshost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\microsoft.bluetooth.proxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\microsoft.management.infrastructure.native.unmanaged.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\microsoft.uev.appagent.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\microsoft.uev.office2010customactions.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\microsoft.uev.office2013customactions.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\microsoftaccounttokenprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\microsoftaccountwamextension.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\midimap.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\migisol.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\migration' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\miguiresource.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\migwiz' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mimefilt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mimofcodec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\minstoreevents.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mintdh.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\miracastreceiver.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mirrordrvcompat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mispace.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mitigationconfiguration.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\miutils.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mlang.dat' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mlang.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mmc.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mmc.exe.config' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mmcbase.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mmci.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mmcico.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mmcndmgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mmcshext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mmdevapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mmgaclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mmgaproxystub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mmgaserver.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mmres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mmsys.cpl' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mobilenetworking.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mobsync.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mode.com' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\modemui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\more.com' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\moricons.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\moshostclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mosstorage.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mountvol.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mp3dmod.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mp43decd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mp4sdecd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mpeg2data.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mpg2splt.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mpg4decd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mpr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mprapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mprddm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mprdim.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mprext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mprmsg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mprsnap.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mrinfo.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mrmcorer.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mrmdeploy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mrmindexer.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mrt100.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mrt_map.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ms3dthumbnailprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msaatext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msacm32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msacm32.drv' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msadp32.acm' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msafd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msajapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msalacdecoder.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msalacencoder.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msamrnbdecoder.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msamrnbencoder.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msamrnbsink.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msamrnbsource.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msasn1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msauddecmft.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msaudite.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msauserext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mscandui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mscat32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msclmd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mscms.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mscomct2.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mscomctl.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mscoree.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mscorier.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mscories.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mscpx32r.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mscpxl32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msctf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msctfime.ime' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msctfmonitor.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msctfp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msctfui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msctfuimanager.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msdadiag.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msdart.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msdatsrc.tlb' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msdelta.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msdmo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\msdrm' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msdrm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msdt.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\msdtc' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msdtcprx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msdtcspoffln.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msdtcuiu.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msdtcvsp1res.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msdvbnp.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msdxm.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msdxm.tlb' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msexch40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msexcl40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msfeeds.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msfeedsbs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msfeedssync.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msflacdecoder.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msflacencoder.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msflxgrd.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msftedit.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msg.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msg711.acm' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msgsm32.acm' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msheif.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mshta.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mshtml.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mshtml.tlb' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mshtmldac.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mshtmled.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mshtmler.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msidcrl40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msident.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msidle.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msidntld.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msieftp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msiexec.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msihnd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msiltcfg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msimg32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msimsg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msimtf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msinfo32.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msisip.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msiso.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msiwer.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msjet40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msjetoledb40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msjint40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msjter40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msjtes40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mskeyprotcli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mskeyprotect.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msls31.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msltus40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msmask32.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msmpeg2enc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msmpeg2vdec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msnp.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msobjs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msoert2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msopusdecoder.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msorc32r.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msorcl32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mspaint.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mspatcha.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mspatchc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mspbde40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msphotography.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msports.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msrating.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msrd2x40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msrd3x40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msrdpwebaccess.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msrepl40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msrle32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msscntrs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msscript.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mssign32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mssip32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mssitlb.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msspellcheckingfacility.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mssph.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mssprxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mssrch.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msstdfmt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mssvp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mstask.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mstext40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mstsc.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mstscax.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mstsmhst.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mstsmmc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msutb.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msv1_0.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvbvm60.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvcirt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvcp110_win.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvcp120.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvcp120_clr0400.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvcp140.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvcp60.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvcp_win.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvcr100_clr0400.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvcr120.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvcr120_clr0400.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvcrt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvcrt20.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvcrt40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvfw32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvidc32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvidctl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvideodsp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvproc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mswb7.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mswdat10.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mswebp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mswinsck.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mswmdm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mswsock.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mswstr10.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msxbde40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msxml3.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msxml3r.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msxml6.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msxml6r.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msyuv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mtf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mtstocom.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mtxclu.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mtxdm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mtxex.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mtxlegih.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mtxoci.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\mui' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\muifontsetup.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\muiunattend.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mycomput.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mydocs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\napcrypt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\napinsp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\naturallanguage6.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\nb-no' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ncaapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ncdprop.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nci.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ncobjapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ncpa.cpl' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ncrypt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ncryptprov.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ncryptsslp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ndadmin.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nddeapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\ndf' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ndfapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ndfetw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ndfeventview.xml' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ndfhcdiscovery.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ndishc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ndproxystub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\negoexts.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\net.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\net1.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netapi32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netbios.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netbtugc.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netcenter.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netcfgnotifyobjecthost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netcfgx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netcorehc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netdiagfx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netdom.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netdriverinstall.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netevent.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netfxperf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\neth.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netid.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netiohlp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netiougc.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netjoin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netlogon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netmsg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netplwiz.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netplwiz.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netprofm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netprovfw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netprovisionsp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netsetupapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netsetupengine.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netsetupshim.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netsh.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netshell.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netstat.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netutils.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\networkcollectionagent.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\networkexplorer.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\networkitemfactory.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\networklist' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\newdev.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\newdev.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ngccredprov.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ngckeyenum.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ngcksp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ngclocal.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ninput.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\nl-nl' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nlaapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nlhtml.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nlmgp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nlmproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nlmsprep.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nlsbres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nlsdata0000.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nlsdata0009.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nlsdl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nltest.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nmadirect.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\noise.dat' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\normaliz.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\notepad.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\npmproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\npsm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\npsmdesktopprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nshhttp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nshipsec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nshwfp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nsi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nslookup.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ntasn1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ntdll.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ntdsapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ntdsutil.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ntfrsapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ntlanman.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ntlanui2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ntlmshared.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ntmarta.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ntprint.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ntprint.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ntshrui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ntvdm64.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\nui' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\objsel.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\occache.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ocsetapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odbc32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odbcad32.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odbcbcp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odbcconf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odbcconf.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odbcconf.rsp' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odbccp32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odbccr32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odbccu32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odbcint.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odbcji32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odbcjt32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odbctrac.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\oddbse32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odexl32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odfox32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odpdx32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odtext32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\oemlicense.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\offfilt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\offlinelsa.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\offlinesam.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\offreg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ole2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ole2disp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ole2nls.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ole32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\oleacc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\oleacchooks.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\oleaccrc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\oleaut32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\olecli32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\oledlg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\oleprn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\olepro32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\olesvr32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\olethk32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\omadmapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ondemandbrokerclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ondemandconnroutehelper.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\onecorecommonproxystub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\onecoreuapcommonproxystub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\onedrivesettingsyncprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\onex.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\oobe' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\opcservices.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\opencl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\openfiles.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\opengl32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\openwith.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\oposhost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ortcengine.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\osbaseln.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\osuninst.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\packagedcwalauncher.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\packager.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\packagestateroaming.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\panmap.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\passwordonwakesettingflyout.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pathping.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pautoenr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\payloadrestrictions.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\paymentmediatorserviceproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pcacli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pcaui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pcaui.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pcl.sep' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pcpksp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pcshellcommonproxystub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pcwum.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pdh.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pdhui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\peerdistsh.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\peopleapis.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\perfctrs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\perfdisk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\perfhost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\perfmon.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\perfmon.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\perfnet.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\perfos.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\perfproc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\perfstringbackup.ini' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\perfts.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\personax.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\phonecallhistoryapis.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\phoneom.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\phoneplatformabstraction.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\phoneutil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\phoneutilres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\photometadatahandler.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\photoscreensaver.scr' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\photowiz.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pickerhost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pickerplatform.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pid.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pidgenx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pifmgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pimindexmaintenanceclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pimstore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ping.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pkgmgr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pku2u.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\pl-pl' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pla.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\playlistfolder.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\playsndsrv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\playtodevice.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\playtomanager.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\playtomenu.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\playtoreceiver.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\playtostatusprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pngfilt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\policymanager.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\polstore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\poqexec.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\portabledeviceapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\portabledeviceclassextension.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\portabledeviceconnectapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\portabledevicestatus.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\portabledevicesyncprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\portabledevicetypes.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\portabledevicewiacompat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\posyncservices.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pots.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\powercfg.cpl' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\powercfg.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\powercpl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\powrprof.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\presentationcffrasterizernative_v0300.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\presentationhost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\presentationhostproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\presentationnative_v0300.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\prevhost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\prflbmsg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\print.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\print.workflow.source.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\printconfig.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\printing_admin_scripts' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\printplatformconfig.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\printui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\printui.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\printworkflowproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\printworkflowservice.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\printwsdahost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\prncache.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\prnfldr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\prnntfy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\prntvpt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\profapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\profext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\propshts.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\propsys.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\proquota.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\provthrd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\proximitycommon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\proximitycommonpal.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\proximityrtapipal.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\prvdmofcomp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\psapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pscript.sep' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pshed.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\psisdecd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\psisrndr.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\psmodulediscoveryprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\psr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pstorec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\pt-br' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\pt-pt' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\puiapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\puiobj.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pwrshplugin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\qappsrv.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\qasf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\qcap.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\qdv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\qdvd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\qedit.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\qedwipes.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\qprocess.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\quartz.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\query.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\query.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\quser.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\qwave.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\qwinsta.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\racengn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\radardt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\radarrs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\radcui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\ras' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasadhlp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasapi32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasautou.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\raschap.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\raschapext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasctrnm.h' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasctrs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasdiag.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasdial.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasdlg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasgcw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasman.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasmontr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasphone.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasplap.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasppp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rassfm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rastapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rastls.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rastlsext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\rastoast' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasuser.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdmsinst.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdmsres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdpbase.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdpcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdpencom.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdpendp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdpinit.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdpsa.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdpsaproxy.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdpsaps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdpsauachelper.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdpserverbase.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdpshell.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdpsign.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdrleakdiag.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdvgocl32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdvgogl32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdvgu1132.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdvgumd32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdvvmtransport.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\reagent.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\reagentc.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\recover.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\recovery' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\redircmp.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\redirusr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\reg.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\regapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\regctrl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\regedit.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\regedt32.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\regini.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\register-cimprovider.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\regsvr32.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\reguwpapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\reinfo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rekeywiz.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\relog.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\remoteaudioendpoint.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\remotepg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\remotesp.tsp' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\removedevicecontexthandler.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\removedeviceelevated.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rendom.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\repadmin.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\replace.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\resampledmo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\reset.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\resmon.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\resourcepolicyclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\restartmanager.mof' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\restartmanageruninstall.mof' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\resutils.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rfxvmt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rgb9rast.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\riched20.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\riched32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\richtx32.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rmactivate.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rmactivate_isv.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rmactivate_ssp.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rmactivate_ssp_isv.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rmclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rmclient.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rnr20.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\ro-ro' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\robocopy.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rometadata.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\route.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rpchttp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rpcns4.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rpcnsh.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rpcping.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rpcrt4.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rpcrtremote.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rrinstaller.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rsaenh.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rshx32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rsop.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rsopprov.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rstrtmgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rtffilt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rtm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rtmcodecs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rtmediaframe.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rtmmvrortc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rtmpal.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rtmpltfm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rtrfiltr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rtutils.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rtworkq.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\ru-ru' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\runas.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rundll32.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\runlegacycplelevated.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\runonce.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rwinsta.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\samcli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\samlib.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sas.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sbe.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sbeio.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sberes.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sc.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\scansetting.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\scarddlg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\scecli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\scesrv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\schannel.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\schedcli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\schmmgmt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\schtasks.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\scksp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\scrdenrl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\scregedit.wsf' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\scripto.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\scrnsave.scr' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\scrobj.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\scrptadm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\scrrun.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sdbinst.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sdclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sdiageng.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sdiagnhost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sdiagprv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sdohlp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\search.protocolhandler.mapi2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\searchfilterhost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\searchfolder.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\searchindexer.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\searchprotocolhost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\secedit.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sechost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\secinit.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\secproc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\secproc_isv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\secproc_ssp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\secproc_ssp_isv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\secur32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\security.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\system32\securityandmaintenance.png' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\system32\securityandmaintenance_alert.png' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\system32\securityandmaintenance_error.png' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\semgrps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sendmail.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sensapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sensorsapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sensorscpl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sensorsnativeapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sensorsnativeapi.v2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sensorsutilsv2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\serialui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\services.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\serwvdrv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sessenv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sethc.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\setspn.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\settingsynccore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\settingsynchost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\setup' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\setup16.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\setupapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\setupcln.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\setupugc.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\setx.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sfc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sfc.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sfc_os.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shacct.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shacctprofile.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sharehost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shdocvw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shell32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shellcommoncommonproxystub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shellstyle.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shfolder.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shgina.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shiftjis.uce' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shimeng.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shimgvw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shlwapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shpafact.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shrpubw.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shsetup.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shsvcs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shunimpl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shutdown.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shutdownext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shwebsvc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\signdrv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\simauth.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\simcfg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\simpdata.tlb' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\sk-sk' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\sl-si' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\slc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\slcext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\slmgr' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\slmgr.vbs' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\slwga.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\smartcardcredentialprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\smartscreenps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\smbhelperclass.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\smi' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\smphost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sndvol.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sndvolsso.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\snmpapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\socialapis.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\softkbd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\softpub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sort.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sortserver2003compat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sortwindows61.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sortwindows6compat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\spacebridge.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\spatialaudiolicensesrv.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\spatializerapo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\spbcd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\speech' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\speech_onecore' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\spfileq.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\spinf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\spnet.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\spopk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\spp' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sppc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sppcext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sppcomapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sppinst.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\sppui' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sppwmi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\spwinsat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\spwizeng.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\spwizimg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\spwizimg_svr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\spwizres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\spwmp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sqlcecompact40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sqlceoledb40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sqlceqp40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sqlcese40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sqlsrv32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sqlsrv32.rll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sqlunirl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sqlwid.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sqlwoa.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sqmapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\sr-latn-rs' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\srchadmin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\srm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\srmclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\srmlib.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\srmscan.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\srmshell.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\srmstormod.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\srmtrace.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\srm_ps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\srpapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\srpuxnativesnapin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\srvcli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sscore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ssdm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_ports dbsync checksum_fail {"begin":"00c24610f9dfd4c9a59511c25aa6a36b5b55f375","end":"fa0f4075cdc3856cc2358376632a215dd2ec0d2a","id":1632506224}' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ssdpapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_ports dbsync checksum_fail {"begin":"00c24610f9dfd4c9a59511c25aa6a36b5b55f375","end":"fa0f4075cdc3856cc2358376632a215dd2ec0d2a","id":1632506224} 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sspicli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ssshim.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\startupscan.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\staterepository.core.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\stclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\stdole2.tlb' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\stdole32.tlb' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sti.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\stobject.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\storage.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\storagecontexthandler.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\storagewmi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\storagewmi_passthru.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\stordiag.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\storprop.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\structuredquery.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\subrange.uce' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\subst.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sud.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\susnativecommon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\sv-se' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\svchost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sxs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sxshared.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sxsstore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sxstrace.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\synccenter.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\synchost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\synchostps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\syncinfrastructure.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\syncinfrastructureps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\syncreg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sysdm.cpl' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sysmon.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\sysprep' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sysprint.sep' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sysprtj.sep' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\syssetup.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\systemcpl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\systemeventsbrokerclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\systeminfo.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\systempropertiesadvanced.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\systempropertiescomputername.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\systempropertiesdataexecutionprevention.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\systempropertieshardware.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\systempropertiesperformance.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\systempropertiesprotection.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\systempropertiesremote.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\systemsupportinfo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\systemuwplauncher.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\systray.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\t2embed.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tabctl32.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\takeown.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tapi3.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tapi32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tapimgmt.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tapimigplugin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tapiperf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tapisnap.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tapisrv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tapisysprep.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tapiui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tapiunattend.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tar.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\taskapis.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\taskcomp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\taskkill.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tasklist.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\taskmgr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\tasks' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\taskschd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\taskschd.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\taskschdps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tbauth.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tbs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tcmsetup.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tcpbidi.xml' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tcpipcfg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tcpmib.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tcpmon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tcpmon.ini' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tcpmonui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tcpsvcs.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tdc.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tdh.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\telephon.cpl' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tempsignedlicenseexchangetask.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\termmgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tetheringclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\textinputframework.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\th-th' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\themecpl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\themeui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\threadpoolwinrt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\thumbcache.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\thumbnailextractionhost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tiledatarepository.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\timedate.cpl' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\timedatemuicallback.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\timeout.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tlsbrand.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tlscsp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tls_branding_config.xml' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tokenbinding.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tokenbroker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tokenbrokercookies.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tokenbrokerui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tpm.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tpmcertresources.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tpmcompc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tpmcoreprovisioning.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tpminit.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tquery.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\tr-tr' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tracerpt.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tracert.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\traffic.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tree.com' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\trustedsignalcredprov.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tsbyuv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tscfgwmi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tscon.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tsdiscon.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tsec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tsecimp.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tsgqec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tskill.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tsmf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tspkg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tsprop.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tspubiconhelper.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tspubwmi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tssdjet.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tstheme.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tsuserex.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tsworkspace.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tswpfwrp.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ttdinject.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ttdloader.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ttdloaderwow64.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ttdplm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ttdrecord.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ttdrecordcpu.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ttdwriter.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ttlsauth.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ttlscfg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tttracer.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tvratings.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\twext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\twinapi.appcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\twinapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\twinui.appcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\twinui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\txflog.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\txfw32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\typelib.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\typeperf.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tzautoupdate.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tzres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tzutil.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ualapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ucmhc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ucrtbase.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\udhisapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uevcustomactiontypes.tlb' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uexfat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ufat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uiamanager.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uianimation.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uiautomationcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uicom.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uimanagerbrokerps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uireng.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uiribbon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\uk-ua' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ulib.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\umcres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\umdmxfrm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\unenrollhook.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\unimdm.tsp' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\unimdmat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uniplat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\unistore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\unlodctr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\unregmp2.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\untfs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\updatepolicy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\upnp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\upnpcont.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\upnphost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\urefs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\urefsv1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ureg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\url.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\urlmon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\usbceip.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\usbmon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\usbperf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\usbui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\user.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\user32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\useraccountbroker.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\useraccountcontrolsettings.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\useraccountcontrolsettings.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\useractivitybroker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\usercpl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\userdataaccessres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\userdataaccountapis.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\userdatalanguageutil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\userdataplatformhelperutil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\userdatatimeutil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\userdatatypehelperutil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\userdeviceregistration.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\userdeviceregistration.ngc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\userenv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\userinit.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\userinitext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\userlanguageprofilecallback.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\usermgrcli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\usermgrproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\usoapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\usp10.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ustprov.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\utildll.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_ports","data":{"begin":"00c24610f9dfd4c9a59511c25aa6a36b5b55f375","checksum":"f66b89d63b5fae6a58e6180d8879ac421bf3bfcc","end":"780444cdd6b94639213b829135e8ab7bcf999161","id":1632506224,"tail":"7baa138dcdadcced88c737cb9e9e4076f5ac2f23"},"type":"integrity_check_left"} 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\utilman.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uudf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uxinit.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uxlib.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uxlibres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uxtheme.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\van.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vault.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vaultcli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vbajet32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vbicodec.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vbisurf.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vbscript.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vcamp140.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vcardparser.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vccorlib120.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vccorlib140.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vcomp140.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vcruntime140.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vdmdbg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vds_ps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\verclsid.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\verifier.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\verifiergui.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\version.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vfwwdm32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vidcap.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vidreszr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\virtdisk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vm3ddevapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vm3dgl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vm3dglhelper.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vm3dum-debug.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vm3dum-stats.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vm3dum.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vm3dum_10-debug.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vm3dum_10-stats.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vm3dum_10.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vm3dum_loader.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vmguestlib.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vmguestlibjava.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vmstaging.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\voiceactivationmanager.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\voiprt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vpnikeapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vscmgrps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vsocklib.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vssapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vsstrace.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vssui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vssuirun.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vss_ps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\w32tm.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\w32topl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wabsyncprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\waitfor.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\walletbackgroundserviceproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\walletproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wamregps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wavemsp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbemcomn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\wcn' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wcnapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wcnwiz.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wdc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wdi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wdigest.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wdmaud.drv' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wdscore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\webauthn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\webcamui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\webcheck.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\webio.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\webplatstorageserver.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\webservices.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\websocket.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wecapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wecutil.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wer.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\werdiagcontroller.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\weretw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\werfault.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\werfaultsecure.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wermgr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\werui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wevtapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wevtfwd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wevtutil.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wextract.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wf.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wfapigp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wfhc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\where.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\whhelper.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\whoami.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wiaacmgr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wiaaut.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wiadefui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wiadss.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wiascanprofiles.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wiashext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wiatrace.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wimbootcompress.ini' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wimgapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\win32calc.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\win32k.sys' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\win32kfull.sys' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\win32u.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winbio.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winbioext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winbrand.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wincorlib.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wincredprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wincredui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.accountscontrol.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ai.machinelearning.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ai.machinelearning.preview.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.applicationmodel.background.systemeventsbroker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.applicationmodel.background.timebroker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.applicationmodel.core.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.applicationmodel.datatransfer.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.applicationmodel.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.applicationmodel.lockscreen.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.applicationmodel.store.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.applicationmodel.store.preview.dosettings.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.applicationmodel.store.testingframework.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.applicationmodel.wallet.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.cloudstore.schema.desktopshell.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.cortana.proxystub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.data.pdf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.alljoyn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.background.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.background.ps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.bluetooth.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.custom.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.custom.ps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.enumeration.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.haptics.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.humaninterfacedevice.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.lights.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.lowlevel.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.midi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.perception.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.picker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.pointofservice.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.portable.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.printers.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.printers.extensions.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.radios.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.scanners.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.sensors.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.serialcommunication.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.smartcards.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.smartcards.phone.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.usb.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.wifi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.wifidirect.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.energy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.gaming.input.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.gaming.preview.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.gaming.ui.gamebar.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.globalization.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.globalization.fontgroups.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.globalization.phonenumberformatting.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.graphics.display.brightnessoverride.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.graphics.display.displayenhancementoverride.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.graphics.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.graphics.printing.3d.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.graphics.printing.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.graphics.printing.workflow.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.graphics.printing.workflow.native.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.internal.bluetooth.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.internal.devices.sensors.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.internal.graphics.display.displayenhancementmanagement.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.internal.management.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.internal.securitymitigationsbroker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.internal.shellcommon.accountscontrolexperience.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.internal.shellcommon.printexperience.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.internal.shellcommon.tokenbrokermodal.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.internal.ui.logon.proxystub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.management.workplace.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.management.workplace.workplacesettings.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.audio.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.backgroundmediaplayback.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.backgroundplayback.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.devices.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.editing.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.faceanalysis.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.import.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.mediacontrol.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.ocr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.playback.backgroundmediaplayer.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.playback.mediaplayer.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.playback.proxystub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.protection.playready.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.speech.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.streaming.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.streaming.ps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.networking.backgroundtransfer.backgroundmanagerpolicy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.networking.backgroundtransfer.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.networking.connectivity.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.networking.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.networking.hostname.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.networking.networkoperators.esim.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.networking.networkoperators.hotspotauthentication.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.networking.proximity.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.networking.servicediscovery.dnssd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.networking.sockets.pushenabledapplication.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.networking.vpn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.payments.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.perception.stub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.security.authentication.identity.provider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.security.authentication.onlineid.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.security.authentication.web.core.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.security.credentials.ui.credentialpicker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.security.credentials.ui.userconsentverifier.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_ports","data":{"begin":"7baa138dcdadcced88c737cb9e9e4076f5ac2f23","checksum":"098cfa5a209f391c03378d91d6a975ef20a7b8a0","end":"fa0f4075cdc3856cc2358376632a215dd2ec0d2a","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.security.integrity.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.services.targetedcontent.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.shell.search.urihandler.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.shell.servicehostbuilder.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.staterepository.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.staterepositorybroker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.staterepositoryclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.staterepositorycore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.staterepositoryps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.staterepositoryupgrade.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.storage.applicationdata.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.storage.compression.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.storage.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.storage.onecore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.storage.search.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.system.diagnostics.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.system.diagnostics.telemetry.platformtelemetryclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.system.diagnostics.tracereporting.platformdiagnosticactions.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.system.launcher.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.system.profile.hardwareid.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.system.profile.platformdiagnosticsandusagedatasettings.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.system.profile.retailinfo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.system.profile.systemid.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.system.profile.systemmanufacturers.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.system.remotedesktop.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.system.systemmanagement.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.system.userdeviceassociation.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.system.userprofile.diagnosticssettings.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.accessibility.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.core.textinput.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.cred.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.creddialogcontroller.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.immersive.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.input.inking.analysis.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.input.inking.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.search.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.xaml.controls.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.xaml.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.xaml.inkcontrols.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.xaml.maps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.xaml.phone.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.xamlhost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.warp.jitservice.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.web.diagnostics.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.web.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.web.http.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowscodecs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowscodecsext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowscodecsraw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowscodecsraw.txt' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowsdefaultheatprocessor.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowslivelogin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowsperformancerecordercontrol.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\windowspowershell' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winhttp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winhttpcom.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wininet.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wininetlui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wininitext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winipcfile.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winipcsecproc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winipsec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winlangdb.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\winmetadata' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winml.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winmm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winmmbase.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winmsipc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winmsoirmprotector.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winnlsres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winnsi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winopcirmprotector.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\winrm' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:10 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winrm.cmd' due to restriction 'winrm.vbs$' 2021/09/24 20:57:10 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_network_iface dbsync checksum_fail {"begin":"459fd78b2b96990592c826ed5776fded495e586b","end":"459fd78b2b96990592c826ed5776fded495e586b","id":1632506224}' 2021/09/24 20:57:10 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_network_iface dbsync checksum_fail {"begin":"459fd78b2b96990592c826ed5776fded495e586b","end":"459fd78b2b96990592c826ed5776fded495e586b","id":1632506224} 2021/09/24 20:57:11 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_network_iface","data":{"attributes":{"adapter":"Intel(R) 82574L Gigabit Network Connection","checksum":"e8e14a3b3d00b72871934c81dc93842af0f7bd48","item_id":"459fd78b2b96990592c826ed5776fded495e586b","mac":"00:50:56:ba:ad:ef:","mtu":1400,"name":"Ethernet0","rx_bytes":97215006,"rx_dropped":0,"rx_errors":0,"rx_packets":435856,"scan_time":"2021/09/24 17:57:10","state":"up","tx_bytes":861346283,"tx_dropped":0,"tx_errors":0,"tx_packets":403503,"type":"ethernet"},"index":"459fd78b2b96990592c826ed5776fded495e586b","timestamp":""},"type":"state"} 2021/09/24 20:57:11 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winrnr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winrs.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winrscmd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winrshost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winrsmgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winrssrv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winrttracing.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winsatapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winscard.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winshfhc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winsku.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winsockhc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winspool.drv' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winsqlite3.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winsrpc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winsta.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winsync.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winsyncmetastore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winsyncproviders.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wintrust.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wintypes.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winusb.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winver.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wisp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wkscli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wkspbrokerax.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wksprtps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wlanconn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wlangpui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wlanmm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wlanutil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wldap32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wldp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wlgpclnt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wlidcli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wlidcredprov.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wlidfdp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wlidnsp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wlidprov.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wlidres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmadmod.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmadmoe.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmasf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmcodecdspps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmdmlog.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmdmps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmdrmsdk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmerror.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmiclnt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmidcom.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmidx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmiprop.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmitomi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmnetmgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmpdui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmpdxm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmpeffects.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmphoto.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmploc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmpps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmpshell.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmsgapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmspdmod.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmspdmoe.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmvcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmvdecod.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmvdspa.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmvencod.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmvsdecd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmvsencd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmvxencd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wofutil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wordbreakers.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wow32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wowreg32.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wpbcreds.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wpdshext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wpdshextautoplay.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wpdshserviceobj.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wpdsp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wpnapps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wpnclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wpportinglibrary.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\write.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ws2help.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ws2_32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wscript.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsdapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsdchngr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsecedit.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wshbth.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wshcon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wshelper.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wshext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wship6.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wshom.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wshqos.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wshrm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wshtcpip.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wshunix.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsmagent.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsmanconfig_schema.xml' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsmanhttpconfig.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsmanmigrationplugin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsmauto.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsmplpxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsmprovhost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsmpty.xsl' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsmres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsmselpl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsmselrr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsmsvc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsmtxt.xsl' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsmwmipl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsnmp32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsock32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsp_fs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsp_health.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsp_sr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wstpager.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wtsapi32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wuapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wuceffects.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wudriver.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wups.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wusa.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wvc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wwaapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wwaext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wwahost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xaudio2_8.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xaudio2_9.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xboxgipsynthetic.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xcopy.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xinput1_4.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xinput9_1_0.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xinputuap.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xmlfilter.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xmllite.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xmlprovi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xolehlp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xpsdocumenttargetprint.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xpsfilt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xpsgdiconverter.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xpsprint.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xpsrasterservice.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xpsrchvw.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xpsrchvw.xml' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xpsservices.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xpsshhdr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xwizard.dtd' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xwizard.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xwizards.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xwreg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xwtpdui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xwtpw32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\zh-cn' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\zh-tw' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\zipcontainer.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\zipfldr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ztrace_maps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\agentwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\agentwmiuninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\wbem\autorecover' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\bthmtpenum.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\ciwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\cli.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\cliegaliases.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\dimsjob.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\dimsroam.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\dsccoreconfprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\eaimeapi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\wbem\en' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\wbem\en-us' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\esscli.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\fastprox.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\fdssdp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\fdwnet.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\fdwsd.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\folderredirectionwmiprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\fundisc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\hbaapi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\imapiv2-base.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\imapiv2-filesystemsupport.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\imapiv2-legacyshim.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\ipmidtrc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\ipmiprr.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1012","end":"980","id":1632506224}' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\ipmiprv.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1012","end":"980","id":1632506224} 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\ipmiprv.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\ipmiptrc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\ipsecsvc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\iscsidsc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\iscsihba.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\iscsiprf.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\iscsirem.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\iscsiwmiv2.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\iscsiwmiv2_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\kerberos.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\l2sechc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\wbem\logs' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\lsasrv.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\microsoft.appv.appvclientwmi.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\microsoft.appv.appvclientwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\microsoft.uev.agentwmi.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\microsoft.uev.managedagentwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\microsoft.uev.managedagentwmiuninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\mispace.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\mispace_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\mmc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\mofcomp.exe' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\mofd.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\msdtcwmi.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\msdtcwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\msfeeds.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\msfeedsbs.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\msiscsi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\mstsc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\mstscax.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\msv1_0.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\mswmdm.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\ncsi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\netprofm.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\networkitemfactory.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\newdev.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\nlasvc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\nlsvc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\npivwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\nshipsec.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\offlinefilesconfigurationwmiprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\offlinefilesconfigurationwmiprovider_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\offlinefileswmiprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\offlinefileswmiprovider_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\policman.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\policman.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\polstore.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\portabledeviceapi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\portabledeviceclassextension.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\portabledeviceconnectapi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\portabledevicetypes.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\portabledevicewiacompat.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\ppcrsopcompschema.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\ppcrsopuserschema.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\printmanagementprovider.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\printmanagementprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\ps_mmagent.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\qmgr.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\racwmiprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\racwmiprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\rawxml.xsl' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\rdpendp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\rdpinit.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\rdpshell.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\regevent.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\remove.microsoft.appv.appvclientwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\wbem\repository' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\samsrv.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\scersop.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\schannel.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\schedprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\schedprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\setupapi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\stdprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\storagewmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\storagewmi_passthru.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\storagewmi_passthru_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\storagewmi_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\tcpip.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\texttable.xsl' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\textvaluelist.xsl' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\wbem\tmf' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\tsallow.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\tsmf.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\tspkg.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\userstatewmiprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\vds.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\vdswmi.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\viewprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\vss.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\vsswmi.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wbemcntl.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wbemdisp.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wbemdisp.tlb' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wbemprox.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wbemsvc.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wdacwmiprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wdigest.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\whqlprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\win32_tpm.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wininit.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\winipsec.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\winmgmt.exe' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\winsat.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\winsatuninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wmiadap.exe' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wmiaprpl.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:11 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_ports dbsync checksum_fail {"begin":"7baa138dcdadcced88c737cb9e9e4076f5ac2f23","end":"fa0f4075cdc3856cc2358376632a215dd2ec0d2a","id":1632506224}' 2021/09/24 20:57:11 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1012","checksum":"612f64b1129b625bfc2fd1f06c25e40eee343afc","end":"4132","id":1632506224,"tail":"4188"},"type":"integrity_check_left"} 2021/09/24 20:57:11 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_ports dbsync checksum_fail {"begin":"7baa138dcdadcced88c737cb9e9e4076f5ac2f23","end":"fa0f4075cdc3856cc2358376632a215dd2ec0d2a","id":1632506224} 2021/09/24 20:57:11 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1012","end":"4132","id":1632506224}' 2021/09/24 20:57:11 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1012","end":"4132","id":1632506224} 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wmicookr.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wmidcprv.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wmiperfclass.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wmiperfclass.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wmiperfinst.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wmiperfinst.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wmiprvse.exe' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wmiutils.dll' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wmp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wpdbusenum.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wpdcomp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wpdfs.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wpdmtp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wpdshext.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wpdshserviceobj.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wpdsp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wsmagent.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wsmagentuninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wsmauto.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wsp_fs.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wsp_fs_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wsp_health.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wsp_health_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wsp_sr.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wsp_sr_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\wbem\xml' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\xsl-mappings.xml' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\xwizards.mof' due to restriction 'wmic.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\certificate.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\diagnostics.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\dotnettypes.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\windowspowershell\v1.0\en' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\windowspowershell\v1.0\en-us' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\event.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\windowspowershell\v1.0\examples' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\filesystem.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\getevent.types.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\help.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\helpv3.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\windowspowershell\v1.0\modules' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\powershell.exe.config' due to restriction 'powershell.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\powershellcore.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\powershelltrace.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\powershell_ise.exe' due to restriction 'powershell.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\powershell_ise.exe.config' due to restriction 'powershell.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\psevents.dll' due to restriction 'powershell.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\pspluginwkr.dll' due to restriction 'powershell.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\pwrshmsg.dll' due to restriction 'powershell.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\pwrshsip.dll' due to restriction 'powershell.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\registry.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\windowspowershell\v1.0\schemas' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\windowspowershell\v1.0\sessionconfig' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\types.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\typesv3.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\wsman.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:57:11 wazuh-agent[3764] registry.c:927 at fim_registry_scan(): DEBUG: (6031): Registry integrity monitoring scan started 2021/09/24 20:57:11 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x64] HKEY_LOCAL_MACHINE\SOFTWARE\7-Zip' 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] fim_diff_changes.c:256 at fim_registry_value_diff(): DEBUG: (6351): The files are identical, don't compute differences 2021/09/24 20:57:11 wazuh-agent[3764] fim_diff_changes.c:256 at fim_registry_value_diff(): DEBUG: (6351): The files are identical, don't compute differences 2021/09/24 20:57:11 wazuh-agent[3764] fim_diff_changes.c:256 at fim_registry_value_diff(): DEBUG: (6351): The files are identical, don't compute differences 2021/09/24 20:57:11 wazuh-agent[3764] fim_diff_changes.c:256 at fim_registry_value_diff(): DEBUG: (6351): The files are identical, don't compute differences 2021/09/24 20:57:11 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"4188","checksum":"986c2125d5602c671b933837c04741be59d124cd","end":"980","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:11 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"4188","end":"980","id":1632506224}' 2021/09/24 20:57:11 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"4188","end":"980","id":1632506224} 2021/09/24 20:57:11 wazuh-agent[3764] fim_diff_changes.c:256 at fim_registry_value_diff(): DEBUG: (6351): The files are identical, don't compute differences 2021/09/24 20:57:11 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\SOFTWARE\7-Zip' 2021/09/24 20:57:11 wazuh-agent[3764] registry.c:824 at fim_open_key(): DEBUG: (6920): Unable to open registry key: 'SOFTWARE\7-Zip' arch: '[x32]'. 2021/09/24 20:57:11 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Classes\batfile' 2021/09/24 20:57:11 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_ports","data":{"begin":"7baa138dcdadcced88c737cb9e9e4076f5ac2f23","checksum":"69e6a30a21da0fb3c77ed610abda7fa8d729da30","end":"b0f747d17097ddbafd3a71796e3328dc4b257561","id":1632506224,"tail":"b659330997f460a3633125cc9205bdce2ff18553"},"type":"integrity_check_left"} 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Classes\cmdfile' 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_ports","data":{"begin":"b659330997f460a3633125cc9205bdce2ff18553","checksum":"c8b3b05c9375a673ebaef0bfa72d8fc0139efacd","end":"fa0f4075cdc3856cc2358376632a215dd2ec0d2a","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_ports dbsync checksum_fail {"begin":"b659330997f460a3633125cc9205bdce2ff18553","end":"fa0f4075cdc3856cc2358376632a215dd2ec0d2a","id":1632506224}' 2021/09/24 20:57:11 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_ports dbsync checksum_fail {"begin":"b659330997f460a3633125cc9205bdce2ff18553","end":"fa0f4075cdc3856cc2358376632a215dd2ec0d2a","id":1632506224} 2021/09/24 20:57:11 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1012","checksum":"25c56935f59288cb6fbeb7f5a153d59994d9d7a9","end":"2344","id":1632506224,"tail":"2460"},"type":"integrity_check_left"} 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1012","end":"2344","id":1632506224}' 2021/09/24 20:57:11 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1012","end":"2344","id":1632506224} 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Classes\comfile' 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Classes\exefile' 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2460","checksum":"422821d8c9a5c7adb67ae8d6336ddd178b086d21","end":"4132","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:11 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2460","end":"4132","id":1632506224}' 2021/09/24 20:57:11 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2460","end":"4132","id":1632506224} 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"4188","checksum":"b2489ba55fd33f5f926227d26811e4921c20028a","end":"6228","id":1632506224,"tail":"6236"},"type":"integrity_check_left"} 2021/09/24 20:57:11 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"4188","end":"6228","id":1632506224}' 2021/09/24 20:57:11 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"4188","end":"6228","id":1632506224} 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Classes\piffile' 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Classes\AllFilesystemObjects' 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_ports","data":{"begin":"b659330997f460a3633125cc9205bdce2ff18553","checksum":"579582b176a678985799e8155bdf8f1e08280758","end":"bc38b31c6bbfbc90d439bae3db4a3caca3881e3c","id":1632506224,"tail":"bcb594ddf1ccad24e6db237e91fef8d52eefd82a"},"type":"integrity_check_left"} 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_ports dbsync checksum_fail {"begin":"b659330997f460a3633125cc9205bdce2ff18553","end":"bc38b31c6bbfbc90d439bae3db4a3caca3881e3c","id":1632506224}' 2021/09/24 20:57:11 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_ports dbsync checksum_fail {"begin":"b659330997f460a3633125cc9205bdce2ff18553","end":"bc38b31c6bbfbc90d439bae3db4a3caca3881e3c","id":1632506224} 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"6236","end":"980","id":1632506224}' 2021/09/24 20:57:11 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"6236","end":"980","id":1632506224} 2021/09/24 20:57:11 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"6236","checksum":"3226983ef8f4dbd86fa4bb9635c2ae99a55b411f","end":"980","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Classes\Directory' 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_ports","data":{"begin":"bcb594ddf1ccad24e6db237e91fef8d52eefd82a","checksum":"6b4e947022c878f0181fdfe11141d45d357f308b","end":"fa0f4075cdc3856cc2358376632a215dd2ec0d2a","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1012","checksum":"f9769d25380299e297733688d06fa14a5a28a04e","end":"1688","id":1632506224,"tail":"1732"},"type":"integrity_check_left"} 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1012","end":"1688","id":1632506224}' 2021/09/24 20:57:11 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1012","end":"1688","id":1632506224} 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2460","checksum":"fa2ddac3da621efb16aa7872dea73f354bf49a3f","end":"2872","id":1632506224,"tail":"288"},"type":"integrity_check_left"} 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2460","end":"2872","id":1632506224}' 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2460","end":"2872","id":1632506224} 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1732","checksum":"eed566c3f31f2f72ff3695c609d8a60b59764a19","end":"2344","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:12 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1732","end":"2344","id":1632506224}' 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1732","end":"2344","id":1632506224} 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Classes\Folder' 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"288","checksum":"2d968ef7617dd0f6f8e6d38ffece9648189e8ae8","end":"4132","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:12 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"288","end":"4132","id":1632506224}' 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"288","end":"4132","id":1632506224} 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"4188","checksum":"cbda009156d34f2abf7dead082016320ae9c9f12","end":"5092","id":1632506224,"tail":"5104"},"type":"integrity_check_left"} 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"4188","end":"5092","id":1632506224}' 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"4188","end":"5092","id":1632506224} 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_ports","data":{"begin":"b659330997f460a3633125cc9205bdce2ff18553","checksum":"0036751032e706eaef455992354bb7e288934ea5","end":"b82989e87ae17e9d01b93089a6b66fa3fed27217","id":1632506224,"tail":"b8ff43e517b056a49ba615dc7ae93f911b4df34f"},"type":"integrity_check_left"} 2021/09/24 20:57:12 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_ports dbsync checksum_fail {"begin":"b659330997f460a3633125cc9205bdce2ff18553","end":"b82989e87ae17e9d01b93089a6b66fa3fed27217","id":1632506224}' 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_ports dbsync checksum_fail {"begin":"b659330997f460a3633125cc9205bdce2ff18553","end":"b82989e87ae17e9d01b93089a6b66fa3fed27217","id":1632506224} 2021/09/24 20:57:12 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x64] HKEY_LOCAL_MACHINE\Software\Classes\Protocols' 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"5104","checksum":"6b2f68c09666355b702388f898a526da13470bff","end":"6228","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"5104","end":"6228","id":1632506224}' 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"5104","end":"6228","id":1632506224} 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_ports","data":{"begin":"b8ff43e517b056a49ba615dc7ae93f911b4df34f","checksum":"0fba9112d764c77b37d9680b3367ae31e6783e77","end":"bc38b31c6bbfbc90d439bae3db4a3caca3881e3c","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"6236","checksum":"24837423ee5b7e931a833196b7967a02540b9b77","end":"7304","id":1632506224,"tail":"744"},"type":"integrity_check_left"} 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Classes\Protocols' 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"6236","end":"7304","id":1632506224}' 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"6236","end":"7304","id":1632506224} 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1012","checksum":"f12bc9a5b7bd1aa8b7f08dfc8c8b16b9544bc34d","end":"1456","id":1632506224,"tail":"1480"},"type":"integrity_check_left"} 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1012","end":"1456","id":1632506224}' 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1012","end":"1456","id":1632506224} 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"744","checksum":"5dc3328bf22ba56835fc6fbdfd9eab8b0e24c6ae","end":"980","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:12 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"744","end":"980","id":1632506224}' 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"744","end":"980","id":1632506224} 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x64] HKEY_LOCAL_MACHINE\Software\Policies' 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1480","checksum":"9515ff8b2240fe9cde3fe202fad72e2b82ee68b9","end":"1688","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:12 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1480","end":"1688","id":1632506224}' 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1480","end":"1688","id":1632506224} 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2460","checksum":"ffbad08a1a078dcf6525d135056df8b8b0526e2a","end":"2708","id":1632506224,"tail":"2720"},"type":"integrity_check_left"} 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2460","end":"2708","id":1632506224}' 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2460","end":"2708","id":1632506224} 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1732","checksum":"b9932c971ab26641a017346841da2a40aa17855f","end":"1944","id":1632506224,"tail":"2052"},"type":"integrity_check_left"} 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1732","end":"1944","id":1632506224}' 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1732","end":"1944","id":1632506224} 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2720","checksum":"9a2fab53118f1d9af02297a01d009473c29eca13","end":"2872","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:12 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2720","end":"2872","id":1632506224}' 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2720","end":"2872","id":1632506224} 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2052","checksum":"779efd079705ad8d0531c9b50a389dd56b222372","end":"2344","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"288","checksum":"d7816c967a202fdbe12eeb7a8c59c06e439a580a","end":"3308","id":1632506224,"tail":"352"},"type":"integrity_check_left"} 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2052","end":"2344","id":1632506224}' 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2052","end":"2344","id":1632506224} 2021/09/24 20:57:12 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"288","end":"3308","id":1632506224}' 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"288","end":"3308","id":1632506224} 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"4188","checksum":"ad903c1b73f5d1dcebdd03cb8ddc16258a5982aa","end":"4804","id":1632506224,"tail":"4812"},"type":"integrity_check_left"} 2021/09/24 20:57:12 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"4188","end":"4804","id":1632506224}' 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"4188","end":"4804","id":1632506224} 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"352","checksum":"5e20b4f8ddc81c3fde21bf73b1c72ac3b79300ad","end":"4132","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:12 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"352","end":"4132","id":1632506224}' 2021/09/24 20:57:12 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"352","end":"4132","id":1632506224} 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"4812","checksum":"764828dc309a3e6c72bf776c5f89283a47cf476e","end":"5092","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"4812","end":"5092","id":1632506224}' 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"4812","end":"5092","id":1632506224} 2021/09/24 20:57:13 wazuh-agent[3764] notify.c:126 at run_notify(): DEBUG: Sending agent notification. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] notify.c:182 at run_notify(): DEBUG: Sending keep alive: #!-Microsoft Windows Server 2019 Standard [Ver: 10.0.17763] - Wazuh v4.2.1 / 427160ebf941d9e2ecf9edb00e94fdc2 e02c2256e79e64623365d5a6165732ce merged.mg #"_agent_ip":172.31.2.173 2021/09/24 20:57:13 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-agent ack ' 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_ports","data":{"begin":"b659330997f460a3633125cc9205bdce2ff18553","checksum":"52e7637444ad0ccda36b5f3218812fb7206a5adf","end":"b659330997f460a3633125cc9205bdce2ff18553","id":1632506224,"tail":"b70a80e0df152a12d79120be4f423979596dbaab"},"type":"integrity_check_left"} 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"5104","checksum":"706125c7e498d1dd45d802835eff08e55f447640","end":"5524","id":1632506224,"tail":"556"},"type":"integrity_check_left"} 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_ports","data":{"begin":"b70a80e0df152a12d79120be4f423979596dbaab","checksum":"19b6a1bf5df522b6845ea44cf84efce26099fba7","end":"b82989e87ae17e9d01b93089a6b66fa3fed27217","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:13 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"5104","end":"5524","id":1632506224}' 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"5104","end":"5524","id":1632506224} 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_ports dbsync checksum_fail {"begin":"b70a80e0df152a12d79120be4f423979596dbaab","end":"b82989e87ae17e9d01b93089a6b66fa3fed27217","id":1632506224}' 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_ports dbsync checksum_fail {"begin":"b70a80e0df152a12d79120be4f423979596dbaab","end":"b82989e87ae17e9d01b93089a6b66fa3fed27217","id":1632506224} 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"556","checksum":"18193892b7b10113aa31c8eaeb704648a7f0229a","end":"6228","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:13 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"556","end":"6228","id":1632506224}' 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"556","end":"6228","id":1632506224} 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"6236","checksum":"d2a730b1001b786fbacae0a0418184d71d2c2f4a","end":"6696","id":1632506224,"tail":"68"},"type":"integrity_check_left"} 2021/09/24 20:57:13 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"6236","end":"6696","id":1632506224}' 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"6236","end":"6696","id":1632506224} 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1012","checksum":"aca30f17251e7b03b4b7ca8fa2a5553cf6f26b00","end":"1224","id":1632506224,"tail":"1304"},"type":"integrity_check_left"} 2021/09/24 20:57:13 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1012","end":"1224","id":1632506224}' 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1012","end":"1224","id":1632506224} 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"68","checksum":"a25b7fb74b56aa2884c15c9beffb2d725ec24b8e","end":"7304","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"68","end":"7304","id":1632506224}' 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"68","end":"7304","id":1632506224} 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Policies' 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1304","checksum":"f5bc8f6da7d6861a9c0f9a3eda4c6e11f61775a7","end":"1456","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:13 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1304","end":"1456","id":1632506224}' 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1304","end":"1456","id":1632506224} 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"744","checksum":"746f738c0968796d347bcdba3402bd7672fb7afe","end":"768","id":1632506224,"tail":"784"},"type":"integrity_check_left"} 2021/09/24 20:57:13 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"744","end":"768","id":1632506224}' 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"744","end":"768","id":1632506224} 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1480","checksum":"15e5ef693609a527f97a0680fb9e8a2d6b1c9ed3","end":"1568","id":1632506224,"tail":"1620"},"type":"integrity_check_left"} 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1480","end":"1568","id":1632506224}' 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1480","end":"1568","id":1632506224} 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"784","checksum":"2161456e4683b97a82c1b80a343f8f9194205006","end":"980","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:13 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"784","end":"980","id":1632506224}' 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"784","end":"980","id":1632506224} 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1620","checksum":"68d022fb7219d9aae8761c50aef7a6d050ad8d22","end":"1688","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:13 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1620","end":"1688","id":1632506224}' 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1620","end":"1688","id":1632506224} 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2460","checksum":"c27cdb99cc1d46547589863605eb2f4eda4090db","end":"2640","id":1632506224,"tail":"2656"},"type":"integrity_check_left"} 2021/09/24 20:57:13 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2460","end":"2640","id":1632506224}' 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2460","end":"2640","id":1632506224} 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1732","checksum":"249ec176e9e4cf344f1ac50255bd59c9fd9e1917","end":"1780","id":1632506224,"tail":"1804"},"type":"integrity_check_left"} 2021/09/24 20:57:13 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1732","end":"1780","id":1632506224}' 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1732","end":"1780","id":1632506224} 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2656","checksum":"1f9eb63c5904a090a57f969a9efcb87ec5b20992","end":"2708","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:13 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2656","end":"2708","id":1632506224}' 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2656","end":"2708","id":1632506224} 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1804","checksum":"7f37b6a5b2d0795e847fd8a58081e91e7d7321b0","end":"1944","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:13 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1804","end":"1944","id":1632506224}' 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1804","end":"1944","id":1632506224} 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2720","checksum":"51a88597b803626e9b7d339cd3f9d43874657074","end":"2768","id":1632506224,"tail":"2772"},"type":"integrity_check_left"} 2021/09/24 20:57:13 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2720","end":"2768","id":1632506224}' 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2720","end":"2768","id":1632506224} 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2052","checksum":"04b629b39a837f0a3373043a208142472b6a316f","end":"2168","id":1632506224,"tail":"2188"},"type":"integrity_check_left"} 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2052","end":"2168","id":1632506224}' 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2052","end":"2168","id":1632506224} 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2772","checksum":"ee531e6d88f917d8134d1d95d97dcb4d7b5c2559","end":"2872","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:13 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2772","end":"2872","id":1632506224}' 2021/09/24 20:57:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2772","end":"2872","id":1632506224} 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2188","checksum":"49bdacb1118816aa63f7339a0783c18162e57454","end":"2344","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:14 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2188","end":"2344","id":1632506224}' 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2188","end":"2344","id":1632506224} 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"288","checksum":"120c9957948a32d3943d05764fb5561be9b40bb3","end":"2984","id":1632506224,"tail":"3020"},"type":"integrity_check_left"} 2021/09/24 20:57:14 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"288","end":"2984","id":1632506224}' 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"288","end":"2984","id":1632506224} 2021/09/24 20:57:14 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"4188","checksum":"96770eee71ab576bfa70171fcef76569a024de08","end":"4304","id":1632506224,"tail":"4676"},"type":"integrity_check_left"} 2021/09/24 20:57:14 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"4188","end":"4304","id":1632506224}' 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"4188","end":"4304","id":1632506224} 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"3020","checksum":"bf90cd7c43a51ac302810665e2277944dadfe6d1","end":"3308","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"3020","end":"3308","id":1632506224}' 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"3020","end":"3308","id":1632506224} 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"4676","checksum":"7d42d313b2f8b81d12a4127281d3f299e89f68bd","end":"4804","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"4676","end":"4804","id":1632506224}' 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"4676","end":"4804","id":1632506224} 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"352","checksum":"c12f291a99f64b2b0992589ee5d3d6f857d35db9","end":"3696","id":1632506224,"tail":"3764"},"type":"integrity_check_left"} 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"352","end":"3696","id":1632506224}' 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"352","end":"3696","id":1632506224} 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Security' 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"4812","checksum":"4ea5d9f5d18dbec57335c57eb7e88b995176d9c0","end":"4944","id":1632506224,"tail":"4964"},"type":"integrity_check_left"} 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"3764","checksum":"28ce5d6ec0cdd96a572771790ff3d1d155e27615","end":"4132","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:14 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"4812","end":"4944","id":1632506224}' 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"4812","end":"4944","id":1632506224} 2021/09/24 20:57:14 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"3764","end":"4132","id":1632506224}' 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"3764","end":"4132","id":1632506224} 2021/09/24 20:57:14 rootcheck[3764] run_rk_check.c:293 at run_rk_check(): INFO: Ending rootcheck scan. 2021/09/24 20:57:14 rootcheck[3764] run_rk_check.c:296 at run_rk_check(): DEBUG: Leaving run_rk_check 2021/09/24 20:57:14 wazuh-agent[3764] registry.c:172 at fim_registry_validate_ignore(): DEBUG: (6260): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\Security\Policy\Secrets' due to 'HKEY_LOCAL_MACHINE\Security\Policy\Secrets' 2021/09/24 20:57:14 wazuh-agent[3764] registry.c:172 at fim_registry_validate_ignore(): DEBUG: (6260): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\Security\SAM\Domains\Account\Users' due to 'HKEY_LOCAL_MACHINE\Security\SAM\Domains\Account\Users' 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"4964","checksum":"5519ec63e60b688cd868569b8cfca1f0249a56d7","end":"5092","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:14 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"4964","end":"5092","id":1632506224}' 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"4964","end":"5092","id":1632506224} 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"5104","checksum":"67a652e3b84f679f9e5884900bdb9f45a6e2f1b3","end":"5328","id":1632506224,"tail":"5332"},"type":"integrity_check_left"} 2021/09/24 20:57:14 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"5104","end":"5328","id":1632506224}' 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"5104","end":"5328","id":1632506224} 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_ports","data":{"begin":"b70a80e0df152a12d79120be4f423979596dbaab","checksum":"66354ddcd75371a18660c3d0f89f691f3985063d","end":"b70a80e0df152a12d79120be4f423979596dbaab","id":1632506224,"tail":"b82989e87ae17e9d01b93089a6b66fa3fed27217"},"type":"integrity_check_left"} 2021/09/24 20:57:14 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_ports dbsync checksum_fail {"begin":"b70a80e0df152a12d79120be4f423979596dbaab","end":"b70a80e0df152a12d79120be4f423979596dbaab","id":1632506224}' 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_ports dbsync checksum_fail {"begin":"b70a80e0df152a12d79120be4f423979596dbaab","end":"b70a80e0df152a12d79120be4f423979596dbaab","id":1632506224} 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"5332","checksum":"61ade7ce6350774a9a98d02f32c15b39f80cb993","end":"5524","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:14 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"5332","end":"5524","id":1632506224}' 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"5332","end":"5524","id":1632506224} 2021/09/24 20:57:14 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x64] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer' 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_ports","data":{"begin":"b82989e87ae17e9d01b93089a6b66fa3fed27217","checksum":"0a59c46155fef656c1a4d6b2c44bf616c056d3d2","end":"b82989e87ae17e9d01b93089a6b66fa3fed27217","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"556","checksum":"a8017e5ed2c8d656587ff73d7f0db7cbb4126b4e","end":"560","id":1632506224,"tail":"5736"},"type":"integrity_check_left"} 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"556","end":"560","id":1632506224}' 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"556","end":"560","id":1632506224} 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"6236","checksum":"c289b159b0d64dbde7abb2e2bfe19148de185f16","end":"6544","id":1632506224,"tail":"6552"},"type":"integrity_check_left"} 2021/09/24 20:57:14 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"6236","end":"6544","id":1632506224}' 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"6236","end":"6544","id":1632506224} 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"5736","checksum":"152f84a081370dd42bfd1f569ccc111687f642cf","end":"6228","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:14 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"5736","end":"6228","id":1632506224}' 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"5736","end":"6228","id":1632506224} 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"6552","checksum":"ffd34ad8f1c30fc3046ba41ecbeabc225c4c258c","end":"6696","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:14 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"6552","end":"6696","id":1632506224}' 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"6552","end":"6696","id":1632506224} 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1012","checksum":"99fedafa6173d557fb300656ee8b35a369b23e06","end":"1028","id":1632506224,"tail":"1188"},"type":"integrity_check_left"} 2021/09/24 20:57:14 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1012","end":"1028","id":1632506224}' 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1012","end":"1028","id":1632506224} 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"68","checksum":"55267cf08e50aa263938b3c81f36fef77ba622d8","end":"712","id":1632506224,"tail":"724"},"type":"integrity_check_left"} 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1188","checksum":"ea9380e7af155d4ddfdf7db992a011556350cf60","end":"1224","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:14 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1188","end":"1224","id":1632506224}' 2021/09/24 20:57:14 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1188","end":"1224","id":1632506224} 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"724","checksum":"f415d5debfda2aed19ef2a0d1ba1ae59d2d1bc91","end":"7304","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:15 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"724","end":"7304","id":1632506224}' 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"724","end":"7304","id":1632506224} 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1304","checksum":"8d0a436c11526f4dc11578ae46a594c0a3d3c509","end":"1336","id":1632506224,"tail":"1372"},"type":"integrity_check_left"} 2021/09/24 20:57:15 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1304","end":"1336","id":1632506224}' 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1304","end":"1336","id":1632506224} 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1372","checksum":"c670eefeb08d9335e5c7728bdcbb4c01ccfd9075","end":"1456","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"744","end":"7540","id":1632506224}' 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"744","end":"7540","id":1632506224} 2021/09/24 20:57:15 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1372","end":"1456","id":1632506224}' 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1372","end":"1456","id":1632506224} 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"744","checksum":"909e15a2a8b1d6d4dc126f0fe8a266e6f72d6a8d","end":"7540","id":1632506224,"tail":"760"},"type":"integrity_check_left"} 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1480","checksum":"452d8df9a8a5abcba7f628ff348466692de8249c","end":"1512","id":1632506224,"tail":"1532"},"type":"integrity_check_left"} 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"760","checksum":"8aade3b5dc734ff2630a117dfbf895bcff738b50","end":"768","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:15 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1480","end":"1512","id":1632506224}' 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1480","end":"1512","id":1632506224} 2021/09/24 20:57:15 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"760","end":"768","id":1632506224}' 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"760","end":"768","id":1632506224} 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1532","checksum":"87c4cbfc7ff782bc18bae06018e9c1b3822a8834","end":"1568","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1532","end":"1568","id":1632506224}' 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1532","end":"1568","id":1632506224} 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"784","checksum":"3de70965a33fb8570aba1107349d9fe40266f553","end":"872","id":1632506224,"tail":"900"},"type":"integrity_check_left"} 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"784","end":"872","id":1632506224}' 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"784","end":"872","id":1632506224} 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1620","checksum":"cc9cc2c22865daa147a9bae930fbb869bfd9f8bd","end":"1624","id":1632506224,"tail":"1648"},"type":"integrity_check_left"} 2021/09/24 20:57:15 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1620","end":"1624","id":1632506224}' 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"900","checksum":"d97e1ddf61a33cb6f8e6eb8be0332ce7831342e3","end":"980","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1620","end":"1624","id":1632506224} 2021/09/24 20:57:15 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"900","end":"980","id":1632506224}' 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"900","end":"980","id":1632506224} 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1648","checksum":"2cd44ecd2c3d459c81e3147e24df672849ea48bc","end":"1688","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2460","checksum":"450a3540d50ad9a1393af8568331091cf79206d1","end":"2504","id":1632506224,"tail":"2620"},"type":"integrity_check_left"} 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1732","checksum":"39f547b58f971a088aee9cf7f2a63f5a9e4f5084","end":"1760","id":1632506224,"tail":"1764"},"type":"integrity_check_left"} 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2620","checksum":"68a5d7b0b024710774beefe45b571cec8adee8b5","end":"2640","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1732","end":"1760","id":1632506224}' 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1732","end":"1760","id":1632506224} 2021/09/24 20:57:15 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2620","end":"2640","id":1632506224}' 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2620","end":"2640","id":1632506224} 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1764","checksum":"4bcdab57202e0013b7df24f437bb791728aaa8fa","end":"1780","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:15 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1764","end":"1780","id":1632506224}' 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1764","end":"1780","id":1632506224} 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2656","checksum":"400e92a09825cdd37c1325474402d0e8bf00b092","end":"2660","id":1632506224,"tail":"2700"},"type":"integrity_check_left"} 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2656","end":"2660","id":1632506224}' 2021/09/24 20:57:15 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2656","end":"2660","id":1632506224} 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:15 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2700","checksum":"9e8f39a802b54e7db12fe9927f861964603cf909","end":"2708","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:16 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2700","end":"2708","id":1632506224}' 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1804","checksum":"0d9ec2d65381016a3504ddd1cfff851ef6b01a15","end":"1856","id":1632506224,"tail":"1916"},"type":"integrity_check_left"} 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2700","end":"2708","id":1632506224} 2021/09/24 20:57:16 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1804","end":"1856","id":1632506224}' 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1804","end":"1856","id":1632506224} 2021/09/24 20:57:16 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1916","checksum":"19ab1c212f7a5d4e433c2fbe0bfedbea5793768a","end":"1944","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2720","checksum":"ceb64c6670e6e52a98931665420fb3224468a4d4","end":"2732","id":1632506224,"tail":"2748"},"type":"integrity_check_left"} 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2720","end":"2732","id":1632506224}' 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2720","end":"2732","id":1632506224} 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2052","checksum":"a0464cbb7f3efe35ab76c0e1f1abd6c0718fdfb5","end":"2120","id":1632506224,"tail":"2156"},"type":"integrity_check_left"} 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2748","checksum":"b81005f5de65f562120bcb08caee2d0e1d615b19","end":"2768","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:16 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2052","end":"2120","id":1632506224}' 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2052","end":"2120","id":1632506224} 2021/09/24 20:57:16 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2748","end":"2768","id":1632506224}' 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2748","end":"2768","id":1632506224} 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2156","checksum":"f31523c102e8c4bbc607c087a2750ca873d0d3ed","end":"2168","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:16 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2156","end":"2168","id":1632506224}' 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2156","end":"2168","id":1632506224} 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2772","checksum":"d374a8c74e68789bd5bc4321c6acbc138ce3bf4a","end":"2832","id":1632506224,"tail":"2848"},"type":"integrity_check_left"} 2021/09/24 20:57:16 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2772","end":"2832","id":1632506224}' 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2772","end":"2832","id":1632506224} 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2188","checksum":"a52852f9dd1019271ade92a99b0cb42e27bc9d02","end":"2200","id":1632506224,"tail":"2236"},"type":"integrity_check_left"} 2021/09/24 20:57:16 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2188","end":"2200","id":1632506224}' 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2188","end":"2200","id":1632506224} 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2848","checksum":"3194dea55eae0bfb677bd5a75ef601ed09be3d74","end":"2872","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2848","end":"2872","id":1632506224}' 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2848","end":"2872","id":1632506224} 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2236","checksum":"f7834ac104b8e401e6891c1c31c9a3d71e3ebb0e","end":"2344","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2236","end":"2344","id":1632506224}' 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2236","end":"2344","id":1632506224} 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"288","checksum":"0b28589b17e870a6c242af4fc0d59f88dd289b16","end":"2936","id":1632506224,"tail":"2956"},"type":"integrity_check_left"} 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"288","end":"2936","id":1632506224}' 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"288","end":"2936","id":1632506224} 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"4188","checksum":"82fa30cb1bf023f839c95dbc6827fba3094f2cef","end":"4236","id":1632506224,"tail":"4256"},"type":"integrity_check_left"} 2021/09/24 20:57:16 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"4188","end":"4236","id":1632506224}' 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"4188","end":"4236","id":1632506224} 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2956","checksum":"7e915eb42a3e1aee60c062a89b22f45eebb09636","end":"2984","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:16 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2956","end":"2984","id":1632506224}' 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2956","end":"2984","id":1632506224} 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"4256","checksum":"8ef19802f06d69806fe38b037638e06f5a258955","end":"4304","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"3020","checksum":"3b253a389cb41eeb3f2ed855f6fe04309dd8b07a","end":"3032","id":1632506224,"tail":"3080"},"type":"integrity_check_left"} 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"3020","end":"3032","id":1632506224}' 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"3020","end":"3032","id":1632506224} 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"4676","checksum":"2e75bdfe8cc24b1bddd2b40940ee86c2fb2710f1","end":"4712","id":1632506224,"tail":"4768"},"type":"integrity_check_left"} 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"3080","checksum":"30630405b458a53d2e00ce34719a750e27674999","end":"3308","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"3080","end":"3308","id":1632506224}' 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"3080","end":"3308","id":1632506224} 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"4768","checksum":"681ee06026bae1fc85a55420c4703026fee5133e","end":"4804","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:16 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"4768","end":"4804","id":1632506224}' 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"4768","end":"4804","id":1632506224} 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"352","checksum":"dbed075c050b1f2a0e1a52b3a0638537a9e4b4bf","end":"3676","id":1632506224,"tail":"3692"},"type":"integrity_check_left"} 2021/09/24 20:57:16 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"352","end":"3676","id":1632506224}' 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"352","end":"3676","id":1632506224} 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:16 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"4812","checksum":"7c42b561a71b162482592f7d5fd3c9b9e960fe30","end":"4816","id":1632506224,"tail":"4856"},"type":"integrity_check_left"} 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"4812","end":"4816","id":1632506224}' 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"4812","end":"4816","id":1632506224} 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"3692","checksum":"5a2744f38a0988f8060f56898928aea9ff9e95c6","end":"3696","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"3692","end":"3696","id":1632506224}' 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"3692","end":"3696","id":1632506224} 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"4856","checksum":"d391e07997ae1e2978fe6a6e6bd1b33ff256aa14","end":"4944","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:17 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"4856","end":"4944","id":1632506224}' 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"4856","end":"4944","id":1632506224} 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"3764","checksum":"839f719eda762270391faedc3d2d63f4520c7c49","end":"3880","id":1632506224,"tail":"4044"},"type":"integrity_check_left"} 2021/09/24 20:57:17 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync no_data {"begin":"3764","end":"3880","id":1632506224}' 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync no_data {"begin":"3764","end":"3880","id":1632506224} 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"4964","checksum":"a5b937d05905dae75e02a30646af0baff57c6a3a","end":"5036","id":1632506224,"tail":"5080"},"type":"integrity_check_left"} 2021/09/24 20:57:17 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"4964","end":"5036","id":1632506224}' 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"4964","end":"5036","id":1632506224} 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"4044","checksum":"0b8d4b019ced15ee9e57820d4df0b498c4fc30fa","end":"4132","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:17 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"4044","end":"4132","id":1632506224}' 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"4044","end":"4132","id":1632506224} 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"5080","checksum":"e098ba9cd13f4615ea78720cd8829426fa56abdb","end":"5092","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:17 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"5080","end":"5092","id":1632506224}' 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"5080","end":"5092","id":1632506224} 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"5104","checksum":"efb3c7f3dc8b7cd580cabb99b3b6a6fc08e06ad5","end":"5108","id":1632506224,"tail":"5184"},"type":"integrity_check_left"} 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"5104","end":"5108","id":1632506224}' 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"5104","end":"5108","id":1632506224} 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_ports","data":{"attributes":{"checksum":"a90be3287062531843ba883176100ab77adf22a3","inode":0,"item_id":"b70a80e0df152a12d79120be4f423979596dbaab","local_ip":"0.0.0.0","local_port":5353,"pid":3696,"process":"chrome.exe","protocol":"udp","remote_ip":null,"remote_port":0,"rx_queue":0,"scan_time":"2021/09/24 17:57:17","state":" ","tx_queue":0},"index":"b70a80e0df152a12d79120be4f423979596dbaab","timestamp":""},"type":"state"} 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"5184","checksum":"96e6f6199a95183ad9687db65ac61bfe8ed445df","end":"5328","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"5332","checksum":"bebde5dcbbfd8bd726f59314ac899e3511b9611e","end":"5372","id":1632506224,"tail":"5440"},"type":"integrity_check_left"} 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"556","checksum":"9e009989770c1149cb36b48923836344c9827b88","end":"5572","id":1632506224,"tail":"5584"},"type":"integrity_check_left"} 2021/09/24 20:57:17 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"556","end":"5572","id":1632506224}' 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"556","end":"5572","id":1632506224} 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"5440","checksum":"234c70c2ffd3510ac9d909fbf50ef92b1aff9ef4","end":"5524","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:17 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"5440","end":"5524","id":1632506224}' 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"5440","end":"5524","id":1632506224} 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"5584","checksum":"ed75ca82e52ef1c8e2e4c0d55609247ac6125a57","end":"560","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"6236","checksum":"c5726d8604becedf559bbccc84a7ccdda57ef425","end":"6328","id":1632506224,"tail":"6480"},"type":"integrity_check_left"} 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"6236","end":"6328","id":1632506224}' 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"6236","end":"6328","id":1632506224} 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"5736","checksum":"d65dc1a3051e3aea18452a3cd9a5d1ffc292bec6","end":"5948","id":1632506224,"tail":"6068"},"type":"integrity_check_left"} 2021/09/24 20:57:17 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"5736","end":"5948","id":1632506224}' 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"5736","end":"5948","id":1632506224} 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"6480","checksum":"7354b0327799d71bae690b34480276ca9a20229b","end":"6544","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:17 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"6480","end":"6544","id":1632506224}' 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"6480","end":"6544","id":1632506224} 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"6068","checksum":"7d43b48049c8f49c3e33437b7ea779e6292f2beb","end":"6228","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"6068","end":"6228","id":1632506224}' 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"6068","end":"6228","id":1632506224} 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"6552","checksum":"8ea7e1c793ae8353ca941f9a8088335be21424a2","end":"6568","id":1632506224,"tail":"6660"},"type":"integrity_check_left"} 2021/09/24 20:57:17 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"6552","end":"6568","id":1632506224}' 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"6552","end":"6568","id":1632506224} 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1012","checksum":"721c4db68e59b27575434d6109b7d2e4d7d4f2fa","end":"1012","id":1632506224,"tail":"1028"},"type":"integrity_check_left"} 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:17 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"6660","checksum":"d53fc11eae84179a1e45b6bc6e8ea32e3c6e9c8b","end":"6696","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:18 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"6660","end":"6696","id":1632506224}' 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"6660","end":"6696","id":1632506224} 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1028","checksum":"55ca08cbded65333c8e176125890b10279ea7b7c","end":"1028","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:18 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1028","end":"1028","id":1632506224}' 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1028","end":"1028","id":1632506224} 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1188","checksum":"44e3bb901e127a69789db88ab0f17f8d4700ab33","end":"1188","id":1632506224,"tail":"1224"},"type":"integrity_check_left"} 2021/09/24 20:57:18 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1188","end":"1188","id":1632506224}' 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"724","checksum":"8ca36e3622255eeb2d358a0870530588b9698fc3","end":"7288","id":1632506224,"tail":"7296"},"type":"integrity_check_left"} 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1188","end":"1188","id":1632506224} 2021/09/24 20:57:18 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"724","end":"7288","id":1632506224}' 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"724","end":"7288","id":1632506224} 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1224","checksum":"909b784b3737e9e19b97eedee9ea1f02c8161fb7","end":"1224","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1224","end":"1224","id":1632506224}' 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1224","end":"1224","id":1632506224} 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"7296","checksum":"a9f156c578f7b8f6bb61cdd9209c50abcedbca2e","end":"7304","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:18 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"7296","end":"7304","id":1632506224}' 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"7296","end":"7304","id":1632506224} 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"744","checksum":"a83253b65a3858ef78cfd5cfc5b08401fca55467","end":"752","id":1632506224,"tail":"7532"},"type":"integrity_check_left"} 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1304","checksum":"cbb67a5e7da3ef8716932f9968381fcbe90485ed","end":"1304","id":1632506224,"tail":"1336"},"type":"integrity_check_left"} 2021/09/24 20:57:18 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1304","end":"1304","id":1632506224}' 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1304","end":"1304","id":1632506224} 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1336","end":"1336","id":1632506224}' 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1336","end":"1336","id":1632506224} 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1336","checksum":"b73d09b413fb5da7da0dad7677424027ee58e047","end":"1336","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"7532","checksum":"b21c334d616f39acc8ef8e52eaddedcc18fa987d","end":"7540","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:18 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"7532","end":"7540","id":1632506224}' 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"7532","end":"7540","id":1632506224} 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1372","checksum":"7486563fa481eed531974a48b68fecfa0ed3de42","end":"1372","id":1632506224,"tail":"1456"},"type":"integrity_check_left"} 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1480","checksum":"deda01ed4a05f78b729e3b0248fe00cf5a607204","end":"1480","id":1632506224,"tail":"1512"},"type":"integrity_check_left"} 2021/09/24 20:57:18 wazuh-agent[3764] msgs.c:194 at StoreCounter(): DEBUG: Opening rids for agent 004. 2021/09/24 20:57:18 wazuh-agent[3764] msgs.c:204 at StoreCounter(): DEBUG: Pushing rids_node for agent 004. 2021/09/24 20:57:18 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1372","end":"1372","id":1632506224}' 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1372","end":"1372","id":1632506224} 2021/09/24 20:57:18 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1480","end":"1480","id":1632506224}' 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1480","end":"1480","id":1632506224} 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1456","checksum":"4e879b74e0e8418928ea2ec7fa5e18a2161db35c","end":"1456","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:18 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1456","end":"1456","id":1632506224}' 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1456","end":"1456","id":1632506224} 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1512","checksum":"dd15128431b94dd9c1de97aa1da2bbc57ea8a386","end":"1512","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1512","end":"1512","id":1632506224}' 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1512","end":"1512","id":1632506224} 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"760","checksum":"250e7e8ecc2c9c8222f070fd47291895f9f57a79","end":"7648","id":1632506224,"tail":"7656"},"type":"integrity_check_left"} 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1532","checksum":"e0b4d3c9e32ab530cfefe295ad549e4412c8cd9c","end":"1532","id":1632506224,"tail":"1568"},"type":"integrity_check_left"} 2021/09/24 20:57:18 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"760","end":"7648","id":1632506224}' 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"760","end":"7648","id":1632506224} 2021/09/24 20:57:18 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1532","end":"1532","id":1632506224}' 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1532","end":"1532","id":1632506224} 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"7656","checksum":"8317f466db41b37db222d5d6c66aa78ce6f60d32","end":"768","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1568","checksum":"ab4c50fecec31e9c6f9469cc25634be4034e01b0","end":"1568","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:18 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"7656","end":"768","id":1632506224}' 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"7656","end":"768","id":1632506224} 2021/09/24 20:57:18 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1568","end":"1568","id":1632506224}' 2021/09/24 20:57:18 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1568","end":"1568","id":1632506224} 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:18 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1620","checksum":"a1d9273d82d0a18c8c9aa583fe19015f6ab2c820","end":"1620","id":1632506224,"tail":"1624"},"type":"integrity_check_left"} 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"784","checksum":"0a2b0b2d854377cd073a4f0261eff5ef34353501","end":"824","id":1632506224,"tail":"856"},"type":"integrity_check_left"} 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"784","end":"824","id":1632506224}' 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"784","end":"824","id":1632506224} 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1624","checksum":"0373ec3bb7dc0c9bbad227da08d766f73552d079","end":"1624","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:19 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1624","end":"1624","id":1632506224}' 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1624","end":"1624","id":1632506224} 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"856","checksum":"33bfe4c743acb6e74e7a5d9ce8e6645a78e80644","end":"872","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"856","end":"872","id":1632506224}' 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"856","end":"872","id":1632506224} 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"900","checksum":"dd10e0088b24d737b83ab61a0357fa4c3d668250","end":"936","id":1632506224,"tail":"956"},"type":"integrity_check_left"} 2021/09/24 20:57:19 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"900","end":"936","id":1632506224}' 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"900","end":"936","id":1632506224} 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1732","checksum":"cba3d35b6569c60ce579e98c7f934e37ab0e732a","end":"1732","id":1632506224,"tail":"1760"},"type":"integrity_check_left"} 2021/09/24 20:57:19 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1732","end":"1732","id":1632506224}' 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1732","end":"1732","id":1632506224} 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"956","end":"980","id":1632506224}' 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"956","end":"980","id":1632506224} 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"956","checksum":"716b37d44dd92ae6b4f573b8fb9655f55e6c9d80","end":"980","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1760","checksum":"36a6ebee91819697978171e714a7b7a539556d0e","end":"1760","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2620","checksum":"2f1d4b08433de9e2f220b6be603f64d4b9b0e5fa","end":"2620","id":1632506224,"tail":"2640"},"type":"integrity_check_left"} 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2620","end":"2620","id":1632506224}' 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2620","end":"2620","id":1632506224} 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1764","checksum":"4392f4f4b01fcaf7e118467f541d923e2b4bf022","end":"1764","id":1632506224,"tail":"1780"},"type":"integrity_check_left"} 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2640","checksum":"5c127286efe50521e0aa65d1cd6333d464f45bdc","end":"2640","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:19 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2640","end":"2640","id":1632506224}' 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2640","end":"2640","id":1632506224} 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1780","checksum":"d4ee465e12f3b7e5713f92c63b186ea6f2d5587e","end":"1780","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:19 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1780","end":"1780","id":1632506224}' 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1780","end":"1780","id":1632506224} 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2656","checksum":"5d1d5d145eb09400edeceb210255b4ce3e523ec2","end":"2656","id":1632506224,"tail":"2660"},"type":"integrity_check_left"} 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2656","end":"2656","id":1632506224}' 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2656","end":"2656","id":1632506224} 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2700","checksum":"d7120b52eb53dc384d4a1f004e2cf8ffb45609d9","end":"2700","id":1632506224,"tail":"2708"},"type":"integrity_check_left"} 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2660","checksum":"117c75ec5a488ec4ce87531e281831d09a82dfd2","end":"2660","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:19 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2660","end":"2660","id":1632506224}' 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2660","end":"2660","id":1632506224} 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2708","checksum":"9aeccb01b0ede77263dbeaf569cfbe7e5d75a5bf","end":"2708","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:19 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2708","end":"2708","id":1632506224}' 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2708","end":"2708","id":1632506224} 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1804","checksum":"82fb4a4c9a8bd2474ac18a0014f9ad6c88bca785","end":"1804","id":1632506224,"tail":"1856"},"type":"integrity_check_left"} 2021/09/24 20:57:19 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1804","end":"1804","id":1632506224}' 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1804","end":"1804","id":1632506224} 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2720","checksum":"11249ee8d9fc271f731d4c3224dd8e57088cfd05","end":"2720","id":1632506224,"tail":"2732"},"type":"integrity_check_left"} 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2720","end":"2720","id":1632506224}' 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2720","end":"2720","id":1632506224} 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"1856","checksum":"97bebb8e84778d99f0493d0eb5a6125dbd7bad3c","end":"1856","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:19 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"1856","end":"1856","id":1632506224}' 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"1856","end":"1856","id":1632506224} 2021/09/24 20:57:19 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2732","checksum":"fc17e3d4f2a2416116b384ed5c505190126ec9fe","end":"2732","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:19 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2748","checksum":"662446c34fedfa223d1274f4047e9e64a405a43c","end":"2748","id":1632506224,"tail":"2768"},"type":"integrity_check_left"} 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2052","checksum":"d8ac6a2a3da358e42ef74399a3b1f378171f0a26","end":"2052","id":1632506224,"tail":"2120"},"type":"integrity_check_left"} 2021/09/24 20:57:20 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2052","end":"2052","id":1632506224}' 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2052","end":"2052","id":1632506224} 2021/09/24 20:57:20 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:57:20 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2748","end":"2748","id":1632506224}' 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2748","end":"2748","id":1632506224} 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2768","checksum":"e28eb77e2ee0f36a72a62a09d9dda70cf8bd2121","end":"2768","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2120","checksum":"74b9a4a9aed97ad87604ad9697a83f9911b3062b","end":"2120","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2120","end":"2120","id":1632506224}' 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2120","end":"2120","id":1632506224} 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer' 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2156","checksum":"48b124405f31a33516ee1aa9e2b84baaef33108f","end":"2156","id":1632506224,"tail":"2168"},"type":"integrity_check_left"} 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2772","checksum":"15321e621173fc010332f17bcafd3437f10a2d21","end":"2772","id":1632506224,"tail":"2832"},"type":"integrity_check_left"} 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2156","end":"2156","id":1632506224}' 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2156","end":"2156","id":1632506224} 2021/09/24 20:57:20 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2772","end":"2772","id":1632506224}' 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2772","end":"2772","id":1632506224} 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2168","checksum":"ada0621a8229f51ab5eb36050fe814c6b0f29460","end":"2168","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:20 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2168","end":"2168","id":1632506224}' 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2168","end":"2168","id":1632506224} 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2832","checksum":"670631b7e6139e58c054b0bf9eadb3f566f42eb9","end":"2832","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2832","end":"2832","id":1632506224}' 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2832","end":"2832","id":1632506224} 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2188","checksum":"29905906a62ba9242f97659f7d8d4d68ee5b01d4","end":"2188","id":1632506224,"tail":"2200"},"type":"integrity_check_left"} 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2188","end":"2188","id":1632506224}' 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2188","end":"2188","id":1632506224} 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2848","checksum":"0ad5b4cf8cbcc0d41f13e490eeb01bb06e700a59","end":"2848","id":1632506224,"tail":"2872"},"type":"integrity_check_left"} 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2200","checksum":"a78226a4704fccd96cd09608122790157fe2eb57","end":"2200","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2200","end":"2200","id":1632506224}' 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2200","end":"2200","id":1632506224} 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2872","checksum":"ed40945adcc7971a35cdd029b87455fedca0b698","end":"2872","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:20 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2872","end":"2872","id":1632506224}' 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2872","end":"2872","id":1632506224} 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2236","checksum":"657255de3bd70a64bb299a3511d427ca07867d9e","end":"2236","id":1632506224,"tail":"2340"},"type":"integrity_check_left"} 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2236","end":"2236","id":1632506224}' 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2236","end":"2236","id":1632506224} 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"288","checksum":"0f137a0994cc0cbca2df79e0c72ea6c18dc56985","end":"288","id":1632506224,"tail":"2936"},"type":"integrity_check_left"} 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2340","checksum":"61cd5f8595a66d1c89f674a1ec33d67260d90e26","end":"2344","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:20 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2340","end":"2344","id":1632506224}' 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2340","end":"2344","id":1632506224} 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2936","checksum":"bacf26b8126bc41433148d41ca5f177c63d66000","end":"2936","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:20 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2936","end":"2936","id":1632506224}' 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2936","end":"2936","id":1632506224} 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"4188","checksum":"e8b15e6760bc06bcf18320c51dbdbb370b9e09a2","end":"4188","id":1632506224,"tail":"4236"},"type":"integrity_check_left"} 2021/09/24 20:57:20 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"4188","end":"4188","id":1632506224}' 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"4188","end":"4188","id":1632506224} 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2956","checksum":"391cd99ae1fff64c42f1fc7222037b4dc6f15002","end":"2956","id":1632506224,"tail":"2984"},"type":"integrity_check_left"} 2021/09/24 20:57:20 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2956","end":"2956","id":1632506224}' 2021/09/24 20:57:20 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2956","end":"2956","id":1632506224} 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:20 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"4236","checksum":"5b3a12eebcda17b156c402c38318ed3747b7fbf1","end":"4236","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"4236","end":"4236","id":1632506224}' 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"4236","end":"4236","id":1632506224} 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2984","checksum":"e82b5a500a82df1d3fc8023cf5d5031280cd8202","end":"2984","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"3020","checksum":"b489256754bd359a9aa72e5ffd05da13a7e5727c","end":"3020","id":1632506224,"tail":"3032"},"type":"integrity_check_left"} 2021/09/24 20:57:21 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"3020","end":"3020","id":1632506224}' 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"3020","end":"3020","id":1632506224} 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"3080","checksum":"c439cf3ae29e59815183fba09b3f83788b9ebe95","end":"3080","id":1632506224,"tail":"3308"},"type":"integrity_check_left"} 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"3080","end":"3080","id":1632506224}' 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"3080","end":"3080","id":1632506224} 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"3032","checksum":"a6afed9c31d5b2e735eabafd48bd9f515f4bef11","end":"3032","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:21 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"3032","end":"3032","id":1632506224}' 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"3032","end":"3032","id":1632506224} 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"3308","checksum":"b0b0b60dacf75f4c241536f02533de886f390664","end":"3308","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:21 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"3308","end":"3308","id":1632506224}' 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"3308","end":"3308","id":1632506224} 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"4768","checksum":"dd600cf91e1424651a25a926d530156272b22ed4","end":"4768","id":1632506224,"tail":"4804"},"type":"integrity_check_left"} 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"4768","end":"4768","id":1632506224}' 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"4768","end":"4768","id":1632506224} 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"352","checksum":"c9018f231ee8a291dcc46b5019bd964394f50c9a","end":"352","id":1632506224,"tail":"3676"},"type":"integrity_check_left"} 2021/09/24 20:57:21 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"352","end":"352","id":1632506224}' 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"352","end":"352","id":1632506224} 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"4804","checksum":"de9ca7eca54f81bd4e997c0d4b34edf4f541d21a","end":"4804","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"3676","checksum":"7950a6e4646f9a34bc05cc4879b4f1fbf4dec427","end":"3676","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"4812","checksum":"cf8c3992b4b853911ffd1a978533af0d5775d4b8","end":"4812","id":1632506224,"tail":"4816"},"type":"integrity_check_left"} 2021/09/24 20:57:21 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"4812","end":"4812","id":1632506224}' 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"4812","end":"4812","id":1632506224} 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"3692","checksum":"4ed9644a5c7e440e4dc272fded2f7938dd753d93","end":"3692","id":1632506224,"tail":"3696"},"type":"integrity_check_left"} 2021/09/24 20:57:21 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"3692","end":"3692","id":1632506224}' 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"3692","end":"3692","id":1632506224} 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"4816","checksum":"9b45f97d9412795bb01f4badaaec7d80f013767b","end":"4816","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"3696","checksum":"7554093c618e7dd005bfe9261f6c63c525386fe6","end":"3696","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"3696","end":"3696","id":1632506224}' 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"3696","end":"3696","id":1632506224} 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"4856","checksum":"1b558ad7d8937331be26f5fa81663108ad4bcb90","end":"4856","id":1632506224,"tail":"4944"},"type":"integrity_check_left"} 2021/09/24 20:57:21 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"4856","end":"4856","id":1632506224}' 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"4856","end":"4856","id":1632506224} 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"481b702f9bd31f43bf1e0c6fad9a901209c72425","cmd":"\\Device\\HarddiskVolume4\\Program Files (x86)\\ossec-agent\\wazuh-agent.exe","name":"wazuh-agent.exe","nlwp":24,"pid":"3764","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:21","session":0,"size":8351744,"stime":0,"utime":0,"vm_size":24039424},"index":"3764","timestamp":""},"type":"state"} 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"4944","checksum":"348ba92e64a30617304cd6662eaaf5b693f96f89","end":"4944","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"9217944a72fad0e07a0053671f62b86de9be1015","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":5,"pid":"3880","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:21","session":0,"size":1699840,"stime":0,"utime":0,"vm_size":7811072},"index":"3880","timestamp":""},"type":"state"} 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"4964","checksum":"2b0aca7005c3e70cf6866ab08210aab6c5901d95","end":"4964","id":1632506224,"tail":"5036"},"type":"integrity_check_left"} 2021/09/24 20:57:21 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"4964","end":"4964","id":1632506224}' 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"4964","end":"4964","id":1632506224} 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"4044","checksum":"87298d26498935b130e539bf1b1a91793fe628c3","end":"4044","id":1632506224,"tail":"4060"},"type":"integrity_check_left"} 2021/09/24 20:57:21 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"4044","end":"4044","id":1632506224}' 2021/09/24 20:57:21 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"4044","end":"4044","id":1632506224} 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:21 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"5036","checksum":"9f20283fbf514a8de848d74adf5fc1db24ea617e","end":"5036","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"4060","checksum":"75061bee9f89c690e3766c134a7d62fca3a6b0fb","end":"4132","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"5080","end":"5080","id":1632506224}' 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"5080","end":"5080","id":1632506224} 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"5080","checksum":"8195d63f5becad30a16a74ed605ee1de52e9fdc6","end":"5080","id":1632506224,"tail":"5092"},"type":"integrity_check_left"} 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"5104","checksum":"5a1dc1def5c0d4197872b15a0bbc938e278c8014","end":"5104","id":1632506224,"tail":"5108"},"type":"integrity_check_left"} 2021/09/24 20:57:22 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"5104","end":"5104","id":1632506224}' 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"5104","end":"5104","id":1632506224} 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"5092","checksum":"b8d7b263cdbfe3fbf8d0e4fa6893dd1e49b183c6","end":"5092","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"5108","end":"5108","id":1632506224}' 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"5108","end":"5108","id":1632506224} 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"5108","checksum":"77f5f7535df77b0f0b9e4d8754273db690d1d359","end":"5108","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"556","checksum":"c3cc928f3e17bda53899aa2e131fe525cd8bc99a","end":"556","id":1632506224,"tail":"5572"},"type":"integrity_check_left"} 2021/09/24 20:57:22 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"556","end":"556","id":1632506224}' 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"556","end":"556","id":1632506224} 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"5440","checksum":"7fb9f60b5a17c08af7700d16ad23abdc73c142fb","end":"5440","id":1632506224,"tail":"5524"},"type":"integrity_check_left"} 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"5440","end":"5440","id":1632506224}' 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"5440","end":"5440","id":1632506224} 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"5572","checksum":"f1864dadb70fc547696d070a67a91602b0d59340","end":"5572","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:22 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"5572","end":"5572","id":1632506224}' 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"5572","end":"5572","id":1632506224} 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"5524","checksum":"84ca6cace45986ab70614dcc509d5daff97f7ba0","end":"5524","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:22 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"5524","end":"5524","id":1632506224}' 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"5524","end":"5524","id":1632506224} 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"6236","checksum":"fee657a74ec13d0c6e51ac18ef178bde2723100f","end":"6236","id":1632506224,"tail":"6328"},"type":"integrity_check_left"} 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"5736","checksum":"19a993e978cb382a248eccfce18016744994c450","end":"5736","id":1632506224,"tail":"5948"},"type":"integrity_check_left"} 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"6328","checksum":"485922e1f46edc266df76a52bd4a77b1771b6a00","end":"6328","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:22 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"6328","end":"6328","id":1632506224}' 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"6328","end":"6328","id":1632506224} 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"5948","checksum":"b49650124fffe84edd451432ffb7309d2ff2fed6","end":"5948","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:22 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"5948","end":"5948","id":1632506224}' 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"5948","end":"5948","id":1632506224} 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"6480","checksum":"8203fd16cca4ccb6148acb8c1523d6879889dab0","end":"6480","id":1632506224,"tail":"6544"},"type":"integrity_check_left"} 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"6480","end":"6480","id":1632506224}' 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"6480","end":"6480","id":1632506224} 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"6068","checksum":"d32634b026c8faa130c4d6d4c07e9ebcaebf12c3","end":"6068","id":1632506224,"tail":"620"},"type":"integrity_check_left"} 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"6544","checksum":"301398a30908471a09d7e3d889506513dd61e13f","end":"6544","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"620","checksum":"4638f1332ee62b0fd8c1f655cefb0dc5240497b9","end":"6228","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:22 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"620","end":"6228","id":1632506224}' 2021/09/24 20:57:22 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"620","end":"6228","id":1632506224} 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:22 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"6552","checksum":"9183bb2b12887a00669fdc1b11273a890a0f56c9","end":"6552","id":1632506224,"tail":"6568"},"type":"integrity_check_left"} 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"6552","end":"6552","id":1632506224}' 2021/09/24 20:57:23 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"6552","end":"6552","id":1632506224} 2021/09/24 20:57:23 wazuh-agent[3764] notify.c:126 at run_notify(): DEBUG: Sending agent notification. 2021/09/24 20:57:23 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"6660","checksum":"507a3ad411ffabafb8bc8e48c3d5c1685d81130a","end":"6660","id":1632506224,"tail":"6696"},"type":"integrity_check_left"} 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] notify.c:182 at run_notify(): DEBUG: Sending keep alive: #!-Microsoft Windows Server 2019 Standard [Ver: 10.0.17763] - Wazuh v4.2.1 / 427160ebf941d9e2ecf9edb00e94fdc2 e02c2256e79e64623365d5a6165732ce merged.mg #"_agent_ip":172.31.2.173 2021/09/24 20:57:23 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"6660","end":"6660","id":1632506224}' 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"6660","end":"6660","id":1632506224} 2021/09/24 20:57:23 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-agent ack ' 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"6568","checksum":"c56e7b280e0eccc19bd87956c9826556a32e8ea2","end":"6568","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"6696","checksum":"66adf56462bad2ed5cb9f1ae2d3a3d42bfc8c50e","end":"6696","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"6696","end":"6696","id":1632506224}' 2021/09/24 20:57:23 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"6696","end":"6696","id":1632506224} 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"f4f47040417e6663827ff30796c2fe71dacb18b5","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":4,"pid":"1028","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:23","session":0,"size":4427776,"stime":0,"utime":0,"vm_size":12767232},"index":"1028","timestamp":""},"type":"state"} 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"0e80a3a588dcd09a3811861fbbf5cd2426586c86","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":11,"pid":"1188","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:23","session":0,"size":3362816,"stime":2,"utime":1,"vm_size":12201984},"index":"1188","timestamp":""},"type":"state"} 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"724","checksum":"9f2710ca930abc5b31ddfefa1bda0bca0b104993","end":"724","id":1632506224,"tail":"7288"},"type":"integrity_check_left"} 2021/09/24 20:57:23 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"5c98824bf587bf5fd84dd292e11198c9f5473451","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":6,"pid":"1224","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:23","session":0,"size":2240512,"stime":1,"utime":1,"vm_size":9375744},"index":"1224","timestamp":""},"type":"state"} 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"724","end":"724","id":1632506224}' 2021/09/24 20:57:23 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"724","end":"724","id":1632506224} 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"7288","checksum":"2cf881429bb6c2d61eaa25a8aff660f0ef01fe47","end":"7288","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:23 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"7288","end":"7288","id":1632506224}' 2021/09/24 20:57:23 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"7288","end":"7288","id":1632506224} 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"7296","checksum":"688a2359d7c9072bd9fb27958a9ef73910470bde","end":"7296","id":1632506224,"tail":"7304"},"type":"integrity_check_left"} 2021/09/24 20:57:23 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"7296","end":"7296","id":1632506224}' 2021/09/24 20:57:23 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"7296","end":"7296","id":1632506224} 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"543ccb54ce1d0557ebdab0f95ab1c290c0834a04","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":4,"pid":"1304","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:23","session":0,"size":2703360,"stime":0,"utime":0,"vm_size":13664256},"index":"1304","timestamp":""},"type":"state"} 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"7304","checksum":"37cf81732be4886af3b17d9d85cb8e0ec0905593","end":"7304","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"0228d4f9951e501cfa403c60b4c02aa5a95c26c5","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":11,"pid":"1336","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:23","session":0,"size":17166336,"stime":111,"utime":279,"vm_size":39866368},"index":"1336","timestamp":""},"type":"state"} 2021/09/24 20:57:23 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"7532","checksum":"d0f0276b830f277c9371122a99fb8057f2973311","end":"7532","id":1632506224,"tail":"7540"},"type":"integrity_check_left"} 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"7540","checksum":"b4745fb71b24c9ee0716b057e0cca2f84f9c9509","end":"7540","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:23 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"9af1017c9fe78b5571cf90d955b46e7388d03a7c","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":6,"pid":"1372","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:23","session":0,"size":1732608,"stime":0,"utime":0,"vm_size":8847360},"index":"1372","timestamp":""},"type":"state"} 2021/09/24 20:57:23 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"7540","end":"7540","id":1632506224}' 2021/09/24 20:57:23 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"7540","end":"7540","id":1632506224} 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"6c6f6ffc2d0badef00cdb67ad07f7d7c9259e490","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":4,"pid":"1480","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:23","session":0,"size":8171520,"stime":1,"utime":0,"vm_size":26914816},"index":"1480","timestamp":""},"type":"state"} 2021/09/24 20:57:23 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"140e1d347242cc0fe2be8bc009af1036fde18a2d","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":3,"pid":"1456","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:23","session":0,"size":2334720,"stime":0,"utime":0,"vm_size":12492800},"index":"1456","timestamp":""},"type":"state"} 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"cba213856a5d57f3c9df03a153e8ebeceeae6841","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":2,"pid":"1512","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:23","session":0,"size":2576384,"stime":0,"utime":0,"vm_size":14614528},"index":"1512","timestamp":""},"type":"state"} 2021/09/24 20:57:23 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"760","checksum":"8d722532a114dd9bba013fac4f8feff4b9793e98","end":"760","id":1632506224,"tail":"7648"},"type":"integrity_check_left"} 2021/09/24 20:57:23 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"760","end":"760","id":1632506224}' 2021/09/24 20:57:23 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"760","end":"760","id":1632506224} 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:23 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"d1cad3a218078c970dc2e3af4432b1463f27e207","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":4,"pid":"1532","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:23","session":0,"size":2793472,"stime":0,"utime":0,"vm_size":11980800},"index":"1532","timestamp":""},"type":"state"} 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"7648","checksum":"c55315e34185c78d5cab7352bb59bd9224c40b1f","end":"7648","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"7648","end":"7648","id":1632506224}' 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"7648","end":"7648","id":1632506224} 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"7656","checksum":"d0323820dc528640804371fe2679eaabeff894c2","end":"7656","id":1632506224,"tail":"768"},"type":"integrity_check_left"} 2021/09/24 20:57:24 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"7656","end":"7656","id":1632506224}' 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"7656","end":"7656","id":1632506224} 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"c51e146ceb5439c4506212355b74a76c8a28fc1c","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":2,"pid":"1568","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:24","session":0,"size":1265664,"stime":0,"utime":0,"vm_size":7086080},"index":"1568","timestamp":""},"type":"state"} 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"768","checksum":"3e496de2c8c57e5dad98f86663904c9ea72d7458","end":"768","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:24 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"768","end":"768","id":1632506224}' 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"768","end":"768","id":1632506224} 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"784","checksum":"19b26f1782abee613f70081b450a9aff168c9998","end":"784","id":1632506224,"tail":"824"},"type":"integrity_check_left"} 2021/09/24 20:57:24 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"784","end":"784","id":1632506224}' 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"784","end":"784","id":1632506224} 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"bf458ccde51ad0d6d6c7a9614fd4b31da09a01e8","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":11,"pid":"1624","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:24","session":0,"size":10240000,"stime":1,"utime":0,"vm_size":29396992},"index":"1624","timestamp":""},"type":"state"} 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"824","checksum":"3be266de92502152be9f92def2fa0379aa076960","end":"824","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"824","end":"824","id":1632506224}' 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"824","end":"824","id":1632506224} 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"856","checksum":"ae2ae0bbd4cb37b1e9642e5341e9d9b3746b75b0","end":"856","id":1632506224,"tail":"872"},"type":"integrity_check_left"} 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"856","end":"856","id":1632506224}' 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"856","end":"856","id":1632506224} 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"900","checksum":"dbf3c576e430827d416f87c5ebc0aad2ee6d0dc3","end":"900","id":1632506224,"tail":"936"},"type":"integrity_check_left"} 2021/09/24 20:57:24 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"900","end":"900","id":1632506224}' 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"900","end":"900","id":1632506224} 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"872","checksum":"82c8bf5d2fc809ae5cbe76bb7a5c8b4db5b93fd4","end":"872","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:24 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"872","end":"872","id":1632506224}' 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"872","end":"872","id":1632506224} 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"936","checksum":"3284b8d7133825ef15b29cc6021f296aeff98b56","end":"936","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"3fc4f47fe60e180a6867a5633e2ec014e490b640","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":8,"pid":"1732","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:24","session":0,"size":9904128,"stime":0,"utime":0,"vm_size":24821760},"index":"1732","timestamp":""},"type":"state"} 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"956","checksum":"42394102ad75ee0279544b4b43114f652706eba7","end":"956","id":1632506224,"tail":"960"},"type":"integrity_check_left"} 2021/09/24 20:57:24 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"956","end":"956","id":1632506224}' 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"956","end":"956","id":1632506224} 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"9e90e020a67c3b4b9ee3aa74ed9c35478159e3b8","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":7,"pid":"2620","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:24","session":0,"size":3985408,"stime":0,"utime":0,"vm_size":15081472},"index":"2620","timestamp":""},"type":"state"} 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"960","checksum":"75ecd198a20cfd5fd1f367524df716a5c7494cd2","end":"980","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"960","end":"980","id":1632506224}' 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"960","end":"980","id":1632506224} 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"c9c8a7081ba297352c120d612f512505a2f12082","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":5,"pid":"2640","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:24","session":0,"size":4481024,"stime":1,"utime":0,"vm_size":19021824},"index":"2640","timestamp":""},"type":"state"} 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"7dca31f74548aff63f29b502653fdffd32577cee","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":11,"pid":"1780","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:24","session":0,"size":6017024,"stime":1,"utime":0,"vm_size":21557248},"index":"1780","timestamp":""},"type":"state"} 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"f4940719db79357b735430a72f9f465ce6468446","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":12,"pid":"2660","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:24","session":0,"size":21245952,"stime":3,"utime":3,"vm_size":59154432},"index":"2660","timestamp":""},"type":"state"} 2021/09/24 20:57:24 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"ecf6e8344d9d6e6b1457d385c5592687f6138b4a","cmd":"\\Device\\HarddiskVolume4\\Program Files (x86)\\Google\\Chrome\\Application\\chrome.exe","name":"chrome.exe","nlwp":13,"pid":"2656","ppid":5108,"priority":8,"scan_time":"2021/09/24 17:57:24","session":2,"size":29474816,"stime":10,"utime":56,"vm_size":100409344},"index":"2656","timestamp":""},"type":"state"} 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"4f6cd4e04ce4e337982b48ab3338199e9e37fecb","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\taskhostw.exe","name":"taskhostw.exe","nlwp":4,"pid":"2708","ppid":1780,"priority":8,"scan_time":"2021/09/24 17:57:25","session":3,"size":4366336,"stime":0,"utime":0,"vm_size":17903616},"index":"2708","timestamp":""},"type":"state"} 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"1fe57aa6ce0e03ff6195b275d32815e42c64fcf2","cmd":"\\Device\\HarddiskVolume4\\Windows\\explorer.exe","name":"explorer.exe","nlwp":57,"pid":"1804","ppid":6332,"priority":8,"scan_time":"2021/09/24 17:57:25","session":3,"size":70152192,"stime":26,"utime":29,"vm_size":224649216},"index":"1804","timestamp":""},"type":"state"} 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"72a1b509225a199ba60d7b47feade47ef670cd85","cmd":"\\Device\\HarddiskVolume4\\Program Files\\Microsoft Monitoring Agent\\Agent\\HealthService.exe","name":"HealthService.exe","nlwp":9,"pid":"2720","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:25","session":0,"size":10645504,"stime":13,"utime":1,"vm_size":31350784},"index":"2720","timestamp":""},"type":"state"} 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"6a8f2b72c8b51540af6cf1cc39b2d7ec165f9d81","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":9,"pid":"1856","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:25","session":0,"size":2609152,"stime":0,"utime":0,"vm_size":11161600},"index":"1856","timestamp":""},"type":"state"} 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"139a039f14c43158b8da6004224e65ed3eb9c3c6","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":5,"pid":"2052","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:25","session":0,"size":2555904,"stime":0,"utime":0,"vm_size":12292096},"index":"2052","timestamp":""},"type":"state"} 2021/09/24 20:57:25 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"86e861a501f23fae1542fa2137564daca47c8d88","cmd":"\\Device\\HarddiskVolume4\\Program Files\\OMS Gateway\\Microsoft.HttpForwarder.WindowsService.exe","name":"Microsoft.HttpForwarder.WindowsService.exe","nlwp":8,"pid":"2748","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:25","session":0,"size":24813568,"stime":0,"utime":0,"vm_size":59977728},"index":"2748","timestamp":""},"type":"state"} 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"ff9f8e22211dc49f88138441d36959f33059edc2","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":2,"pid":"2156","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:25","session":0,"size":2211840,"stime":0,"utime":0,"vm_size":14860288},"index":"2156","timestamp":""},"type":"state"} 2021/09/24 20:57:25 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"908c6fdf8dcae2751be52fbd28dba96096e4c516","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\ServerManager.exe","name":"ServerManager.exe","nlwp":7,"pid":"2120","ppid":4928,"priority":8,"scan_time":"2021/09/24 17:57:25","session":3,"size":93659136,"stime":1,"utime":3,"vm_size":158179328},"index":"2120","timestamp":""},"type":"state"} 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"73cd4abe340f65596eb53b5284f541ce196c53b7","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":1,"pid":"2772","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:25","session":0,"size":1658880,"stime":0,"utime":0,"vm_size":8265728},"index":"2772","timestamp":""},"type":"state"} 2021/09/24 20:57:25 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"c022d15bbed97bcf81847f8f5e8b46f88d98b056","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":3,"pid":"2168","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:25","session":0,"size":2347008,"stime":2,"utime":1,"vm_size":10215424},"index":"2168","timestamp":""},"type":"state"} 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:25 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"c35b5e358f8a02056c7c89770054417e9ed2f0e0","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":2,"pid":"2832","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:25","session":0,"size":1556480,"stime":0,"utime":0,"vm_size":8040448},"index":"2832","timestamp":""},"type":"state"} 2021/09/24 20:57:26 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"165d3b2dec7bd1361b7c0bb3cb128c74fccd8a54","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":4,"pid":"2188","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:25","session":0,"size":2785280,"stime":0,"utime":0,"vm_size":10817536},"index":"2188","timestamp":""},"type":"state"} 2021/09/24 20:57:26 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services' 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"f89ff6de6bab9ef24d6868c3701c112609c42fd2","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":3,"pid":"2200","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:26","session":0,"size":1806336,"stime":0,"utime":0,"vm_size":9330688},"index":"2200","timestamp":""},"type":"state"} 2021/09/24 20:57:26 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"3804e23578fb17d11fb910e6796025ce48caf5a9","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":3,"pid":"2872","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:26","session":0,"size":1253376,"stime":0,"utime":0,"vm_size":6705152},"index":"2872","timestamp":""},"type":"state"} 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"a1868e5f97c69b823a1db28761101954e33d2f01","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\dllhost.exe","name":"dllhost.exe","nlwp":5,"pid":"2236","ppid":760,"priority":8,"scan_time":"2021/09/24 17:57:26","session":3,"size":3039232,"stime":0,"utime":0,"vm_size":21434368},"index":"2236","timestamp":""},"type":"state"} 2021/09/24 20:57:26 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2340","checksum":"c056f9133c4fea4ed44ba448947b749fa35f910a","end":"2340","id":1632506224,"tail":"2344"},"type":"integrity_check_left"} 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"db6ebe92f2a4ecb7b3eaf791a8ea2bc2096d0aa6","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":15,"pid":"2936","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:26","session":0,"size":5242880,"stime":0,"utime":0,"vm_size":17514496},"index":"2936","timestamp":""},"type":"state"} 2021/09/24 20:57:26 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"2344","checksum":"a2c70024b096ee3f4b44db4ef1ec83ad5ee4aed7","end":"2344","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"2344","end":"2344","id":1632506224}' 2021/09/24 20:57:26 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"2344","end":"2344","id":1632506224} 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\ACPI\Enum' due to sregex '\Enum$' 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] registry.c:172 at fim_registry_validate_ignore(): DEBUG: (6260): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\ADOVMPPackage\Final' due to 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\ADOVMPPackage\Final' 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"4e302da7e522011d6b534d685a5a7d6c3e91112b","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\wbem\\WmiPrvSE.exe","name":"WmiPrvSE.exe","nlwp":10,"pid":"4188","ppid":760,"priority":8,"scan_time":"2021/09/24 17:57:26","session":0,"size":12103680,"stime":17,"utime":23,"vm_size":34033664},"index":"4188","timestamp":""},"type":"state"} 2021/09/24 20:57:26 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"62028aaa0a2fa7106df7125a56a75581f1729070","cmd":"\\Device\\HarddiskVolume4\\Program Files\\VMware\\VMware Tools\\vmtoolsd.exe","name":"vmtoolsd.exe","nlwp":9,"pid":"2956","ppid":600,"priority":13,"scan_time":"2021/09/24 17:57:26","session":0,"size":9854976,"stime":8,"utime":6,"vm_size":32681984},"index":"2956","timestamp":""},"type":"state"} 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"4edae0dc05d343833a3ae63b55efdcbcf119b8fc","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\rdpclip.exe","name":"rdpclip.exe","nlwp":8,"pid":"4236","ppid":352,"priority":8,"scan_time":"2021/09/24 17:57:26","session":3,"size":2846720,"stime":2,"utime":0,"vm_size":17375232},"index":"4236","timestamp":""},"type":"state"} 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"9cb302e1ba0ba7ce197ce7c92a8ad49e04096947","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":1,"pid":"3020","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:26","session":0,"size":2195456,"stime":0,"utime":0,"vm_size":15892480},"index":"3020","timestamp":""},"type":"state"} 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"5f48d01fe255336b58d94a4f7dbf9412922fcfe0","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":11,"pid":"3080","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:26","session":0,"size":3559424,"stime":0,"utime":0,"vm_size":16199680},"index":"3080","timestamp":""},"type":"state"} 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"bb2577ced70028983072c076fe909af8d6c90c88","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":7,"pid":"3032","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:26","session":0,"size":16478208,"stime":55,"utime":405,"vm_size":42373120},"index":"3032","timestamp":""},"type":"state"} 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"fc4eb6faa763552983c903aeabceb764be7420b7","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":6,"pid":"3308","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:26","session":0,"size":3112960,"stime":0,"utime":0,"vm_size":16412672},"index":"3308","timestamp":""},"type":"state"} 2021/09/24 20:57:26 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"07e26193680e1fefa80e2bbaa15bfb715c7c0db9","cmd":"\\Device\\HarddiskVolume4\\Windows\\SystemApps\\ShellExperienceHost_cw5n1h2txyewy\\ShellExperienceHost.exe","name":"ShellExperienceHost.exe","nlwp":10,"pid":"4768","ppid":760,"priority":8,"scan_time":"2021/09/24 17:57:26","session":2,"size":23744512,"stime":0,"utime":0,"vm_size":94339072},"index":"4768","timestamp":""},"type":"state"} 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"b5b6eef255e4034f9c024966140add2f3b806cb7","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":31,"pid":"352","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:26","session":0,"size":148525056,"stime":9,"utime":79,"vm_size":330276864},"index":"352","timestamp":""},"type":"state"} 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"b601b7aa6bee83de2a8de6ace0067c97174f8211","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\smartscreen.exe","name":"smartscreen.exe","nlwp":7,"pid":"4812","ppid":760,"priority":8,"scan_time":"2021/09/24 17:57:26","session":3,"size":8814592,"stime":0,"utime":0,"vm_size":34197504},"index":"4812","timestamp":""},"type":"state"} 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"8e390738bca66fa355cb48bba30f1c83db1db3b7","cmd":"\\Device\\HarddiskVolume4\\Windows\\explorer.exe","name":"explorer.exe","nlwp":29,"pid":"3692","ppid":3624,"priority":8,"scan_time":"2021/09/24 17:57:26","session":2,"size":29405184,"stime":3,"utime":2,"vm_size":121081856},"index":"3692","timestamp":""},"type":"state"} 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"43c3c083dae6909941639d247ea0297d77cf5353","cmd":"\\Device\\HarddiskVolume4\\Program Files (x86)\\Google\\Chrome\\Application\\chrome.exe","name":"chrome.exe","nlwp":25,"pid":"3696","ppid":1804,"priority":8,"scan_time":"2021/09/24 17:57:26","session":3,"size":60370944,"stime":13,"utime":17,"vm_size":192110592},"index":"3696","timestamp":""},"type":"state"} 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:26 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"e72ab6dbdb1567c142f5407f595252a16657e684","cmd":"\\Device\\HarddiskVolume4\\Windows\\SystemApps\\Microsoft.Windows.Cortana_cw5n1h2txyewy\\SearchUI.exe","name":"SearchUI.exe","nlwp":34,"pid":"4856","ppid":760,"priority":8,"scan_time":"2021/09/24 17:57:26","session":3,"size":84779008,"stime":1,"utime":2,"vm_size":163565568},"index":"4856","timestamp":""},"type":"state"} 2021/09/24 20:57:27 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"d51bfba7d557907b751485acdf958c7bec4514a1","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\sihost.exe","name":"sihost.exe","nlwp":5,"pid":"4964","ppid":2052,"priority":8,"scan_time":"2021/09/24 17:57:26","session":3,"size":4886528,"stime":0,"utime":0,"vm_size":30257152},"index":"4964","timestamp":""},"type":"state"} 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"42707a23ca6da92d2d6627ad03c9ad4864550e07","cmd":"\\Device\\HarddiskVolume4\\Program Files\\Notepad++\\notepad++.exe","name":"notepad++.exe","nlwp":5,"pid":"4044","ppid":1804,"priority":8,"scan_time":"2021/09/24 17:57:27","session":3,"size":17780736,"stime":45,"utime":21,"vm_size":63148032},"index":"4044","timestamp":""},"type":"state"} 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"078b10ffb3be72e2c9a70dcd639959e25675f3f6","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\taskhostw.exe","name":"taskhostw.exe","nlwp":4,"pid":"5080","ppid":1780,"priority":8,"scan_time":"2021/09/24 17:57:27","session":2,"size":4112384,"stime":0,"utime":0,"vm_size":17395712},"index":"5080","timestamp":""},"type":"state"} 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\atapi\Enum' due to sregex '\Enum$' 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"d0faf41961ecabedccd942a21fc8892f4d47f46a","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\ctfmon.exe","name":"ctfmon.exe","nlwp":8,"pid":"5104","ppid":5332,"priority":13,"scan_time":"2021/09/24 17:57:27","session":3,"size":3846144,"stime":0,"utime":0,"vm_size":19931136},"index":"5104","timestamp":""},"type":"state"} 2021/09/24 20:57:27 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"69e1108ca625a1f2f7b89d027686710b0434ac3c","cmd":"\\Device\\HarddiskVolume4\\Program Files (x86)\\Google\\Chrome\\Application\\chrome.exe","name":"chrome.exe","nlwp":24,"pid":"5108","ppid":3692,"priority":8,"scan_time":"2021/09/24 17:57:27","session":2,"size":49508352,"stime":3,"utime":13,"vm_size":169144320},"index":"5108","timestamp":""},"type":"state"} 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\BasicDisplay\Enum' due to sregex '\Enum$' 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"71bc7218105eec698fc1a86b646df76413083172","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":1,"pid":"556","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:27","session":0,"size":2039808,"stime":0,"utime":0,"vm_size":12136448},"index":"556","timestamp":""},"type":"state"} 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"a6e046987515ff73da4b1f9dba08982a7c8b5d6f","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\fontdrvhost.exe","name":"fontdrvhost.exe","nlwp":5,"pid":"5440","ppid":6844,"priority":8,"scan_time":"2021/09/24 17:57:27","session":3,"size":3948544,"stime":0,"utime":0,"vm_size":12615680},"index":"5440","timestamp":""},"type":"state"} 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\BasicRender\Enum' due to sregex '\Enum$' 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"ea91d67c14a32d63747bea6e246c5318ce66255e","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":7,"pid":"5572","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:27","session":0,"size":24653824,"stime":0,"utime":0,"vm_size":63012864},"index":"5572","timestamp":""},"type":"state"} 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"eab3b8849272f6a5b9677941c3fe6b6e7c19e34c","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\dllhost.exe","name":"dllhost.exe","nlwp":5,"pid":"5524","ppid":760,"priority":8,"scan_time":"2021/09/24 17:57:27","session":2,"size":3338240,"stime":0,"utime":0,"vm_size":15151104},"index":"5524","timestamp":""},"type":"state"} 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"5b272f2d489b4c91db275c8a18f61936c827304d","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\mmc.exe","name":"mmc.exe","nlwp":10,"pid":"6328","ppid":1804,"priority":8,"scan_time":"2021/09/24 17:57:27","session":3,"size":18046976,"stime":1,"utime":1,"vm_size":65781760},"index":"6328","timestamp":""},"type":"state"} 2021/09/24 20:57:27 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"a2c4bddd3a7a6c6ed818df26649d53f37e745710","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":1,"pid":"5948","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:27","session":0,"size":2027520,"stime":0,"utime":0,"vm_size":11321344},"index":"5948","timestamp":""},"type":"state"} 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"620","checksum":"e35fdaaed8aaf2306559b218172d6cc9e69ab226","end":"620","id":1632506224,"tail":"6228"},"type":"integrity_check_left"} 2021/09/24 20:57:27 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"45cfda32a1dd51480ff8b1147696dd5faeacf83a","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\dllhost.exe","name":"dllhost.exe","nlwp":5,"pid":"6480","ppid":760,"priority":8,"scan_time":"2021/09/24 17:57:27","session":3,"size":3444736,"stime":0,"utime":0,"vm_size":15409152},"index":"6480","timestamp":""},"type":"state"} 2021/09/24 20:57:27 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"620","end":"620","id":1632506224}' 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"620","end":"620","id":1632506224} 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"6228","checksum":"5f453f4e042af3532665386db4478cbdf011dd0a","end":"6228","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"de972e11f6187e87afccf69c33c3850c407c3c3e","cmd":"\\Device\\HarddiskVolume4\\Program Files (x86)\\Google\\Chrome\\Application\\chrome.exe","name":"chrome.exe","nlwp":11,"pid":"6552","ppid":5108,"priority":8,"scan_time":"2021/09/24 17:57:27","session":2,"size":10190848,"stime":1,"utime":0,"vm_size":39649280},"index":"6552","timestamp":""},"type":"state"} 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"d97e5e0c4e4d9563935a939ced1655bcc777269a","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\dwm.exe","name":"dwm.exe","nlwp":14,"pid":"6660","ppid":6844,"priority":13,"scan_time":"2021/09/24 17:57:27","session":3,"size":31936512,"stime":12,"utime":23,"vm_size":136597504},"index":"6660","timestamp":""},"type":"state"} 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"0a098127eefbfdcc00842859ce74e462d4ac7844","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\RuntimeBroker.exe","name":"RuntimeBroker.exe","nlwp":4,"pid":"6696","ppid":760,"priority":8,"scan_time":"2021/09/24 17:57:27","session":3,"size":7766016,"stime":1,"utime":0,"vm_size":37060608},"index":"6696","timestamp":""},"type":"state"} 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:27 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"92f2ed46329a168d18b30214d57563e37eb37898","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":1,"pid":"724","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:27","session":0,"size":917504,"stime":0,"utime":0,"vm_size":4694016},"index":"724","timestamp":""},"type":"state"} 2021/09/24 20:57:27 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:27 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"2a283f286a6d57c78248886c95192e5dc3087cad","cmd":"\\Device\\HarddiskVolume4\\Program Files (x86)\\Google\\Chrome\\Application\\chrome.exe","name":"chrome.exe","nlwp":12,"pid":"7288","ppid":3696,"priority":10,"scan_time":"2021/09/24 17:57:27","session":3,"size":111501312,"stime":4,"utime":8,"vm_size":184434688},"index":"7288","timestamp":""},"type":"state"} 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"0a75e42abd5b9c21e821e1dcf0187052288df715","cmd":"\\Device\\HarddiskVolume4\\Program Files (x86)\\Google\\Chrome\\Application\\chrome.exe","name":"chrome.exe","nlwp":13,"pid":"7296","ppid":3696,"priority":8,"scan_time":"2021/09/24 17:57:27","session":3,"size":10948608,"stime":0,"utime":1,"vm_size":41488384},"index":"7296","timestamp":""},"type":"state"} 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"f337de6430ca4ed6587966842b31501d07d8a2d7","cmd":"\\Device\\HarddiskVolume4\\Program Files (x86)\\Google\\Chrome\\Application\\chrome.exe","name":"chrome.exe","nlwp":15,"pid":"7540","ppid":3696,"priority":4,"scan_time":"2021/09/24 17:57:28","session":3,"size":164311040,"stime":9,"utime":124,"vm_size":390168576},"index":"7540","timestamp":""},"type":"state"} 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"7fd71574a4e1442a2bfc5301157c9c1dd9e7e97b","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":9,"pid":"760","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:28","session":0,"size":7884800,"stime":2,"utime":0,"vm_size":31686656},"index":"760","timestamp":""},"type":"state"} 2021/09/24 20:57:28 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"845854701709837fc6d75eeffb519f472e4c1b57","cmd":"\\Device\\HarddiskVolume4\\Program Files (x86)\\Google\\Chrome\\Application\\chrome.exe","name":"chrome.exe","nlwp":13,"pid":"7648","ppid":3696,"priority":8,"scan_time":"2021/09/24 17:57:28","session":3,"size":40734720,"stime":3,"utime":9,"vm_size":115032064},"index":"7648","timestamp":""},"type":"state"} 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"64e386091c75a8ebb538655d042eae6658c2feff","cmd":"\\Device\\HarddiskVolume4\\Program Files (x86)\\Google\\Chrome\\Application\\chrome.exe","name":"chrome.exe","nlwp":8,"pid":"7656","ppid":3696,"priority":8,"scan_time":"2021/09/24 17:57:28","session":3,"size":9461760,"stime":0,"utime":0,"vm_size":29908992},"index":"7656","timestamp":""},"type":"state"} 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"63f5576788896decfe24229109cf77bb006fe29f","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":1,"pid":"768","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:28","session":0,"size":4030464,"stime":0,"utime":0,"vm_size":16392192},"index":"768","timestamp":""},"type":"state"} 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"48bca3c3220bb0e47f070006e2829bb3987af612","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":20,"pid":"784","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:28","session":0,"size":18833408,"stime":40,"utime":9,"vm_size":39460864},"index":"784","timestamp":""},"type":"state"} 2021/09/24 20:57:28 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"ee06821787ba16ebe6bff16ac3d12bfe18eadea3","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":2,"pid":"824","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:28","session":0,"size":1503232,"stime":0,"utime":0,"vm_size":7376896},"index":"824","timestamp":""},"type":"state"} 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"28987060bda0ac5ed2bee7a2cad923b1e66ff3d5","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":11,"pid":"856","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:28","session":0,"size":6578176,"stime":2,"utime":4,"vm_size":20738048},"index":"856","timestamp":""},"type":"state"} 2021/09/24 20:57:28 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"0e354e3bce9e74e3a9f0f80ef2a8b74f4bbeecd4","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":3,"pid":"900","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:28","session":0,"size":3244032,"stime":1,"utime":0,"vm_size":14651392},"index":"900","timestamp":""},"type":"state"} 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"aa38c9534557ef4d23b88773c5ce13b93a0275ef","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":1,"pid":"872","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:28","session":0,"size":1806336,"stime":0,"utime":0,"vm_size":14016512},"index":"872","timestamp":""},"type":"state"} 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"6706350fe41c57af41b62ba1929890f4a639b35d","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":3,"pid":"956","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:28","session":0,"size":2011136,"stime":0,"utime":0,"vm_size":8908800},"index":"956","timestamp":""},"type":"state"} 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\cdrom\Enum' due to sregex '\Enum$' 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"960","checksum":"d1d3efc12d7a1c8d91295284d6cfc9500b62a630","end":"960","id":1632506224,"tail":"980"},"type":"integrity_check_left"} 2021/09/24 20:57:28 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"4bd163acfbbfe370c316db617670520194be1122","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\svchost.exe","name":"svchost.exe","nlwp":21,"pid":"2344","ppid":600,"priority":8,"scan_time":"2021/09/24 17:57:28","session":0,"size":12365824,"stime":11,"utime":25,"vm_size":34070528},"index":"2344","timestamp":""},"type":"state"} 2021/09/24 20:57:28 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-syscollector_processes dbsync checksum_fail {"begin":"960","end":"960","id":1632506224}' 2021/09/24 20:57:28 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Message pushed: syscollector_processes dbsync checksum_fail {"begin":"960","end":"960","id":1632506224} 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"begin":"980","checksum":"b1d537cfe936fa60c5d4edc41e76975bf287c7f0","end":"980","id":1632506224},"type":"integrity_check_right"} 2021/09/24 20:57:28 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"ac916b37ab10978d3b1c2dac08b3f5ddd7b78cdf","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\lsass.exe","name":"lsass.exe","nlwp":9,"pid":"620","ppid":464,"priority":9,"scan_time":"2021/09/24 17:57:28","session":0,"size":10256384,"stime":2299,"utime":3262,"vm_size":35037184},"index":"620","timestamp":""},"type":"state"} 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\CmBatt\Enum' due to sregex '\Enum$' 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\CompositeBus\Enum' due to sregex '\Enum$' 2021/09/24 20:57:28 wazuh-modulesd:syscollector[3764] wm_syscollector.c:87 at wm_sys_log(): DEBUG: Sync sent: {"component":"syscollector_processes","data":{"attributes":{"checksum":"e7c2f81b045d2831d4b5941e61271a3dc74acd14","cmd":"\\Device\\HarddiskVolume4\\Windows\\System32\\LogonUI.exe","name":"LogonUI.exe","nlwp":8,"pid":"960","ppid":560,"priority":13,"scan_time":"2021/09/24 17:57:28","session":1,"size":11309056,"stime":1,"utime":1,"vm_size":62607360},"index":"960","timestamp":""},"type":"state"} 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:28 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Disk\Enum' due to sregex '\Enum$' 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\e1iexpress\Enum' due to sregex '\Enum$' 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:29 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\EhStorClass\Enum' due to sregex '\Enum$' 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:30 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:31 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:32 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] notify.c:126 at run_notify(): DEBUG: Sending agent notification. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] notify.c:182 at run_notify(): DEBUG: Sending keep alive: #!-Microsoft Windows Server 2019 Standard [Ver: 10.0.17763] - Wazuh v4.2.1 / 427160ebf941d9e2ecf9edb00e94fdc2 e02c2256e79e64623365d5a6165732ce merged.mg #"_agent_ip":172.31.2.173 2021/09/24 20:57:33 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-agent ack ' 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\gencounter\Enum' due to sregex '\Enum$' 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\HidUsb\Enum' due to sregex '\Enum$' 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:33 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\i8042prt\Enum' due to sregex '\Enum$' 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\intelide\Enum' due to sregex '\Enum$' 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\intelppm\Enum' due to sregex '\Enum$' 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\kdnic\Enum' due to sregex '\Enum$' 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:34 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LSI_SAS\Enum' due to sregex '\Enum$' 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\monitor\Enum' due to sregex '\Enum$' 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\mouclass\Enum' due to sregex '\Enum$' 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\mouhid\Enum' due to sregex '\Enum$' 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:35 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] registry.c:172 at fim_registry_validate_ignore(): DEBUG: (6260): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\mpssvc\Parameters\AppCs' due to 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\MpsSvc\Parameters\AppCs' 2021/09/24 20:57:36 wazuh-agent[3764] registry.c:172 at fim_registry_validate_ignore(): DEBUG: (6260): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\mpssvc\Parameters\PortKeywords\DHCP' due to 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\MpsSvc\Parameters\PortKeywords\DHCP' 2021/09/24 20:57:36 wazuh-agent[3764] registry.c:172 at fim_registry_validate_ignore(): DEBUG: (6260): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\mpssvc\Parameters\PortKeywords\IPTLSIn' due to 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\MpsSvc\Parameters\PortKeywords\IPTLSIn' 2021/09/24 20:57:36 wazuh-agent[3764] registry.c:172 at fim_registry_validate_ignore(): DEBUG: (6260): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\mpssvc\Parameters\PortKeywords\IPTLSOut' due to 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\MpsSvc\Parameters\PortKeywords\IPTLSOut' 2021/09/24 20:57:36 wazuh-agent[3764] registry.c:172 at fim_registry_validate_ignore(): DEBUG: (6260): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\mpssvc\Parameters\PortKeywords\RPC-EPMap' due to 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\MpsSvc\Parameters\PortKeywords\RPC-EPMap' 2021/09/24 20:57:36 wazuh-agent[3764] registry.c:172 at fim_registry_validate_ignore(): DEBUG: (6260): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\mpssvc\Parameters\PortKeywords\Teredo' due to 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\MpsSvc\Parameters\PortKeywords\Teredo' 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\msisadrv\Enum' due to sregex '\Enum$' 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\mssmbios\Enum' due to sregex '\Enum$' 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NdisTapi\Enum' due to sregex '\Enum$' 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NdisVirtualBus\Enum' due to sregex '\Enum$' 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NdisWan\Enum' due to sregex '\Enum$' 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:36 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\pci\Enum' due to sregex '\Enum$' 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:37 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] registry.c:172 at fim_registry_validate_ignore(): DEBUG: (6260): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\PolicyAgent\Parameters\Cache' due to 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\PolicyAgent\Parameters\Cache' 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\PptpMiniport\Enum' due to sregex '\Enum$' 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\RasAgileVpn\Enum' due to sregex '\Enum$' 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\RasGre\Enum' due to sregex '\Enum$' 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Rasl2tp\Enum' due to sregex '\Enum$' 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\RasPppoe\Enum' due to sregex '\Enum$' 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\RasSstp\Enum' due to sregex '\Enum$' 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\rdpbus\Enum' due to sregex '\Enum$' 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:38 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:39 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:40 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\spaceport\Enum' due to sregex '\Enum$' 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:41 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\storahci\Enum' due to sregex '\Enum$' 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\swenum\Enum' due to sregex '\Enum$' 2021/09/24 20:57:42 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:42 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\terminpt\Enum' due to sregex '\Enum$' 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] notify.c:126 at run_notify(): DEBUG: Sending agent notification. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] notify.c:182 at run_notify(): DEBUG: Sending keep alive: #!-Microsoft Windows Server 2019 Standard [Ver: 10.0.17763] - Wazuh v4.2.1 / 427160ebf941d9e2ecf9edb00e94fdc2 e02c2256e79e64623365d5a6165732ce merged.mg #"_agent_ip":172.31.2.173 2021/09/24 20:57:43 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-agent ack ' 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\umbus\Enum' due to sregex '\Enum$' 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:43 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\usbccgp\Enum' due to sregex '\Enum$' 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\USBHUB3\Enum' due to sregex '\Enum$' 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\USBXHCI\Enum' due to sregex '\Enum$' 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\vdrvroot\Enum' due to sregex '\Enum$' 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\vm3dmp_loader\Enum' due to sregex '\Enum$' 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\vmci\Enum' due to sregex '\Enum$' 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\vmmouse\Enum' due to sregex '\Enum$' 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\vmusbmouse\Enum' due to sregex '\Enum$' 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\volmgr\Enum' due to sregex '\Enum$' 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\volume\Enum' due to sregex '\Enum$' 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:44 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:45 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:46 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\KnownDLLs' 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SecurePipeServers\winreg' 2021/09/24 20:57:47 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x64] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run' 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run' 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x64] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce' 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce' 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnceEx' 2021/09/24 20:57:47 wazuh-agent[3764] registry.c:172 at fim_registry_validate_ignore(): DEBUG: (6260): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnceEx' due to 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnceEx' 2021/09/24 20:57:47 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x64] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\URL' 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\URL' 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x64] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies' 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies' 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x64] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows' 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows' 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x64] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:47 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x64] HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components' 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components' 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:57:48 wazuh-agent[3764] registry.c:955 at fim_registry_scan(): DEBUG: (6032): Registry integrity monitoring scan ended 2021/09/24 20:57:48 wazuh-agent[3764] create_db.c:202 at fim_scan(): DEBUG: (6342): Maximum number of entries to be monitored: '100000' 2021/09/24 20:57:48 wazuh-agent[3764] create_db.c:224 at fim_scan(): INFO: (6009): File integrity monitoring scan ended. 2021/09/24 20:57:48 wazuh-agent[3764] run_check.c:102 at send_syscheck_msg(): DEBUG: (6321): Sending FIM event: {"type":"scan_end","data":{"timestamp":1632506268}} 2021/09/24 20:57:48 wazuh-agent[3764] create_db.c:1585 at fim_print_info(): DEBUG: (6330): The scan has been running during: 41.138 sec (41.139 clock sec) 2021/09/24 20:57:48 wazuh-agent[3764] create_db.c:1590 at fim_print_info(): DEBUG: (6335): Fim entries: 15 2021/09/24 20:57:48 wazuh-agent[3764] create_db.c:1591 at fim_print_info(): DEBUG: (6354): Fim registry entries: 26704 2021/09/24 20:57:48 wazuh-agent[3764] run_check.c:458 at set_priority_windows_thread(): DEBUG: (6320): Setting process priority to: '10' 2021/09/24 20:57:48 wazuh-agent[3764] fim_sync.c:57 at fim_run_integrity(): DEBUG: Initializing FIM Integrity Synchronization check. Sync interval is 300 seconds. 2021/09/24 20:57:48 wazuh-agent[3764] run_check.c:458 at set_priority_windows_thread(): DEBUG: (6320): Setting process priority to: '10' 2021/09/24 20:57:48 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"integrity_check_global","data":{"id":1632506268,"version":2,"begin":"c:\\very_dangerous_folder\\p0rn0\\my_watch_list.txt","end":"c:\\windows\\win.ini","checksum":"cdb6ae826f70f3a811872d2cc3a830c6749ec198"}} 2021/09/24 20:57:48 wazuh-agent[3764] win_whodata.c:872 at whodata_audit_start(): INFO: (6036): Analyzing Windows volumes 2021/09/24 20:57:48 wazuh-agent[3764] run_realtime.c:589 at realtime_adddir(): DEBUG: (6227): Directory added for real time monitoring: 'c:\programdata\microsoft\windows\start menu\programs\startup' 2021/09/24 20:57:48 wazuh-agent[3764] win_whodata.c:1287 at get_drive_names(): DEBUG: (6303): Device '\Device\HarddiskVolume4\' associated with the mounting point 'C:\' 2021/09/24 20:57:48 wazuh-agent[3764] run_check.c:387 at fim_run_realtime(): DEBUG: (6345): Folders monitored with real-time engine: 1 2021/09/24 20:57:48 wazuh-agent[3764] win_whodata.c:1287 at get_drive_names(): DEBUG: (6303): Device '\Device\CdRom0\' associated with the mounting point 'D:\' 2021/09/24 20:57:48 wazuh-agent[3764] run_check.c:543 at log_realtime_status(): INFO: (6012): Real-time file integrity monitoring started. 2021/09/24 20:57:48 wazuh-agent[3764] win_whodata.c:131 at set_winsacl(): DEBUG: (6266): The SACL of 'c:\very_dangerous_folder' will be configured. 2021/09/24 20:57:48 wazuh-agent[3764] win_whodata.c:322 at set_privilege(): DEBUG: (6268): The 'SeSecurityPrivilege' privilege has been added. 2021/09/24 20:57:48 wazuh-agent[3764] win_whodata.c:324 at set_privilege(): DEBUG: (6269): The 'SeSecurityPrivilege' privilege has been removed. 2021/09/24 20:57:49 wazuh-agent[3764] win_whodata.c:362 at run_whodata_scan(): INFO: (6019): File integrity monitoring real-time Whodata engine started. 2021/09/24 20:57:49 wazuh-agent[3764] win_whodata.c:896 at state_checker(): DEBUG: (6233): Checking thread set to '60' seconds. 2021/09/24 20:57:49 wazuh-agent[3764] win_whodata.c:322 at set_privilege(): DEBUG: (6268): The 'SeSecurityPrivilege' privilege has been added. 2021/09/24 20:57:49 wazuh-agent[3764] win_whodata.c:324 at set_privilege(): DEBUG: (6269): The 'SeSecurityPrivilege' privilege has been removed. 2021/09/24 20:57:49 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_registry","type":"integrity_check_global","data":{"id":1632506269,"version":2,"begin":"[x32] HKEY_LOCAL_MACHINE\\\\Security","end":"[x64] HKEY_LOCAL_MACHINE\\\\Software\\\\Policies\\\\Microsoft\\\\Windows\\\\safer\\\\codeidentifiers:authenticodeenabled","checksum":"46e75d6eec3e2b31e49079c708270eb28c4a7e0f"}} 2021/09/24 20:57:49 wazuh-agent[3764] fim_sync.c:70 at fim_run_integrity(): DEBUG: Finished calculating FIM integrity. Time: 0.484 seconds. 2021/09/24 20:57:49 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:49 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:49 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:49 wazuh-agent[3764] win_whodata.c:691 at whodata_callback(): DEBUG: (6217): Maximum level of recursion reached. Depth:1 recursion_level:0 'c:\windows\temp\etilqs_mfqg3eqdheo9riz' 2021/09/24 20:57:52 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:57:52 wazuh-agent[3764] win_whodata.c:691 at whodata_callback(): DEBUG: (6217): Maximum level of recursion reached. Depth:3 recursion_level:0 'c:\windows\servicestate\eventlog\data\lastalive1.dat' 2021/09/24 20:57:52 wazuh-agent[3764] win_whodata.c:691 at whodata_callback(): DEBUG: (6217): Maximum level of recursion reached. Depth:3 recursion_level:0 'c:\windows\servicestate\eventlog\data\lastalive1.dat' 2021/09/24 20:57:53 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:53 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:53 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:53 wazuh-agent[3764] notify.c:126 at run_notify(): DEBUG: Sending agent notification. 2021/09/24 20:57:53 wazuh-agent[3764] notify.c:182 at run_notify(): DEBUG: Sending keep alive: #!-Microsoft Windows Server 2019 Standard [Ver: 10.0.17763] - Wazuh v4.2.1 / 427160ebf941d9e2ecf9edb00e94fdc2 e02c2256e79e64623365d5a6165732ce merged.mg #"_agent_ip":172.31.2.173 2021/09/24 20:57:53 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-agent ack ' 2021/09/24 20:57:55 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:57 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:57 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:57:57 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:57:59 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:01 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:01 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:02 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:58:03 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:03 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:03 wazuh-agent[3764] notify.c:126 at run_notify(): DEBUG: Sending agent notification. 2021/09/24 20:58:03 wazuh-agent[3764] notify.c:182 at run_notify(): DEBUG: Sending keep alive: #!-Microsoft Windows Server 2019 Standard [Ver: 10.0.17763] - Wazuh v4.2.1 / 427160ebf941d9e2ecf9edb00e94fdc2 e02c2256e79e64623365d5a6165732ce merged.mg #"_agent_ip":172.31.2.173 2021/09/24 20:58:03 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-agent ack ' 2021/09/24 20:58:05 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:07 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:07 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:07 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:58:07 wazuh-agent[3764] logcollector.c:444 at LogCollectorStart(): DEBUG: Performing file check. 2021/09/24 20:58:09 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:11 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:11 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:11 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:12 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:58:13 wazuh-agent[3764] notify.c:126 at run_notify(): DEBUG: Sending agent notification. 2021/09/24 20:58:13 wazuh-agent[3764] notify.c:182 at run_notify(): DEBUG: Sending keep alive: #!-Microsoft Windows Server 2019 Standard [Ver: 10.0.17763] - Wazuh v4.2.1 / 427160ebf941d9e2ecf9edb00e94fdc2 e02c2256e79e64623365d5a6165732ce merged.mg #"_agent_ip":172.31.2.173 2021/09/24 20:58:15 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:15 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:15 rootcheck[3764] run_rk_check.c:105 at run_rk_check(): INFO: Starting rootcheck scan. 2021/09/24 20:58:15 rootcheck[3764] run_rk_check.c:154 at run_rk_check(): INFO: No winaudit file configured. 2021/09/24 20:58:15 rootcheck[3764] check_rc_policy.c:38 at check_rc_winmalware(): DEBUG: Starting on check_rc_winmalware 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Ginwui Backdoor {PCI_DSS: 11.4}'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\zsyhide.dll'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\zsyhide.dll'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\zsydll.dll'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\zsydll.dll'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\zsydll'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Wargbot Backdoor {PCI_DSS: 11.4}'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\wgareg.exe'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\wgareg.exe'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\wgareg'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Sober Worm {PCI_DSS: 11.4}'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\nonzipsr.noz'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\nonzipsr.noz'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\clonzips.ssc'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\clonzips.ssc'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\clsobern.isc'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\clsobern.isc'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\sb2run.dii'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\sb2run.dii'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\winsend32.dal'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\winsend32.dal'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\winroot64.dal'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\winroot64.dal'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\zippedsr.piz'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\zippedsr.piz'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\winexerun.dal'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\winexerun.dal'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\winmprot.dal'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\winmprot.dal'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\dgssxy.yoi'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\dgssxy.yoi'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\cvqaikxt.apk'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\cvqaikxt.apk'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\sysmms32.lla'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\sysmms32.lla'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\Odin-Anon.Ger'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\Odin-Anon.Ger'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Hotword Trojan {PCI_DSS: 11.4}'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\_'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\_'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\explore.exe'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\explore.exe'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\ svchost.exe'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\ svchost.exe'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\mmsystem.dlx'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\mmsystem.dlx'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\WINDLL-ObjectsWin*.DLX'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\WINDLL-ObjectsWin*.DLX'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\CFXP.DRV'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\CFXP.DRV'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\CHJO.DRV'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\CHJO.DRV'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\MMSYSTEM.DLX'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\MMSYSTEM.DLX'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\OLECLI.DL'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\OLECLI.DL'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Beagle worm {PCI_DSS: 11.4}'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\winxp.exe'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\winxp.exe'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\winxp.exeopen'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\winxp.exeopen'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\winxp.exeopenopen'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\winxp.exeopenopen'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\winxp.exeopenopenopen'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\winxp.exeopenopenopen'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\winxp.exeopenopenopenopen'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\winxp.exeopenopenopenopen'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Gpcoder Trojan {PCI_DSS: 11.4}'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\ntos.exe'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\ntos.exe'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\wsnpoem'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\wsnpoem'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:392 at rkcl_get_entry(): DEBUG: Found file. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\wsnpoem\audio.dll'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\wsnpoem\audio.dll'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\wsnpoem\video.dll'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\wsnpoem\video.dll'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Looked.BK Worm {PCI_DSS: 11.4}'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\uninstall\rundl132.exe'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Logo1_.exe'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\RichDll.dll'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Possible Malware - Svchost running outside system32 {PCI_DSS: 11.4}'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:487 at rkcl_get_entry(): DEBUG: Checking process: 'r:svchost.exe && !%WINDIR%\System32\svchost.exe'. 2021/09/24 20:58:15 rootcheck[3764] common.c:326 at pt_matches(): DEBUG: Pattern: svchost.exe matches svchost.exe. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:489 at rkcl_get_entry(): DEBUG: Found process. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:519 at rkcl_get_entry(): DEBUG: Condition ALL. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\SysWOW64'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:392 at rkcl_get_entry(): DEBUG: Found file. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:519 at rkcl_get_entry(): DEBUG: Condition ALL. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Possible Malware - Inetinfo running outside system32\inetsrv {PCI_DSS: 11.4}'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:487 at rkcl_get_entry(): DEBUG: Checking process: 'r:inetinfo.exe && !%WINDIR%\System32\inetsrv\inetinfo.exe'. 2021/09/24 20:58:15 rootcheck[3764] common.c:326 at pt_matches(): DEBUG: Pattern: inetinfo.exe matches inetinfo.exe. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:489 at rkcl_get_entry(): DEBUG: Found process. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:519 at rkcl_get_entry(): DEBUG: Condition ALL. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\SysWOW64'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:392 at rkcl_get_entry(): DEBUG: Found file. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:519 at rkcl_get_entry(): DEBUG: Condition ALL. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Possible Malware - Rbot/Sdbot detected {PCI_DSS: 11.4}'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\rdriv.sys'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\rdriv.sys'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\lsass.exe'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Possible Malware File {PCI_DSS: 11.4}'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\utorrent.exe'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\utorrent.exe'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\utorrent.exe'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\Files32.vxd'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\Files32.vxd'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Anti-virus site on the hosts file'. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\Drivers\etc\HOSTS'. 2021/09/24 20:58:15 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:58:15 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\Drivers\etc\HOSTS'. 2021/09/24 20:58:15 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:58:15 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:avp.ch|avp.ru|nai.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\Drivers\etc\HOSTS'. 2021/09/24 20:58:15 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:58:15 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\Drivers\etc\HOSTS'. 2021/09/24 20:58:15 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:58:15 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:awaps.net|ca.com|mcafee.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\Drivers\etc\HOSTS'. 2021/09/24 20:58:15 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:58:15 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\Drivers\etc\HOSTS'. 2021/09/24 20:58:15 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:58:15 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:microsoft.com|f-secure.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\Drivers\etc\HOSTS'. 2021/09/24 20:58:15 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:58:15 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\Drivers\etc\HOSTS'. 2021/09/24 20:58:15 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:58:15 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:sophos.com|symantec.com" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\Drivers\etc\HOSTS'. 2021/09/24 20:58:15 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:58:15 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:15 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\Drivers\etc\HOSTS'. 2021/09/24 20:58:15 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:58:15 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:58:15 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:15 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:15 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:my-etrust.com|viruslist.ru" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\Drivers\etc\HOSTS'. 2021/09/24 20:58:16 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:58:16 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\Drivers\etc\HOSTS'. 2021/09/24 20:58:16 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:58:16 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:networkassociates.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\Drivers\etc\HOSTS'. 2021/09/24 20:58:16 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:58:16 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\Drivers\etc\HOSTS'. 2021/09/24 20:58:16 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:58:16 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:kaspersky|grisoft.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\Drivers\etc\HOSTS'. 2021/09/24 20:58:16 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:58:16 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\Drivers\etc\HOSTS'. 2021/09/24 20:58:16 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:58:16 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:symantecliveupdate.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\Drivers\etc\HOSTS'. 2021/09/24 20:58:16 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:58:16 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\Drivers\etc\HOSTS'. 2021/09/24 20:58:16 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:58:16 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:clamav.net|bitdefender.com" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\Drivers\etc\HOSTS'. 2021/09/24 20:58:16 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:58:16 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\System32\Drivers\etc\HOSTS 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\Drivers\etc\HOSTS'. 2021/09/24 20:58:16 rootcheck[3764] common.c:136 at rk_check_file(): DEBUG: Checking file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:58:16 rootcheck[3764] common.c:140 at rk_check_file(): DEBUG: Starting new file: C:\Windows\Sysnative\Drivers\etc\HOSTS 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Copyright (c) 1993-2009 Microsoft Corp." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This is a sample HOSTS file used by Microsoft TCP/IP for Windows." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# This file contains the mappings of IP addresses to host names. Each" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# entry should be kept on an individual line. The IP address should" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# be placed in the first column followed by the corresponding host name." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# The IP address and the host name should be separated by at least one" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# space." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# Additionally, comments (such as these) may be inserted on individual" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# lines or following the machine name denoted by a '#' symbol." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# For example:" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "#" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 102.54.94.97 rhino.acme.com # source server" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 38.25.63.10 x.acme.com # x client host" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# localhost name resolution is handled within DNS itself." 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# 127.0.0.1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "# ::1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common.c:159 at rk_check_file(): DEBUG: Buf == "127.0.0.1 localhost" 2021/09/24 20:58:16 rootcheck[3764] common.c:160 at rk_check_file(): DEBUG: Pattern == "r:antivirus.com|sans.org" 2021/09/24 20:58:16 rootcheck[3764] common.c:161 at rk_check_file(): DEBUG: pt_result == 0 and full_negate == 0 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] check_rc_policy.c:47 at check_rc_winapps(): DEBUG: Starting on check_rc_winapps 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Chat/IM/VoIP - Skype {PCI_DSS: 10.6.1}'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\Skype\Phone'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Documents and Settings\All Users\Documents\My Skype Pictures'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Documents and Settings\Skype'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Documents and Settings\All Users\Start Menu\Programs\Skype'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKLM\SOFTWARE\Skype'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_LOCAL_MACHINE\Software\Policies\Skype'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:487 at rkcl_get_entry(): DEBUG: Checking process: 'r:Skype.exe'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Chat/IM - Yahoo {PCI_DSS: 10.6.1}'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Documents and Settings\All Users\Start Menu\Programs\Yahoo! Messenger'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKLM\SOFTWARE\Yahoo'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Chat/IM - ICQ {PCI_DSS: 10.6.1}'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CURRENT_USER\Software\Mirabilis\ICQ'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Chat/IM - AOL {PCI_DSS: 10.6.1}'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_LOCAL_MACHINE\SOFTWARE\America Online\AOL Instant Messenger'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CLASSES_ROOT\aim\shell\open\command'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CLASSES_ROOT\AIM.Protocol'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CLASSES_ROOT\MIME\Database\Content Type\application/x-aim'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\AIM95'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:487 at rkcl_get_entry(): DEBUG: Checking process: 'r:aim.exe'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Chat/IM - MSN {PCI_DSS: 10.6.1}'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MSNMessenger'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CURRENT_USER\SOFTWARE\Microsoft\MSNMessenger'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\MSN Messenger'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\Messenger'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:487 at rkcl_get_entry(): DEBUG: Checking process: 'r:msnmsgr.exe'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Chat/IM - ICQ {PCI_DSS: 10.6.1}'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKLM\SOFTWARE\Mirabilis\ICQ'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'P2P - UTorrent {PCI_DSS: 10.6.1}'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:487 at rkcl_get_entry(): DEBUG: Checking process: 'r:utorrent.exe'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'P2P - LimeWire {PCI_DSS: 11.4}'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_LOCAL_MACHINE\SOFTWARE\Limewire'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKLM\software\microsoft\windows\currentversion\run'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\limewire'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\limeshop'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'P2P/Adware - Kazaa {PCI_DSS: 11.4}'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\kazaa'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Documents and Settings\All Users\Start Menu\Programs\kazaa'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Documents and Settings\All Users\DESKTOP\Kazaa Media Desktop.lnk'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Documents and Settings\All Users\DESKTOP\Kazaa Promotions.lnk'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\Cd_clint.dll'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\Cd_clint.dll'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_LOCAL_MACHINE\SOFTWARE\KAZAA'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CURRENT_USER\SOFTWARE\KAZAA'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_LOCAL_MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN\KAZAA'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Adware - RxToolBar {PCI_DSS: 11.4}'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CURRENT_USER\Software\Infotechnics'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CURRENT_USER\Software\Infotechnics\RX Toolbar'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CURRENT_USER\Software\RX Toolbar'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CLASSES_ROOT\BarInfoUrl.TBInfo'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\RX Toolbar'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\RXToolBar'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'P2P - BitTorrent {PCI_DSS: 10.6.1}'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\BitTorrent'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CLASSES_ROOT\.torrent'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CLASSES_ROOT\MIME\Database\Content Type\application/x-bittorrent'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CLASSES_ROOT\bittorrent'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\BitTorrent'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Remote Access - GoToMyPC {PCI_DSS: 10.6.1}'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\Citrix\GoToMyPC'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:392 at rkcl_get_entry(): DEBUG: Found file. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\Citrix\GoToMyPC\g2svc.exe'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\Citrix\GoToMyPC\g2comm.exe'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\expertcity\GoToMyPC'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKLM\software\microsoft\windows\currentversion\run'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_LOCAL_MACHINE\software\citrix\gotomypc'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_LOCAL_MACHINE\system\currentcontrolset\services\gotomypc'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:487 at rkcl_get_entry(): DEBUG: Checking process: 'r:g2svc.exe'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:487 at rkcl_get_entry(): DEBUG: Checking process: 'r:g2pre.exe'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Spyware - Twain Tec Spyware {PCI_DSS: 11.4}'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TwaintecDll.TwaintecDllObj.1'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_LOCAL_MACHINE\SOFTWARE\twaintech'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\twaintec.dll'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Spyware - SpyBuddy {PCI_DSS: 11.4}'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\ExploreAnywhere\SpyBuddy\sb32mon.exe'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\ExploreAnywhere\SpyBuddy'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Program Files\ExploreAnywhere'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\System32\sysicept.dll'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:390 at rkcl_get_entry(): DEBUG: Checking file: 'C:\Windows\Sysnative\sysicept.dll'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_LOCAL_MACHINE\Software\ExploreAnywhere Software\SpyBuddy'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:323 at rkcl_get_entry(): DEBUG: Checking entry: 'Spyware - InternetOptimizer {PCI_DSS: 11.4}'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKLM\SOFTWARE\Avenue Media'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CLASSES_ROOT\\safesurfinghelper.iebho.1'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:411 at rkcl_get_entry(): DEBUG: Checking registry: 'HKEY_CLASSES_ROOT\\safesurfinghelper.iebho'. 2021/09/24 20:58:16 rootcheck[3764] common_rcl.c:505 at rkcl_get_entry(): DEBUG: Condition ANY. 2021/09/24 20:58:16 rootcheck[3764] run_rk_check.c:232 at run_rk_check(): DEBUG: Going into check_rc_dev 2021/09/24 20:58:16 rootcheck[3764] run_rk_check.c:238 at run_rk_check(): DEBUG: Going into check_rc_sys 2021/09/24 20:58:16 rootcheck[3764] check_rc_sys.c:345 at check_rc_sys(): DEBUG: Starting on check_rc_sys 2021/09/24 20:58:16 wazuh-agent[3764] fs_op.c:119 at skipFS(): DEBUG: Attempted to check FS status for 'C:\WINDOWS', but we don't know how on this OS. 2021/09/24 20:58:16 wazuh-agent[3764] fs_op.c:119 at skipFS(): DEBUG: Attempted to check FS status for 'C:\Program Files', but we don't know how on this OS. 2021/09/24 20:58:16 rootcheck[3764] run_rk_check.c:244 at run_rk_check(): DEBUG: Going into check_rc_pids 2021/09/24 20:58:16 rootcheck[3764] run_rk_check.c:250 at run_rk_check(): DEBUG: Going into check_rc_ports 2021/09/24 20:58:16 rootcheck[3764] run_rk_check.c:254 at run_rk_check(): DEBUG: Going into check_open_ports 2021/09/24 20:58:16 rootcheck[3764] run_rk_check.c:260 at run_rk_check(): DEBUG: Going into check_rc_if 2021/09/24 20:58:16 rootcheck[3764] run_rk_check.c:264 at run_rk_check(): DEBUG: Completed with all checks. 2021/09/24 20:58:17 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:58:17 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:19 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:19 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:21 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:21 rootcheck[3764] run_rk_check.c:293 at run_rk_check(): INFO: Ending rootcheck scan. 2021/09/24 20:58:21 rootcheck[3764] run_rk_check.c:296 at run_rk_check(): DEBUG: Leaving run_rk_check 2021/09/24 20:58:22 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:58:23 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:23 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:23 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:23 wazuh-agent[3764] notify.c:126 at run_notify(): DEBUG: Sending agent notification. 2021/09/24 20:58:23 wazuh-agent[3764] notify.c:182 at run_notify(): DEBUG: Sending keep alive: #!-Microsoft Windows Server 2019 Standard [Ver: 10.0.17763] - Wazuh v4.2.1 / 427160ebf941d9e2ecf9edb00e94fdc2 e02c2256e79e64623365d5a6165732ce merged.mg #"_agent_ip":172.31.2.173 2021/09/24 20:58:27 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:27 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:27 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:58:27 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:29 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:29 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-fim_file dbsync checksum_fail {"id":1632506268,"version":2,"begin":"c:\\very_dangerous_folder\\p0rn0\\my_watch_list.txt","end":"c:\\windows\\win.ini"}' 2021/09/24 20:58:29 wazuh-agent[3764] fim_sync.c:401 at fim_sync_dispatch(): DEBUG: (6315): Setting global ID back to lower message ID (1632506268) 2021/09/24 20:58:29 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"integrity_check_left","data":{"id":1632506268,"version":2,"begin":"c:\\very_dangerous_folder\\p0rn0\\my_watch_list.txt","end":"c:\\windows\\sysnative\\drivers\\etc\\protocol","tail":"c:\\windows\\sysnative\\drivers\\etc\\services","checksum":"298b73cc1949647d02ad7f103b98cb4194d4f61a"}} 2021/09/24 20:58:29 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"integrity_check_right","data":{"id":1632506268,"version":2,"begin":"c:\\windows\\sysnative\\drivers\\etc\\services","end":"c:\\windows\\win.ini","checksum":"e509a9173d2127837d0787a6863b50654c35d8f9"}} 2021/09/24 20:58:29 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-agent ack ' 2021/09/24 20:58:29 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-agent ack ' 2021/09/24 20:58:31 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:31 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:32 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:58:33 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:33 wazuh-agent[3764] notify.c:126 at run_notify(): DEBUG: Sending agent notification. 2021/09/24 20:58:33 wazuh-agent[3764] notify.c:182 at run_notify(): DEBUG: Sending keep alive: #!-Microsoft Windows Server 2019 Standard [Ver: 10.0.17763] - Wazuh v4.2.1 / 427160ebf941d9e2ecf9edb00e94fdc2 e02c2256e79e64623365d5a6165732ce merged.mg #"_agent_ip":172.31.2.173 2021/09/24 20:58:35 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:35 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:35 wazuh-agent[3764] win_whodata.c:691 at whodata_callback(): DEBUG: (6217): Maximum level of recursion reached. Depth:2 recursion_level:0 'c:\windows\logs\netsetup\service.0.etl' 2021/09/24 20:58:37 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:37 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:58:37 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:39 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:39 wazuh-agent[3764] win_whodata.c:691 at whodata_callback(): DEBUG: (6217): Maximum level of recursion reached. Depth:2 recursion_level:0 'c:\windows\logs\dism\dism.log' 2021/09/24 20:58:39 wazuh-agent[3764] win_whodata.c:691 at whodata_callback(): DEBUG: (6217): Maximum level of recursion reached. Depth:2 recursion_level:0 'c:\windows\logs\dism\dism.log' 2021/09/24 20:58:39 wazuh-agent[3764] win_whodata.c:691 at whodata_callback(): DEBUG: (6217): Maximum level of recursion reached. Depth:2 recursion_level:0 'c:\windows\logs\dism\dism.log' 2021/09/24 20:58:41 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:41 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:42 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:58:43 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:43 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:43 wazuh-agent[3764] notify.c:126 at run_notify(): DEBUG: Sending agent notification. 2021/09/24 20:58:43 wazuh-agent[3764] notify.c:182 at run_notify(): DEBUG: Sending keep alive: #!-Microsoft Windows Server 2019 Standard [Ver: 10.0.17763] - Wazuh v4.2.1 / 427160ebf941d9e2ecf9edb00e94fdc2 e02c2256e79e64623365d5a6165732ce merged.mg #"_agent_ip":172.31.2.173 2021/09/24 20:58:45 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:47 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-fim_registry dbsync no_data {"id":1632506269,"version":2,"begin":"[x32] HKEY_LOCAL_MACHINE\\\\Security","end":"[x64] HKEY_LOCAL_MACHINE\\\\Software\\\\Policies\\\\Microsoft\\\\Windows\\\\safer\\\\codeidentifiers:authenticodeenabled"}' 2021/09/24 20:58:47 wazuh-agent[3764] fim_sync.c:403 at fim_sync_dispatch(): DEBUG: (6316): Dropping message with id (1632506269) greater than global id (1632506268) 2021/09/24 20:58:47 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-agent ack ' 2021/09/24 20:58:47 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-agent ack ' 2021/09/24 20:58:47 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:47 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:47 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:58:47 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-fim_file dbsync checksum_fail {"id":1632506268,"version":2,"begin":"c:\\very_dangerous_folder\\p0rn0\\my_watch_list.txt","end":"c:\\windows\\sysnative\\drivers\\etc\\protocol"}' 2021/09/24 20:58:47 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"integrity_check_left","data":{"id":1632506268,"version":2,"begin":"c:\\very_dangerous_folder\\p0rn0\\my_watch_list.txt","end":"c:\\windows\\regedit.exe","tail":"c:\\windows\\sysnative\\drivers\\etc\\hosts","checksum":"294886c4eff491be6e19c02622d2a7d24d647b92"}} 2021/09/24 20:58:47 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"integrity_check_right","data":{"id":1632506268,"version":2,"begin":"c:\\windows\\sysnative\\drivers\\etc\\hosts","end":"c:\\windows\\sysnative\\drivers\\etc\\protocol","checksum":"66ed2528f1dd2ad8db8bd3c793a719773f735592"}} 2021/09/24 20:58:47 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-fim_file dbsync checksum_fail {"id":1632506268,"version":2,"begin":"c:\\windows\\sysnative\\drivers\\etc\\services","end":"c:\\windows\\win.ini"}' 2021/09/24 20:58:47 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"integrity_check_left","data":{"id":1632506268,"version":2,"begin":"c:\\windows\\sysnative\\drivers\\etc\\services","end":"c:\\windows\\system.ini","tail":"c:\\windows\\system32\\wbem\\wmic.exe","checksum":"76e220255b5e9e38e23819aa6f10777c4402be97"}} 2021/09/24 20:58:47 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"integrity_check_right","data":{"id":1632506268,"version":2,"begin":"c:\\windows\\system32\\wbem\\wmic.exe","end":"c:\\windows\\win.ini","checksum":"e8853a3f0c496f47eb9188952d99d19573512a5a"}} 2021/09/24 20:58:49 wazuh-agent[3764] win_whodata.c:322 at set_privilege(): DEBUG: (6268): The 'SeSecurityPrivilege' privilege has been added. 2021/09/24 20:58:49 wazuh-agent[3764] win_whodata.c:324 at set_privilege(): DEBUG: (6269): The 'SeSecurityPrivilege' privilege has been removed. 2021/09/24 20:58:49 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:128 at fim_scan(): INFO: (6008): File integrity monitoring scan started. 2021/09/24 20:58:50 wazuh-agent[3764] run_check.c:102 at send_syscheck_msg(): DEBUG: (6321): Sending FIM event: {"type":"scan_start","data":{"timestamp":1632506330}} 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:135 at fim_scan(): DEBUG: (6348): Size of 'queue/diff' folder: 0.11914 KB. 2021/09/24 20:58:50 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1493 at fim_check_ignore(): DEBUG: (6204): Ignoring 'file' 'c:\programdata\microsoft\windows\start menu\programs\startup\desktop.ini' due to 'c:\programdata\microsoft\windows\start menu\programs\startup\desktop.ini' 2021/09/24 20:58:50 wazuh-agent[3764] fim_diff_changes.c:432 at fim_file_diff(): DEBUG: (6351): The files are identical, don't compute differences 2021/09/24 20:58:50 wazuh-agent[3764] fim_diff_changes.c:432 at fim_file_diff(): DEBUG: (6351): The files are identical, don't compute differences 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\adam' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\adfs' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\appcompat' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\apppatch' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\appreadiness' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\assembly' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\bcastdvr' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\bfsvc.exe' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\boot' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\bootstat.dat' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\branding' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\cbstemp' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\certenroll.log' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\certocm.log' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\containers' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\csc' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\cursors' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\debug' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\dfsradmin.exe' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\dfsradmin.exe.config' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\diagnostics' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\digitallocker' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\dimens.exe' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\downloaded program files' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\drivers' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\dtcinstall.log' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\elambkup' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\en-us' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\explorer.exe' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\fonts' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\globalization' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\help' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\helppane.exe' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\hh.exe' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\identitycrl' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\iis.log' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\ime' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\immersivecontrolpanel' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\inf' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\inputmethod' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\installer' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\l2schemas' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\livekernelreports' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\logs' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\lsasetup.log' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\media' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\mib.bin' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\microsoft.net' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\migration' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\modemlogs' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\notepad.exe' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\ocr' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\offline web pages' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\panther' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\performance' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\pfro.log' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\pla' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\policydefinitions' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\prefetch' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\printdialog' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\provisioning' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\py.exe' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\pyshellext.amd64.dll' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\pyw.exe' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\registration' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\remotepackages' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\rescache' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\resources' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\schcache' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\schemas' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\security' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\serverstandard.xml' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\serviceprofiles' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\servicestate' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\servicing' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\setup' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\shellcomponents' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\shellexperiences' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\skb' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\softwaredistribution' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\speech' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\speech_onecore' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\splwow64.exe' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysmon64.exe' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysmondrv.sys' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\systemapps' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\systemresources' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\syswow64' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\tapi' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\tasks' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\temp' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\textinput' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\tracing' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\twain_32' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\twain_32.dll' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\utorrent.exe' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\vss' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\waas' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\web' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\windowsshell.manifest' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\windowsupdate.log' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\winhlp32.exe' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\winsxs' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\wmsyspr9.prx' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\write.exe' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\__1585603767.45' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\__1585860381.47' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\__1585860661.61' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\__1585926297.29' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\__1585929183.77' due to restriction 'regedit.exe$|system.ini$|win.ini$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\aeinv.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\agentwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\agentwmiuninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\appbackgroundtask.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\appbackgroundtask.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\appbackgroundtask_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\auditrsop.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\authfwcfg.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\wbem\autorecover' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\bcd.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\bthmtpenum.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\cimdmtf.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\cimwin32.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\cimwin32.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ciwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\classlog.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\cli.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\cliegaliases.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dimsjob.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dimsroam.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dmwmibridgeprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dmwmibridgeprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dmwmibridgeprov1.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dmwmibridgeprov1.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dmwmibridgeprov1_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dmwmibridgeprov_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dnsclientcim.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dnsclientcim.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dnsclientpsprovider.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dnsclientpsprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dnsclientpsprovider_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\drvinst.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dsccore.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dsccoreconfprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dscproxy.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dscpspluginwkr.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dsctimer.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dsprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\dsprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\eaimeapi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\wbem\en' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\wbem\en-us' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\esscli.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\eventtracingmanagement.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\eventtracingmanagement.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\fastprox.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\fdphost.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\fdrespub.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\fdssdp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\fdwnet.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\fdwsd.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\filetrace.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\firewallapi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\folderredirectionwmiprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\fundisc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\fwcfg.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\hbaapi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\hnetcfg.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\imapiv2-base.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\imapiv2-filesystemsupport.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\imapiv2-legacyshim.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\interop.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ipmidtrc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ipmiprr.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ipmiprv.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ipmiprv.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ipmiptrc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ipsecsvc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\iscsidsc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\iscsihba.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\iscsiprf.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\iscsirem.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\iscsiwmiv2.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\iscsiwmiv2_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\kerberos.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\krnlprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\krnlprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\l2sechc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\lltdio.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\lltdsvc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\wbem\logs' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\lsasrv.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mblctr.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mdmappprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mdmappprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mdmappprov_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mdmsettingsprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mdmsettingsprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mdmsettingsprov_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mgmtprovider.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mgmtprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mgmtprovider_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\microsoft-windows-offlinefiles.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\microsoft-windows-remote-filesystem.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\microsoft.appv.appvclientwmi.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\microsoft.appv.appvclientwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\microsoft.uev.agentwmi.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\microsoft.uev.managedagentwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\microsoft.uev.managedagentwmiuninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mispace.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mispace_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mistreamprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mistreamprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mistreamprov_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mmc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mmfutil.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\wbem\mof' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mofcomp.exe' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mofd.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mofinstall.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mountmgr.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mpeval.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mpsdrv.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mpssvc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\msdtcwmi.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\msdtcwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\msfeeds.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\msfeedsbs.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\msi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\msiprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\msiscsi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\msnetimplatform.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mstsc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mstscax.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\msv1_0.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mswmdm.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mttmprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mttmprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\mttmprov_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ncprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ncprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ncsi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ndisimplatcim.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ndistrace.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netadaptercim.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netadaptercim.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netadaptercimtrace.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netadaptercimtraceuninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netadaptercim_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netdacim.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netdacim.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netdacim_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\neteventpacketcapture.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\neteventpacketcapture.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\neteventpacketcapture_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netnat.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netnat.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netnccim.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netnccim.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netnccim_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netpeerdistcim.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netpeerdistcim.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netpeerdistcim_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netprofm.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netswitchteam.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netswitchteamcim.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\nettcpip.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\nettcpip.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\nettcpip_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netttcim.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netttcim.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\netttcim_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\networkitemfactory.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\newdev.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\nlasvc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\nlmcim.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\nlmcim.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\nlmcim_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\nlsvc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\npivwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\nshipsec.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ntevt.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ntevt.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ntfs.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\offlinefilesconfigurationwmiprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\offlinefilesconfigurationwmiprovider_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\offlinefileswmiprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\offlinefileswmiprovider_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\pcsvdevice.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\pcsvdevice_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\wbem\performance' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\platid.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\platid.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\platid_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\pnpxassoc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\policman.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\policman.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\polproc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\polprocl.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\polprou.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\polstore.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\portabledeviceapi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\portabledeviceclassextension.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\portabledeviceconnectapi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\portabledevicetypes.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\portabledevicewiacompat.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\powermeterprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\powerpolicyprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ppcrsopcompschema.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ppcrsopuserschema.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\printfilterpipelinesvc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\printmanagementprovider.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\printmanagementprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\profileassociationprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ps_mmagent.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\qmgr.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\qoswmi.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\qoswmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\qoswmitrc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\qoswmitrc_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\qoswmi_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\racwmiprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\racwmiprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\rawxml.xsl' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\rdpendp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\rdpinit.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\rdpshell.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\refs.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\refsv1.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\regevent.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\regprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\regprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\regprov_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\remove.microsoft.appv.appvclientwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\repdrvfs.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\wbem\repository' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\rsop.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\rspndr.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\samsrv.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\scersop.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\schannel.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\schedprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\schedprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\scm.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\scrcons.exe' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\scrcons.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\sdbus.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\sdndiagnosticsprovider.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\sdndiagnosticsprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\sdndiagnosticsprovider_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\secrcw32.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\sensorsclassextension.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\servdeps.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\servercompprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\servercompprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\servermanager.deploymentprovider.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\servermanager.deploymentprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\servermanager.deploymentprovider_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\servicemodel.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\servicemodel.mof.uninstall' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\servicemodel35.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\servicemodel35.mof.uninstall' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\services.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\setupapi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\silprovider.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\silprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\silprovider_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\smbwitnesswmiv2provider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\smbwmiv2.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\smtpcons.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\smtpcons.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\sppwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\sstpsvc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\stdprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\storagewmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\storagewmi_passthru.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\storagewmi_passthru_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\storagewmi_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\stortrace.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\subscrpt.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\sum.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\system.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\tcpip.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\texttable.xsl' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\textvaluelist.xsl' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\wbem\tmf' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\tsallow.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\tscfgwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\tsmf.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\tspkg.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\ualprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\umb.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\umbus.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\umpass.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\umpnpmgr.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\unsecapp.exe' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\userprofileconfigurationwmiprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\userprofilewmiprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\userstatewmiprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\vds.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\vdswmi.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\viewprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\vmstatsprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\vmstatsproviderremove.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\vpnclientpsprovider.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\vpnclientpsprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\vpnclientpsprovider_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\vss.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\vsswmi.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wbemcntl.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wbemcons.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wbemcons.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wbemcore.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wbemdisp.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wbemdisp.tlb' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wbemess.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wbemprox.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wbemsvc.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wbemtest.exe' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wdacetwprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wdacwmiprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wdacwmiprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wdacwmiprov_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wdf01000.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wdf01000uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wdigest.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wfapigp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wfascim.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wfascim.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wfascim_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wfp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\whqlprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\win32_deviceguard.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\win32_printer.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\win32_tpm.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\win32_tpm.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wininit.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\winipsec.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\winlogon.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\winmgmt.exe' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\winmgmtr.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\winsat.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\winsatuninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wlanhc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmiadap.exe' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmiapres.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmiaprpl.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmiapsrv.exe' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmicookr.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmidcprv.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmipcima.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmipcima.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmipdfs.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmipdfs.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmipdskq.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmipdskq.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmiperfclass.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmiperfclass.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmiperfinst.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmiperfinst.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmipicmp.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmipicmp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmipiprt.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmipiprt.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmipjobj.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmipjobj.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmiprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmiprvsd.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmiprvse.exe' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmipsess.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmipsess.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmisvc.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmitimep.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmitimep.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmiutils.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmi_tracing.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wmpnetwk.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wpdbusenum.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wpdcomp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wpdfs.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wpdmtp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wpdshext.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wpdshserviceobj.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wpdsp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wpd_ci.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wsmagent.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wsmagentuninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wsmauto.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wsp_fs.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wsp_fs_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wsp_health.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wsp_health_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wsp_sr.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wsp_sr_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wuaprovider.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wuaprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wuaprovider_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wudfx.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wudfx02000.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wudfx02000uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\wudfxuninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\wbem\xml' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\xsl-mappings.xml' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\wbem\xwizards.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\certificate.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\diagnostics.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\dotnettypes.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\windowspowershell\v1.0\en' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\windowspowershell\v1.0\en-us' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\event.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\windowspowershell\v1.0\examples' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\filesystem.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\getevent.types.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\help.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\helpv3.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\windowspowershell\v1.0\modules' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\powershell.exe.config' due to restriction 'powershell.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\powershellcore.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\powershelltrace.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\powershell_ise.exe' due to restriction 'powershell.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\powershell_ise.exe.config' due to restriction 'powershell.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\psevents.dll' due to restriction 'powershell.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\pspluginwkr.dll' due to restriction 'powershell.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\pwrshmsg.dll' due to restriction 'powershell.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\pwrshsip.dll' due to restriction 'powershell.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\registry.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\windowspowershell\v1.0\schemas' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\sysnative\windowspowershell\v1.0\sessionconfig' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\types.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\typesv3.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\sysnative\windowspowershell\v1.0\wsman.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\0409' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\12520437.cpx' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\12520850.cpx' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\system32\@apphelptoast.png' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\system32\@audiotoasticon.png' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\system32\@enrollmenttoasticon.png' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\system32\@vpntoasticon.png' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:58:50 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-fim_file dbsync checksum_fail {"id":1632506268,"version":2,"begin":"c:\\very_dangerous_folder\\p0rn0\\my_watch_list.txt","end":"c:\\windows\\regedit.exe"}' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\system32\@wirelessdisplaytoast.png' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:58:50 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"integrity_check_left","data":{"id":1632506268,"version":2,"begin":"c:\\very_dangerous_folder\\p0rn0\\my_watch_list.txt","end":"c:\\very_dangerous_folder\\p0rn0\\my_watch_list.txt","tail":"c:\\very_dangerous_folder\\script.ps1","checksum":"dcf973c85ba029c7dc4521b7e7f798003b6a2cad"}} 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\aadauthhelper.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"integrity_check_right","data":{"id":1632506268,"version":2,"begin":"c:\\very_dangerous_folder\\script.ps1","end":"c:\\windows\\regedit.exe","checksum":"abf289c99019de5cee2480f08882580e61d7ee26"}} 2021/09/24 20:58:50 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-fim_file dbsync checksum_fail {"id":1632506268,"version":2,"begin":"c:\\windows\\sysnative\\drivers\\etc\\services","end":"c:\\windows\\system.ini"}' 2021/09/24 20:58:50 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-fim_file dbsync no_data {"id":1632506268,"version":2,"begin":"c:\\windows\\sysnative\\drivers\\etc\\hosts","end":"c:\\windows\\sysnative\\drivers\\etc\\protocol"}' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\aadtb.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\aadwamextension.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\abovelockapphost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\accessibilitycpl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\acgenral.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\aclayers.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\acledit.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\aclui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\acppage.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\acspecfc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\actioncenter.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\actioncentercpl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\activationclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\activationmanager.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\activeds.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\activeds.tlb' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\actxprxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\acwinrt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\acwow64.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-fim_file dbsync checksum_fail {"id":1632506268,"version":2,"begin":"c:\\windows\\system32\\wbem\\wmic.exe","end":"c:\\windows\\win.ini"}' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\acxtrnal.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\adaptivecards.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\addressparser.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\admtmpl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\admwprox.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\adprop.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\adprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\adrclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\adsiedit.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\adsiedit.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\adsldp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\adsldpc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\adsmsext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\adsnt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\adtschema.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\advancedinstallers' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\advapi32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\advapi32res.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\advpack.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\aeevts.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\aepic.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ahadmin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\altspace.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\amcompat.tlb' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\amsi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\amstream.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\apds.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\apisethost.appexecutionalias.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\apmon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appcontracts.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appextension.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\apphelp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\apphlpdm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appidapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appidpolicyengineapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appidtel.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\applocker' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\applockercsp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appmanagementconfiguration.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appmgmts.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appmgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appointmentactivation.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appointmentapis.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\apprepapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appresolver.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appvclientps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appventsubsystems32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appvsentinel.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appvterminator.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appwiz.cpl' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appxalluserstore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appxapplicabilityengine.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appxdeploymentclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appxpackaging.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appxprovisioning.xml' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\appxsip.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\ar-sa' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\archiveint.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\arp.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\asferror.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\aspnet_counters.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\aspperf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\assignedaccessruntime.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\asycfilt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\at.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\atbroker.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\atl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\atlthunk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\atmlib.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\attrib.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\audiodev.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\audioeng.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\audiokse.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\audioses.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\auditnativesnapin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\auditpol.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\auditpolcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\auditpolicygpinterop.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\auditpolmsg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\authbroker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\authbrokerui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\authext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\authfwcfg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\authfwgp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\authfwsnapin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\authfwwizfwk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\authui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\authz.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\autochk.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\autoconv.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\autofmt.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\autoplay.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\avicap32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\avifil32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-fim_file dbsync checksum_fail {"id":1632506268,"version":2,"begin":"c:\\very_dangerous_folder\\script.ps1","end":"c:\\windows\\regedit.exe"}' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\avrt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\azman.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\azroles.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\azroleui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\azsqlext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\azuresettingsyncprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\backgroundmediapolicy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\backgroundtaskhost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\backgroundtransferhost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bamsettingsclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\basecsp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\batmeter.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bcastdvr.proxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bcastdvrbroker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bcastdvrclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bcastdvrcommon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bcd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bcp47langs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bcp47mrm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bcrypt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bcryptprimitives.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bdaplgin.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\bestpractices' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\bg-bg' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bidispl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bingmaps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bingonlineservices.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\biocredprov.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bitlockercsp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bitsadmin.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bitsperf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bitsproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\biwinrt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bluetoothapis.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\boot.sdi' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bootcfg.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bootvid.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bopomofo.uce' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\browcli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\browseui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\bthprops' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bthprops.cpl' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bthtelemetry.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bthudtask.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\btpanui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bwcontexthandler.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\bytecodegenerator.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cabapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cabinet.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cabview.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cacls.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\calc.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\callbuttons.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\callbuttons.proxystub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\callhistoryclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cameracaptureui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\camerasettingsuihost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\canonurl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\capabilityaccessmanagerclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\capauthz.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\capiprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\capisp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\castingshellext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\catroot' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\catsrv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\catsrvps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\catsrvut.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cbclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cca.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cdosys.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cdp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cdprt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cemapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certadm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certca.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certcli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certcredprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certenc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certenroll.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certenrollctrl.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certenrollui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certlm.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certmgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certmgr.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certocm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certpick.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certpkicmdlet.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certpoleng.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:50 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certreq.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\certutil.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cewmdm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cfgbkend.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cfgmgr32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cfmifs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cfmifsproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\chakra.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\chakradiag.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\chakrathunk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\change.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\charmap.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\chartv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\chatapis.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\chcp.com' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\checknetisolation.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\chglogon.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\chgport.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\chgusr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\chkdsk.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\chkntfs.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\choice.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\chs_singlechar_pinyin.dat' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\chxreadingstringime.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cic.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cipher.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ciwmi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\clb.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\clbcatq.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cldapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cleanmgr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\clfsw32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cliconfg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cliconfg.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cliconfg.rll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\clip.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\clipboardserver.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\clipc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cloudexperiencehostcommon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cloudexperiencehostuser.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\clrhost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\clusapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmcfg32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmd.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmdext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmdial32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmdkey.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmdl32.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmgrcspps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmifw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmintegrator.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmlua.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmmon32.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmpbk32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmstp.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmstplua.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cmutil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cngcredui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cngkeyhelper.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cngprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cnvfat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\colbact.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\coloradapterclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\colorcnv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\colorcpl.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\colorui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\com' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\combase.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\comcat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\comct332.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\comctl32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\comdlg32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\comdlg32.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\comexp.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\coml2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\comp.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\compact.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\compmgmt.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\compobj.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\composableshellproxystub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\comppkgsup.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\compstui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\computerdefaults.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\comrepl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\comres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\comsnap.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\comsvcs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\comuid.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\concrt140.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\config' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\configuration' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\configureexpandedstorage.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\connect.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\connectedaccountstate.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\console.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\consolelogon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\contactactivation.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\contactapis.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\container.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\control.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\convert.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\coremessaging.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\coremmres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\coreshellapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\coreuicomponents.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cortana.persona.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cortanamapihelper.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cortanamapihelper.proxystub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cpfilters.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\credentialuibroker.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\credprov2fahelper.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\credprovdatamodel.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\credprovhelper.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\credprovhost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\credprovs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\credprovslegacy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\credssp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\credui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\credwiz.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\crtdll.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\crypt32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cryptbase.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cryptdlg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cryptdll.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cryptext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cryptnet.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cryptngc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cryptowinrt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cryptsp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\crypttpmeksvc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cryptui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cryptuiwizard.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cryptxml.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\cs-cz' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cscapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cscdll.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cscobj.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cscript.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\csvde.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ctfmon.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ctl3d32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cttune.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\cttunesvr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\curl.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\c_g18030.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\c_gsm7.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\c_is2022.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\c_iscii.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d2d1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3d10.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3d10core.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3d10level9.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3d10warp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3d10_1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3d10_1core.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3d11.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3d11on12.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3d12.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3d8.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3d8thk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3d9.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3d9on12.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3dcompiler_47.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3dim.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3dim700.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3dramp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3dscache.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\d3dxof.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\da-dk' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dabapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dafprintprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\daotpcredentialprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dataclen.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dataexchange.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\davhlpr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\daxexec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dbgcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dbgeng.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dbghelp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dbgmodel.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dbnetlib.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dbnmpntw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dccw.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dcdiag.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dcgpofix.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dciman32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dcomcnfg.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dcomp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dcpromocmd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dcpromoui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ddaclsys.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ddisplay.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ddodiag.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ddoiproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ddores.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ddraw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ddrawex.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\de-de' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\system32\defaultaccounttile.png' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\defaultdevicemanager.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\defaultprinterprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\delegatorprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\delegwiz.inf' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\desk.cpl' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\desktopshellappstatecontract.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devdispitemprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devenum.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\deviceaccess.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\deviceassociation.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devicecenter.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devicecredential.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devicedisplaystatusmanager.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\deviceflows.datamodel.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devicengccredprov.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devicepairing.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devicepairingfolder.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devicepairingproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devicepairingwizard.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devicereactivation.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devicesetupstatusprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\deviceuxres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devmgmt.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devmgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devobj.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\devrtl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dfrgui.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dfscli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dfshim.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dfsshlex.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dhcpcmonitor.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dhcpcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dhcpcore6.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dhcpcsvc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dhcpcsvc6.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dhcpsapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\diagnosticinvoker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\diagsvcs' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dialclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dialer.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dictationmanager.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\difxapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dimsjob.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dimsroam.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dinput.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dinput8.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\direct2ddesktop.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\directmanipulation.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\directml.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\diskmgmt.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\diskpart.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\diskperf.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\diskshadow.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\dism' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dism.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dismapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dispbroker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dispex.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\display.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\displaymanager.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dllhost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dllhst3g.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dlnashext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmalertlistener.proxystub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmappsres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmband.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmcfgutils.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmcmnutils.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmcommandlineutils.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmcompos.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmdlgs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmdskmgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmdskres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmdskres2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmenrollengine.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmime.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmintf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmiso8601utils.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmloader.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmocx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmoleaututils.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmprocessxmlfiltered.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmpushproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmrcdecoder.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmscript.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmstyle.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmsynth.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmusic.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmutil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmvdsitf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmview.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dmxmlhelputils.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dnsapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dnscmmc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\docprop.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\domadmin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\domain.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\doskey.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dot3api.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dot3cfg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dot3dlg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dot3gpclnt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dot3gpui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dot3hc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dot3msm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dot3ui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\downlevel' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dpapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dpapimig.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dpapiprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dpiscaling.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dplaysvr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dplayx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dpmodemx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dpnaddr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dpnathlp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dpnet.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dpnhpast.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dpnhupnp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dpnlobby.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dpnsvr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dpwsockx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dpx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dragdropexperiencedataexchangedelegated.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\driverquery.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\drivers' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\driverstore' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\drprov.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\drvsetup.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\drvstore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsa.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsacls.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsadd.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsadmin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsauth.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsccoreconfprov.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsdbutil.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsdmo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsget.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dskquota.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dskquoui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsmgmt.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsmod.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsmove.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsound.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsparse.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsprop.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsquery.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsquery.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsreg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsrm.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsrole.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dssec.dat' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dssec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dssenh.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dssite.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsuiext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dsuiwiz.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dswave.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dtdump.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dtsh.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dui70.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\duser.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dvdplay.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dwmapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dwmcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dwrite.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dwwin.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dxdiag.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dxdiagn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dxgi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dxilconv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dxmasf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dxptasksync.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dxtmsft.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dxtrans.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\dxva2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eapa3hst.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eapacfg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eapahost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eapp3hst.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eappcfg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eappgnui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eapphost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eappprxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eapprovp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eapsimextdesktop.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\easeofaccessdialog.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\easwrt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\edgehtml.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\edgeiso.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\edgemanager.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\editbuffertesthook.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\editionupgradehelper.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\editionupgrademanagerobj.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\edpauditapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\edpnotify.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\edputil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\efsadu.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\efsext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\efsui.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\efsutil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\efswrt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ehstorapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ehstorauthn.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ehstorpwdmgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\el-gr' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\els.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\elscore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\elsext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\elshyph.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\elslad.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\elstrans.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\emailapis.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\embeddedmodesvcapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\en' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\en-gb' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\en-us' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\encapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\encdump.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\enrollmentapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\enterpriseappmgmtclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\enterpriseresourcemanager.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eqossnap.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\errordetails.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\errordetailscore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\es-es' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\es-mx' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\es.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\esdsip.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\esent.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\esentprf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\esentutl.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\esevss.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\et-ee' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\etwcoreuicomponentsresources.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\etweseproviderresources.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\etwrundown.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eudcedit.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eventcls.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eventcreate.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eventviewer_eventdetails.xsl' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eventvwr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\eventvwr.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\evr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\execmodelclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\execmodelproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\expand.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\explorer.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\explorerframe.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\expsrv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\exsmime.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\extrac32.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\extrasxmlparser.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\f12' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\f3ahvoas.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\familysafetyext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\faultrep.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fc.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fdbth.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fdbthproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fddevquery.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fde.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fdeploy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fdpnp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fdprint.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fdproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fdssdp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fdwcn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fdwnet.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fdwsd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\feclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ffbroker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\fi-fi' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fidocredprov.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\filemgmt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\find.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\findnetprinters.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\findstr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\finger.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fingerprintcredential.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\firewallapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\firewallcontrolpanel.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fixmapi.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\flightsettings.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fltlib.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fltmc.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fmifs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fms.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fondue.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fontdrvhost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fontext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fontglyphanimator.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fontsub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fontview.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\forfiles.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\format.com' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fphc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\fr-ca' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\fr-fr' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\framedyn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\framedynos.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\frprov.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fsclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fsmgmt.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fsquirt.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fsutil.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fsutilext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ftp.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fundisc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fveapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fveapibase.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fvecerts.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fwbase.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fwcfg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fwpolicyiomgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fwpuclnt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\fwremotesvr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\g711codc.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gamechattranscription.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gamemode.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gameux.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gamingtcui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gb2312.uce' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gcdef.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gdi32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gdi32full.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gdiplus.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\geocommon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\geolocation.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\getmac.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\getuname.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\glmf32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\globcollationhost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\globinputhost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\glu32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gmsaclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gnsdk_fp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpedit.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpedit.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpfixup.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpmc.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpme.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpme.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpmgmt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpoadmin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpoadmincommon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpoadmincustom.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gppref.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpprefbr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpprefcl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpprefcn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpprnext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpregistrybrowser.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpresult.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gprsop.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpscript.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpscript.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gptedit.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gptext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\gpupdate.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\graphicscapture.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\grouppolicy' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\grouppolicyusers' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\grpconv.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hbaapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hcproviders.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hdcphandler.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hdwwiz.cpl' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hdwwiz.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\he-il' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\heatcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\help.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\helppaneproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hgcpl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hh.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hhctrl.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hhsetup.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hid.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hidphone.tsp' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hidserv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hlink.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hmkd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hnetcfg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hnetcfgclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hnetmon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hostname.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\hr-hr' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\hrtfapo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\html.iec' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\httpapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\htui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\hu-hu' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iac25_32.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ias.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iasacct.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iasads.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iasdatastore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iashlpr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iashost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iasmigplugin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iasnap.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iaspolcy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iasrad.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iasrecst.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iassam.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iassdo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iassvcs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\icacls.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iccvid.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\icm32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\icmp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\icmui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iconcodecservice.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\icsigd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\icsunattend.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\icsxml' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\icuin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\icuuc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\idctrls.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ideograf.uce' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\idndl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\idstore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ieadvpack.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ieapfltr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iedkcs32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ieframe.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iemigplugin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iepeers.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ieproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iernonce.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iertutil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iesetup.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iesysprep.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ieui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ieuinit.inf' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ieunatt.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iexpress.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ifmon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ifsutil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ifsutilx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iismui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iisreset.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iisrstap.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iisrtl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\imaadp32.acm' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\imagehlp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\imageres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\imagesp1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\imapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\imapi2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\imapi2fs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\ime' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\imgutil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\imm32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\indexeddblegacy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\inetcomm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\inetcpl.cpl' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\inetmib1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\inetres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\inetsrv' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\infdefaultinstall.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\infoadmn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\infoctrs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\inked.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\inkobjcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\input.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\inputhost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\inputinjectionbroker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\inputmethod' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\inputswitch.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\inseng.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\installservice.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\installservicetasks.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\installshield' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\instnm.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\intl.cpl' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iologmsg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ipconfig.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ipeloggingdictationhelper.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iphlpapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\ipmi' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ipnathlpclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iprop.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iprtprio.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iprtrmgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ipsecsnp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ipsmsnap.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ir32_32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ir32_32original.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ir41_32.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ir41_32original.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ir41_qc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ir41_qcoriginal.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ir41_qcx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ir41_qcxoriginal.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ir50_32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ir50_32original.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ir50_qc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ir50_qcoriginal.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ir50_qcx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ir50_qcxoriginal.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iri.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iscsicli.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iscsicpl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iscsicpl.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iscsidsc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iscsied.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iscsium.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iscsiwmi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iscsiwmiv2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\isoburn.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\it-it' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\itircl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\itss.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ivfsrc.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\iyuv_32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\ja-jp' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\javascriptcollectionagent.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\joinproviderol.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\joinutil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\joy.cpl' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\jpmapcontrol.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\jscript.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\jscript9.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\jscript9diag.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\jsproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kanji_1.uce' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kanji_2.uce' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbd101.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbd101a.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbd101b.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbd101c.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbd103.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbd106.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbd106n.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbda1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbda2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbda3.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdal.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdarme.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdarmph.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdarmty.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdarmw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdax2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdaze.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdazel.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdazst.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdbash.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdbe.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdbene.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdbgph.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdbgph1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdbhc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdblr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdbr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdbu.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdbug.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdbulg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdca.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdcan.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdcher.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdcherp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdcr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdcz.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdcz1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdcz2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdda.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbddiv1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbddiv2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbddv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbddzo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdes.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdest.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdfa.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdfar.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdfc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdfi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdfi1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdfo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdfr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdfthrk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdgae.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdgeo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdgeoer.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdgeome.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdgeooa.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdgeoqw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdgkl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdgn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdgr1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdgrlnd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdgthc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdhau.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdhaw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdhe.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdhe220.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdhe319.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdheb.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdhebl3.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdhela2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdhela3.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdhept.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdhu.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdhu1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdibm02.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdibo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdic.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdinasa.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdinbe1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdinbe2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdinben.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdindev.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdinen.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdinguj.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdinhin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdinkan.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdinmal.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdinmar.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdinori.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdinpun.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdintam.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdintel.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdinuk2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdir.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdit.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdit142.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdiulat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdjav.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdjpn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdkaz.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdkhmr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdkni.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdkor.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdkurd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdkyr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdla.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdlao.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdlisub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdlisus.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdlk41a.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdlt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdlt1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdlt2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdlv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdlv1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdlvst.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdmac.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdmacst.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdmaori.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdmlt47.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdmlt48.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdmon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdmonmo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdmonst.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdmyan.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdne.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdnec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdnec95.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdnecat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdnecnt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdnepr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdnko.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdno.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdno1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdnso.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdntl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdogham.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdolch.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdoldit.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdosm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdpash.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdphags.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdpl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdpl1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdpo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdro.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdropr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdrost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdru.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdru1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdrum.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsl1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsmsfi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsmsno.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsn1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsora.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsorex.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsors1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsorst.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsw09.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsyr1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdsyr2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdtaile.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdtajik.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdtat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdth0.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdth1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdth2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdth3.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdtifi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdtifi2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdtiprc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdtiprd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdtt102.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdtuf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdtuq.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdturme.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdtzm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdughr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdughr1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbduk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdukx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdur.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdur1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdurdu.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdus.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdusa.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdusl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdusr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdusx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbduzb.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdvntc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdwol.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdyak.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdyba.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdycc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kbdycl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kerbclientshared.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kerberos.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kernel.appcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kernel32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kernelbase.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\keycredmgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\keyiso.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\keymgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\klist.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kmddsp.tsp' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\ko-kr' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\korean.uce' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ksetup.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ksproxy.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kstvtune.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ksuser.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\kswdmcap.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ksxbar.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ktmutil.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ktmw32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ktpass.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\l2gpstore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\l2nacp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\l2sechc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\l3codeca.acm' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\l3codecp.acm' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\label.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\laprxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\launchtm.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\launchwinapp.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\lcphrase.tbl' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\lcptr.tbl' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ldifde.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ldp.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\license.rtf' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\licensemanager.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\licensemanagerapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\licenses' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\licensingdiagspp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\licensingwinrt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\licmgr10.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\linkinfo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\loadperf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\locale.nls' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\localsec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\localui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\locationapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\locationframeworkinternalps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\locationframeworkps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\lockappbroker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\lockscreendata.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\lodctr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\logagent.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\logfiles' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\loghours.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\logman.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\logoff.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\logoncli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\lpk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\lsmproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\lt-lt' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\luainstall.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\lusrmgr.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\lv-lv' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\lz32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\l_intl.nls' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\magnification.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\magnify.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\main.cpl' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\makecab.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mapconfiguration.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mapcontrolcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mapcontrolstringsres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mapgeocoder.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mapi32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mapistub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\maprouter.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mapsbtsvc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mapstelemetry.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mavinject.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mbaeapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mbaeapipublic.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mbsmsapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mbussdapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mcbuilder.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mciavi32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mcicda.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mciqtz32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mciseq.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mciwave.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mcrecvsrc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mdminst.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mdmlocalmanagement.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mdmregistration.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\messagingdatamodel2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mf3216.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfaacenc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfasfsrcsnk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfaudiocnv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc140.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc140chs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc140cht.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc140deu.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc140enu.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc140esn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc140fra.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc140ita.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc140jpn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc140kor.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc140rus.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc140u.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc40u.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc42.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfc42u.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfcaptureengine.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfcm140.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfcm140u.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfcsubs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfds.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfdvdec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mferror.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfh263enc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfh264enc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfksproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfmediaengine.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfmjpegdec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfmkvsrcsnk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfmp4srcsnk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfmpeg2srcsnk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfnetcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfnetsrc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfperfhelper.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfplat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfplay.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfpmp.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfreadwrite.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfsensorgroup.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfsrcsnk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfsvr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mftranscode.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfvdsp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfvfw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mfwmaaec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mgmtapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mibincodec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\microsoft-windows-mapcontrols.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\microsoft-windows-moshost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\microsoft.bluetooth.proxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\microsoft.management.infrastructure.native.unmanaged.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\microsoft.uev.appagent.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\microsoft.uev.office2010customactions.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\microsoft.uev.office2013customactions.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\microsoftaccounttokenprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\microsoftaccountwamextension.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\midimap.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\migisol.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\migration' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\miguiresource.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\migwiz' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mimefilt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mimofcodec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\minstoreevents.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mintdh.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\miracastreceiver.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mirrordrvcompat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mispace.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mitigationconfiguration.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\miutils.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mlang.dat' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mlang.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mmc.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mmc.exe.config' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mmcbase.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mmci.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mmcico.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mmcndmgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mmcshext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mmdevapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mmgaclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mmgaproxystub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mmgaserver.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mmres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mmsys.cpl' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mobilenetworking.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mobsync.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mode.com' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\modemui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\more.com' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\moricons.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\moshostclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mosstorage.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mountvol.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mp3dmod.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mp43decd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mp4sdecd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mpeg2data.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mpg2splt.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mpg4decd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mpr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mprapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mprddm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mprdim.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mprext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mprmsg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mprsnap.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mrinfo.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mrmcorer.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mrmdeploy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mrmindexer.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mrt100.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mrt_map.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ms3dthumbnailprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msaatext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msacm32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msacm32.drv' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msadp32.acm' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msafd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msajapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msalacdecoder.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msalacencoder.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msamrnbdecoder.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msamrnbencoder.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msamrnbsink.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msamrnbsource.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msasn1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msauddecmft.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msaudite.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msauserext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mscandui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mscat32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msclmd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mscms.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mscomct2.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mscomctl.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mscoree.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mscorier.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mscories.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mscpx32r.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mscpxl32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msctf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msctfime.ime' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msctfmonitor.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msctfp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msctfui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msctfuimanager.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msdadiag.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msdart.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msdatsrc.tlb' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msdelta.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msdmo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\msdrm' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msdrm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msdt.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\msdtc' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msdtcprx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msdtcspoffln.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msdtcuiu.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msdtcvsp1res.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msdvbnp.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msdxm.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msdxm.tlb' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msexch40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msexcl40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msfeeds.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msfeedsbs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msfeedssync.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msflacdecoder.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msflacencoder.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msflxgrd.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msftedit.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msg.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msg711.acm' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msgsm32.acm' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msheif.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mshta.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mshtml.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mshtml.tlb' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mshtmldac.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mshtmled.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mshtmler.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msidcrl40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msident.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msidle.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msidntld.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msieftp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msiexec.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msihnd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msiltcfg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msimg32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msimsg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msimtf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msinfo32.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msisip.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msiso.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msiwer.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"integrity_check_left","data":{"id":1632506268,"version":2,"begin":"c:\\windows\\sysnative\\drivers\\etc\\services","end":"c:\\windows\\sysnative\\wbem\\wmic.exe","tail":"c:\\windows\\sysnative\\windowspowershell\\v1.0\\powershell.exe","checksum":"298db2932b53d8029c7f437d33482ab0a88dcbcf"}} 2021/09/24 20:58:51 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"integrity_check_right","data":{"id":1632506268,"version":2,"begin":"c:\\windows\\sysnative\\windowspowershell\\v1.0\\powershell.exe","end":"c:\\windows\\system.ini","checksum":"68e532878533e730e2959e160fa9dc4127ece9c5"}} 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msjet40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msjetoledb40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"state","data":{"path":"c:\\windows\\sysnative\\drivers\\etc\\hosts","timestamp":1632506227,"version":2,"attributes":{"type":"file","size":843,"perm":"SYSTEM (allowed): delete|read_control|write_dac|write_owner|synchronize|read_data|write_data|append_data|read_ea|write_ea|execute|read_attributes|write_attributes, Administrators (allowed): delete|read_control|write_dac|write_owner|synchronize|read_data|write_data|append_data|read_ea|write_ea|execute|read_attributes|write_attributes, Users (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, ALL APPLICATION PACKAGES (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, ALL RESTRICTED APPLICATION PACKAGES (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes","uid":"S-1-5-18","user_name":"SYSTEM","inode":0,"mtime":1583412283,"hash_md5":"3434677ad9411715ad4f3e7603fb3566","hash_sha1":"ad8f2adcaa48b55c5c082a9594d7fb4260e97cb2","hash_sha256":"94e3b63bae4ab0b0c244e58118ed80c3916247e975854d4472a1c9c339834fcf","attributes":"ARCHIVE","checksum":"d5f753c5dc8da2b10b2998f1274693a806c285f2"}}} 2021/09/24 20:58:51 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-fim_file dbsync no_data {"id":1632506268,"version":2,"begin":"c:\\windows\\sysnative\\drivers\\etc\\services","end":"c:\\windows\\sysnative\\wbem\\wmic.exe"}' 2021/09/24 20:58:51 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"state","data":{"path":"c:\\windows\\sysnative\\drivers\\etc\\lmhosts.sam","timestamp":1632506227,"version":2,"attributes":{"type":"file","size":3683,"perm":"SYSTEM (allowed): delete|read_control|write_dac|write_owner|synchronize|read_data|write_data|append_data|read_ea|write_ea|execute|read_attributes|write_attributes, Administrators (allowed): delete|read_control|write_dac|write_owner|synchronize|read_data|write_data|append_data|read_ea|write_ea|execute|read_attributes|write_attributes, Users (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, ALL APPLICATION PACKAGES (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, ALL RESTRICTED APPLICATION PACKAGES (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes","uid":"S-1-5-18","user_name":"SYSTEM","inode":0,"mtime":1536995810,"hash_md5":"18413b90e1b291ec3e777a845c37cfee","hash_sha1":"241c7d823d1842fc454ccfdd5d9d1965938fac56","hash_sha256":"000fe9c924b4d155477cad15b4cfd30616c37523b4b848d6ecbd003507a55edf","attributes":"ARCHIVE","checksum":"da97e6b7d4090e72bba330226d56a4582bb22610"}}} 2021/09/24 20:58:51 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-fim_file dbsync checksum_fail {"id":1632506268,"version":2,"begin":"c:\\windows\\sysnative\\windowspowershell\\v1.0\\powershell.exe","end":"c:\\windows\\system.ini"}' 2021/09/24 20:58:51 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"state","data":{"path":"c:\\windows\\sysnative\\drivers\\etc\\networks","timestamp":1632506227,"version":2,"attributes":{"type":"file","size":407,"perm":"SYSTEM (allowed): delete|read_control|write_dac|write_owner|synchronize|read_data|write_data|append_data|read_ea|write_ea|execute|read_attributes|write_attributes, Administrators (allowed): delete|read_control|write_dac|write_owner|synchronize|read_data|write_data|append_data|read_ea|write_ea|execute|read_attributes|write_attributes, Users (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, ALL APPLICATION PACKAGES (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, ALL RESTRICTED APPLICATION PACKAGES (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes","uid":"S-1-5-18","user_name":"SYSTEM","inode":0,"mtime":1536995810,"hash_md5":"b65a1232fb4b35827ce7c5e2f8ec8947","hash_sha1":"a8da4c62aad9eeccbec6600c0e497139bcc4d67c","hash_sha256":"21de93ed8293dbb9c53b59a5c1af04b1fd997cf7dfbd0ba5f21cb315d845b7a8","attributes":"ARCHIVE","checksum":"34188204d6d39912aa3bde1ab509c02b55e574b4"}}} 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msjint40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"state","data":{"path":"c:\\windows\\sysnative\\drivers\\etc\\protocol","timestamp":1632506227,"version":2,"attributes":{"type":"file","size":1358,"perm":"SYSTEM (allowed): delete|read_control|write_dac|write_owner|synchronize|read_data|write_data|append_data|read_ea|write_ea|execute|read_attributes|write_attributes, Administrators (allowed): delete|read_control|write_dac|write_owner|synchronize|read_data|write_data|append_data|read_ea|write_ea|execute|read_attributes|write_attributes, Users (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, ALL APPLICATION PACKAGES (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, ALL RESTRICTED APPLICATION PACKAGES (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes","uid":"S-1-5-18","user_name":"SYSTEM","inode":0,"mtime":1536995810,"hash_md5":"7700d22fa108234e623d65fa72d9e29c","hash_sha1":"3e38922a5997f05920dd565ebc1d20c9cf105e4d","hash_sha256":"52cf86496f3859d0f3e58776eccff1d6589792004d2291d3b0ce8d7635be7278","attributes":"ARCHIVE","checksum":"3e942ec2448dfe382b1cf0f95bd186af60fb42e6"}}} 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msjter40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"integrity_check_left","data":{"id":1632506268,"version":2,"begin":"c:\\windows\\system32\\wbem\\wmic.exe","end":"c:\\windows\\system32\\windowspowershell\\v1.0\\powershell.exe","tail":"c:\\windows\\system32\\winrm.vbs","checksum":"a37436b2123eb57b9783320db516f6f084f5661f"}} 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msjtes40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"integrity_check_right","data":{"id":1632506268,"version":2,"begin":"c:\\windows\\system32\\winrm.vbs","end":"c:\\windows\\win.ini","checksum":"0890adf593649bfb3fdee554b628bea164a2e9c4"}} 2021/09/24 20:58:51 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"integrity_check_left","data":{"id":1632506268,"version":2,"begin":"c:\\very_dangerous_folder\\script.ps1","end":"c:\\very_dangerous_folder\\script.ps1","tail":"c:\\windows\\regedit.exe","checksum":"3c11ca39c5c8728b1dd20faa2fd45ee25fa5142a"}} 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mskeyprotcli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"integrity_check_right","data":{"id":1632506268,"version":2,"begin":"c:\\windows\\regedit.exe","end":"c:\\windows\\regedit.exe","checksum":"59394b58234fa26f517ab45b21bdbdd00b86daf6"}} 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mskeyprotect.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msls31.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msltus40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msmask32.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msmpeg2enc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msmpeg2vdec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msnp.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msobjs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msoert2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msopusdecoder.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msorc32r.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msorcl32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mspaint.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mspatcha.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mspatchc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mspbde40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msphotography.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msports.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msrating.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msrd2x40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msrd3x40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msrdpwebaccess.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msrepl40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msrle32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msscntrs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msscript.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mssign32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mssip32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mssitlb.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msspellcheckingfacility.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mssph.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mssprxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mssrch.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msstdfmt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mssvp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mstask.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mstext40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mstsc.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mstscax.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mstsmhst.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mstsmmc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-fim_file dbsync no_data {"id":1632506268,"version":2,"begin":"c:\\windows\\system32\\wbem\\wmic.exe","end":"c:\\windows\\system32\\windowspowershell\\v1.0\\powershell.exe"}' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msutb.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msv1_0.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvbvm60.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvcirt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-fim_file dbsync checksum_fail {"id":1632506268,"version":2,"begin":"c:\\windows\\system32\\winrm.vbs","end":"c:\\windows\\win.ini"}' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvcp110_win.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvcp120.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvcp120_clr0400.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvcp140.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvcp60.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvcp_win.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvcr100_clr0400.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvcr120.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvcr120_clr0400.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvcrt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvcrt20.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvcrt40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvfw32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvidc32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvidctl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvideodsp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msvproc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mswb7.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mswdat10.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mswebp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mswinsck.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mswmdm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mswsock.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mswstr10.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msxbde40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msxml3.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msxml3r.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msxml6.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msxml6r.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\msyuv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mtf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mtstocom.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mtxclu.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mtxdm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mtxex.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mtxlegih.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mtxoci.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\mui' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\muifontsetup.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\muiunattend.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mycomput.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\mydocs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\napcrypt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\napinsp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\naturallanguage6.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\nb-no' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ncaapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ncdprop.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nci.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ncobjapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ncpa.cpl' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ncrypt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ncryptprov.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ncryptsslp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ndadmin.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nddeapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\ndf' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ndfapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ndfetw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ndfeventview.xml' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ndfhcdiscovery.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ndishc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ndproxystub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\negoexts.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\net.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\net1.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netapi32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netbios.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netbtugc.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netcenter.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netcfgnotifyobjecthost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netcfgx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netcorehc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netdiagfx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netdom.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netdriverinstall.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netevent.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netfxperf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\neth.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netid.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netiohlp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netiougc.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netjoin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netlogon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netmsg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netplwiz.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netplwiz.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netprofm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netprovfw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netprovisionsp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netsetupapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netsetupengine.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netsetupshim.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netsh.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netshell.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netstat.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\netutils.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\networkcollectionagent.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\networkexplorer.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\networkitemfactory.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\networklist' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\newdev.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\newdev.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ngccredprov.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ngckeyenum.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ngcksp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ngclocal.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ninput.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\nl-nl' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nlaapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nlhtml.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nlmgp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nlmproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nlmsprep.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nlsbres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nlsdata0000.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nlsdata0009.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nlsdl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nltest.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nmadirect.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\noise.dat' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\normaliz.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\notepad.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\npmproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\npsm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\npsmdesktopprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nshhttp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nshipsec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nshwfp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nsi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\nslookup.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ntasn1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ntdll.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ntdsapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ntdsutil.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ntfrsapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ntlanman.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ntlanui2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ntlmshared.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ntmarta.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ntprint.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ntprint.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ntshrui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ntvdm64.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\nui' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\objsel.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\occache.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ocsetapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odbc32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odbcad32.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odbcbcp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odbcconf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odbcconf.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odbcconf.rsp' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odbccp32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odbccr32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odbccu32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odbcint.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odbcji32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odbcjt32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odbctrac.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\oddbse32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odexl32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odfox32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odpdx32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\odtext32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\oemlicense.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\offfilt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\offlinelsa.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\offlinesam.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\offreg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ole2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ole2disp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ole2nls.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ole32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:51 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\oleacc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\oleacchooks.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\oleaccrc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\oleaut32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\olecli32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\oledlg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\oleprn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\olepro32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\olesvr32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\olethk32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\omadmapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ondemandbrokerclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ondemandconnroutehelper.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\onecorecommonproxystub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\onecoreuapcommonproxystub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\onedrivesettingsyncprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\onex.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\oobe' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\opcservices.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\opencl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\openfiles.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\opengl32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\openwith.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\oposhost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ortcengine.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\osbaseln.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\osuninst.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\packagedcwalauncher.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\packager.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\packagestateroaming.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\panmap.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\passwordonwakesettingflyout.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pathping.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pautoenr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\payloadrestrictions.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\paymentmediatorserviceproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pcacli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pcaui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pcaui.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pcl.sep' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pcpksp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pcshellcommonproxystub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pcwum.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pdh.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pdhui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\peerdistsh.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\peopleapis.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\perfctrs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\perfdisk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\perfhost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\perfmon.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\perfmon.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\perfnet.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\perfos.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\perfproc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\perfstringbackup.ini' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\perfts.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\personax.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\phonecallhistoryapis.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\phoneom.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\phoneplatformabstraction.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\phoneutil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\phoneutilres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\photometadatahandler.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\photoscreensaver.scr' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\photowiz.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pickerhost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pickerplatform.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pid.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pidgenx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pifmgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pimindexmaintenanceclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pimstore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ping.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pkgmgr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pku2u.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\pl-pl' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pla.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\playlistfolder.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\playsndsrv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\playtodevice.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\playtomanager.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\playtomenu.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\playtoreceiver.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\playtostatusprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pngfilt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\policymanager.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\polstore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\poqexec.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\portabledeviceapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\portabledeviceclassextension.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\portabledeviceconnectapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\portabledevicestatus.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\portabledevicesyncprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\portabledevicetypes.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\portabledevicewiacompat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\posyncservices.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pots.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\powercfg.cpl' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\powercfg.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\powercpl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\powrprof.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\presentationcffrasterizernative_v0300.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\presentationhost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\presentationhostproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\presentationnative_v0300.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\prevhost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\prflbmsg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\print.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\print.workflow.source.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\printconfig.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\printing_admin_scripts' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\printplatformconfig.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\printui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\printui.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\printworkflowproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\printworkflowservice.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\printwsdahost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\prncache.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\prnfldr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\prnntfy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\prntvpt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\profapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\profext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\propshts.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\propsys.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\proquota.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\provthrd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\proximitycommon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\proximitycommonpal.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\proximityrtapipal.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\prvdmofcomp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\psapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pscript.sep' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pshed.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\psisdecd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\psisrndr.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\psmodulediscoveryprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\psr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pstorec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\pt-br' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\pt-pt' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\puiapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\puiobj.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\pwrshplugin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\qappsrv.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\qasf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\qcap.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\qdv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\qdvd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\qedit.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\qedwipes.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\qprocess.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\quartz.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\query.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\query.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\quser.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\qwave.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\qwinsta.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\racengn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\radardt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\radarrs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\radcui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\ras' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasadhlp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasapi32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasautou.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\raschap.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\raschapext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasctrnm.h' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasctrs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasdiag.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasdial.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasdlg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasgcw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasman.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasmontr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasphone.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasplap.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasppp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rassfm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rastapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rastls.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rastlsext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\rastoast' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rasuser.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdmsinst.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdmsres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdpbase.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdpcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdpencom.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdpendp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdpinit.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdpsa.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdpsaproxy.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdpsaps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdpsauachelper.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdpserverbase.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdpshell.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdpsign.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdrleakdiag.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdvgocl32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdvgogl32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdvgu1132.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdvgumd32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rdvvmtransport.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\reagent.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\reagentc.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\recover.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\recovery' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\redircmp.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\redirusr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\reg.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\regapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\regctrl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\regedit.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\regedt32.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\regini.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\register-cimprovider.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\regsvr32.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\reguwpapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\reinfo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rekeywiz.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\relog.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\remoteaudioendpoint.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\remotepg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\remotesp.tsp' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\removedevicecontexthandler.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\removedeviceelevated.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rendom.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\repadmin.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\replace.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\resampledmo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\reset.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\resmon.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\resourcepolicyclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\restartmanager.mof' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\restartmanageruninstall.mof' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\resutils.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rfxvmt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rgb9rast.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\riched20.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\riched32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\richtx32.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rmactivate.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rmactivate_isv.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rmactivate_ssp.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rmactivate_ssp_isv.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rmclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rmclient.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rnr20.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\ro-ro' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\robocopy.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rometadata.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\route.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rpchttp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rpcns4.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rpcnsh.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rpcping.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rpcrt4.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rpcrtremote.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rrinstaller.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rsaenh.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rshx32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rsop.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rsopprov.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rstrtmgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rtffilt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rtm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rtmcodecs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rtmediaframe.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rtmmvrortc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rtmpal.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rtmpltfm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rtrfiltr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rtutils.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rtworkq.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\ru-ru' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\runas.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rundll32.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\runlegacycplelevated.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\runonce.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\rwinsta.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\samcli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\samlib.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sas.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sbe.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sbeio.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sberes.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sc.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\scansetting.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\scarddlg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\scecli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\scesrv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\schannel.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\schedcli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\schmmgmt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\schtasks.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\scksp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\scrdenrl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\scregedit.wsf' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\scripto.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\scrnsave.scr' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\scrobj.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\scrptadm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\scrrun.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sdbinst.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sdclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sdiageng.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sdiagnhost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sdiagprv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sdohlp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\search.protocolhandler.mapi2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\searchfilterhost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\searchfolder.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\searchindexer.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\searchprotocolhost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\secedit.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sechost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\secinit.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\secproc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\secproc_isv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\secproc_ssp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\secproc_ssp_isv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\secur32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\security.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\system32\securityandmaintenance.png' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\system32\securityandmaintenance_alert.png' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1505 at fim_check_ignore(): DEBUG: (6205): Ignoring 'file' 'c:\windows\system32\securityandmaintenance_error.png' due to sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\semgrps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sendmail.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sensapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sensorsapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sensorscpl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sensorsnativeapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sensorsnativeapi.v2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sensorsutilsv2.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\serialui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\services.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\serwvdrv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sessenv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sethc.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\setspn.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\settingsynccore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\settingsynchost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\setup' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\setup16.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\setupapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\setupcln.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\setupugc.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\setx.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sfc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sfc.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sfc_os.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shacct.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shacctprofile.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sharehost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shdocvw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shell32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shellcommoncommonproxystub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shellstyle.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shfolder.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shgina.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shiftjis.uce' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shimeng.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shimgvw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shlwapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shpafact.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shrpubw.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shsetup.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shsvcs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shunimpl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shutdown.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shutdownext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\shwebsvc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\signdrv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\simauth.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\simcfg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\simpdata.tlb' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\sk-sk' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\sl-si' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\slc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\slcext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\slmgr' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\slmgr.vbs' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\slwga.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\smartcardcredentialprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\smartscreenps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\smbhelperclass.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\smi' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\smphost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sndvol.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sndvolsso.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\snmpapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\socialapis.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\softkbd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\softpub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sort.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sortserver2003compat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sortwindows61.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sortwindows6compat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\spacebridge.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\spatialaudiolicensesrv.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\spatializerapo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\spbcd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\speech' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\speech_onecore' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\spfileq.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\spinf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\spnet.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\spopk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\spp' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sppc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sppcext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sppcomapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sppinst.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\sppui' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sppwmi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\spwinsat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\spwizeng.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\spwizimg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\spwizimg_svr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\spwizres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\spwmp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sqlcecompact40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sqlceoledb40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sqlceqp40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sqlcese40.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sqlsrv32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sqlsrv32.rll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sqlunirl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sqlwid.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sqlwoa.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sqmapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\sr-latn-rs' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\srchadmin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\srm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\srmclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\srmlib.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\srmscan.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\srmshell.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\srmstormod.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\srmtrace.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\srm_ps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\srpapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\srpuxnativesnapin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\srvcli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sscore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ssdm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ssdpapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sspicli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ssshim.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\startupscan.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\staterepository.core.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\stclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\stdole2.tlb' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\stdole32.tlb' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sti.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\stobject.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\storage.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\storagecontexthandler.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\storagewmi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\storagewmi_passthru.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\stordiag.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\storprop.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\structuredquery.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\subrange.uce' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\subst.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sud.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\susnativecommon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\sv-se' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\svchost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sxs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sxshared.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sxsstore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sxstrace.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\synccenter.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\synchost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\synchostps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\syncinfrastructure.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\syncinfrastructureps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\syncreg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sysdm.cpl' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sysmon.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\sysprep' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sysprint.sep' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\sysprtj.sep' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\syssetup.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\systemcpl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\systemeventsbrokerclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\systeminfo.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\systempropertiesadvanced.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\systempropertiescomputername.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\systempropertiesdataexecutionprevention.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\systempropertieshardware.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\systempropertiesperformance.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\systempropertiesprotection.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\systempropertiesremote.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\systemsupportinfo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\systemuwplauncher.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\systray.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\t2embed.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tabctl32.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\takeown.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tapi3.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tapi32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tapimgmt.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tapimigplugin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tapiperf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tapisnap.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tapisrv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tapisysprep.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tapiui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tapiunattend.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tar.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\taskapis.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\taskcomp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\taskkill.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tasklist.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\taskmgr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\tasks' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\taskschd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\taskschd.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\taskschdps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tbauth.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tbs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tcmsetup.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tcpbidi.xml' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tcpipcfg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tcpmib.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tcpmon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tcpmon.ini' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tcpmonui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tcpsvcs.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tdc.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tdh.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\telephon.cpl' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tempsignedlicenseexchangetask.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\termmgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tetheringclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\textinputframework.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\th-th' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\themecpl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\themeui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\threadpoolwinrt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\thumbcache.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\thumbnailextractionhost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tiledatarepository.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\timedate.cpl' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\timedatemuicallback.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\timeout.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tlsbrand.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tlscsp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tls_branding_config.xml' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tokenbinding.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tokenbroker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tokenbrokercookies.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tokenbrokerui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tpm.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tpmcertresources.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tpmcompc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tpmcoreprovisioning.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tpminit.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tquery.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\tr-tr' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tracerpt.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tracert.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\traffic.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tree.com' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\trustedsignalcredprov.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tsbyuv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tscfgwmi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tscon.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tsdiscon.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tsec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tsecimp.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tsgqec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tskill.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tsmf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tspkg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tsprop.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tspubiconhelper.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tspubwmi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tssdjet.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tstheme.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tsuserex.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tsworkspace.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tswpfwrp.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ttdinject.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ttdloader.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ttdloaderwow64.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ttdplm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ttdrecord.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ttdrecordcpu.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ttdwriter.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ttlsauth.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ttlscfg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tttracer.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tvratings.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\twext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\twinapi.appcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\twinapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\twinui.appcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\twinui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\txflog.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\txfw32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\typelib.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\typeperf.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tzautoupdate.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tzres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\tzutil.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ualapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ucmhc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ucrtbase.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\udhisapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uevcustomactiontypes.tlb' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uexfat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ufat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uiamanager.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uianimation.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uiautomationcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uicom.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uimanagerbrokerps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uireng.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uiribbon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\uk-ua' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ulib.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\umcres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\umdmxfrm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\unenrollhook.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\unimdm.tsp' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\unimdmat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uniplat.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\unistore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\unlodctr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\unregmp2.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\untfs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\updatepolicy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\upnp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\upnpcont.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\upnphost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\urefs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\urefsv1.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ureg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\url.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\urlmon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\usbceip.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\usbmon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\usbperf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\usbui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\user.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\user32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\useraccountbroker.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\useraccountcontrolsettings.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\useraccountcontrolsettings.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\useractivitybroker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\usercpl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\userdataaccessres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\userdataaccountapis.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\userdatalanguageutil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\userdataplatformhelperutil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\userdatatimeutil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\userdatatypehelperutil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\userdeviceregistration.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\userdeviceregistration.ngc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\userenv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\userinit.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\userinitext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\userlanguageprofilecallback.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\usermgrcli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\usermgrproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\usoapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\usp10.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ustprov.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\utildll.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\utilman.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uudf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uxinit.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uxlib.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uxlibres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\uxtheme.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\van.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vault.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vaultcli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vbajet32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vbicodec.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vbisurf.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vbscript.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vcamp140.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vcardparser.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vccorlib120.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vccorlib140.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vcomp140.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vcruntime140.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vdmdbg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vds_ps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\verclsid.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\verifier.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\verifiergui.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\version.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vfwwdm32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vidcap.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vidreszr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\virtdisk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vm3ddevapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vm3dgl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vm3dglhelper.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vm3dum-debug.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vm3dum-stats.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vm3dum.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vm3dum_10-debug.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vm3dum_10-stats.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vm3dum_10.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vm3dum_loader.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vmguestlib.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vmguestlibjava.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vmstaging.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\voiceactivationmanager.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\voiprt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vpnikeapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vscmgrps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vsocklib.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vssapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vsstrace.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vssui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vssuirun.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\vss_ps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\w32tm.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\w32topl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wabsyncprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\waitfor.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\walletbackgroundserviceproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\walletproxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wamregps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wavemsp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbemcomn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\wcn' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wcnapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wcnwiz.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wdc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wdi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wdigest.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wdmaud.drv' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wdscore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\webauthn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\webcamui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\webcheck.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\webio.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\webplatstorageserver.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\webservices.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\websocket.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wecapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wecutil.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wer.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\werdiagcontroller.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\weretw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\werfault.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\werfaultsecure.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wermgr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\werui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wevtapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wevtfwd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wevtutil.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wextract.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wf.msc' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wfapigp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wfhc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\where.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\whhelper.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\whoami.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wiaacmgr.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wiaaut.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wiadefui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wiadss.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wiascanprofiles.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wiashext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wiatrace.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wimbootcompress.ini' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wimgapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\win32calc.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\win32k.sys' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\win32kfull.sys' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\win32u.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winbio.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winbioext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winbrand.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wincorlib.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wincredprovider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wincredui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.accountscontrol.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ai.machinelearning.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ai.machinelearning.preview.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.applicationmodel.background.systemeventsbroker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.applicationmodel.background.timebroker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.applicationmodel.core.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.applicationmodel.datatransfer.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.applicationmodel.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.applicationmodel.lockscreen.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.applicationmodel.store.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.applicationmodel.store.preview.dosettings.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.applicationmodel.store.testingframework.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.applicationmodel.wallet.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.cloudstore.schema.desktopshell.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.cortana.proxystub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.data.pdf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.alljoyn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.background.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.background.ps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.bluetooth.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.custom.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.custom.ps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.enumeration.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.haptics.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.humaninterfacedevice.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.lights.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.lowlevel.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.midi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.perception.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.picker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.pointofservice.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.portable.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.printers.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.printers.extensions.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.radios.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.scanners.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.sensors.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.serialcommunication.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.smartcards.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.smartcards.phone.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.usb.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.wifi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.devices.wifidirect.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.energy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.gaming.input.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.gaming.preview.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.gaming.ui.gamebar.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.globalization.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.globalization.fontgroups.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.globalization.phonenumberformatting.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.graphics.display.brightnessoverride.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.graphics.display.displayenhancementoverride.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.graphics.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.graphics.printing.3d.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.graphics.printing.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.graphics.printing.workflow.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.graphics.printing.workflow.native.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.internal.bluetooth.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.internal.devices.sensors.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.internal.graphics.display.displayenhancementmanagement.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.internal.management.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.internal.securitymitigationsbroker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.internal.shellcommon.accountscontrolexperience.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.internal.shellcommon.printexperience.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.internal.shellcommon.tokenbrokermodal.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.internal.ui.logon.proxystub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.management.workplace.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.management.workplace.workplacesettings.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.audio.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.backgroundmediaplayback.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.backgroundplayback.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.devices.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.editing.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.faceanalysis.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.import.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.mediacontrol.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.ocr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.playback.backgroundmediaplayer.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.playback.mediaplayer.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.playback.proxystub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.protection.playready.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.speech.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.streaming.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.media.streaming.ps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.networking.backgroundtransfer.backgroundmanagerpolicy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.networking.backgroundtransfer.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.networking.connectivity.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.networking.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.networking.hostname.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.networking.networkoperators.esim.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.networking.networkoperators.hotspotauthentication.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.networking.proximity.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.networking.servicediscovery.dnssd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.networking.sockets.pushenabledapplication.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.networking.vpn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.payments.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.perception.stub.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.security.authentication.identity.provider.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.security.authentication.onlineid.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.security.authentication.web.core.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.security.credentials.ui.credentialpicker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.security.credentials.ui.userconsentverifier.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.security.integrity.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.services.targetedcontent.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.shell.search.urihandler.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.shell.servicehostbuilder.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.staterepository.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.staterepositorybroker.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.staterepositoryclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.staterepositorycore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.staterepositoryps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.staterepositoryupgrade.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.storage.applicationdata.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.storage.compression.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.storage.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.storage.onecore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.storage.search.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.system.diagnostics.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.system.diagnostics.telemetry.platformtelemetryclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.system.diagnostics.tracereporting.platformdiagnosticactions.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.system.launcher.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.system.profile.hardwareid.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.system.profile.platformdiagnosticsandusagedatasettings.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.system.profile.retailinfo.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.system.profile.systemid.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.system.profile.systemmanufacturers.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.system.remotedesktop.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.system.systemmanagement.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.system.userdeviceassociation.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.system.userprofile.diagnosticssettings.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.accessibility.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.core.textinput.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.cred.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.creddialogcontroller.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.immersive.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.input.inking.analysis.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.input.inking.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.search.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.xaml.controls.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.xaml.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.xaml.inkcontrols.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.xaml.maps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.xaml.phone.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.ui.xamlhost.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.warp.jitservice.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.web.diagnostics.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.web.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windows.web.http.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowscodecs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowscodecsext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowscodecsraw.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowscodecsraw.txt' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowsdefaultheatprocessor.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowslivelogin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowsperformancerecordercontrol.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\windowspowershell' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winhttp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winhttpcom.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wininet.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wininetlui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wininitext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winipcfile.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winipcsecproc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winipsec.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winlangdb.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\winmetadata' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winml.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winmm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winmmbase.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winmsipc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winmsoirmprotector.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winnlsres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winnsi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winopcirmprotector.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\winrm' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winrm.cmd' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winrnr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winrs.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winrscmd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winrshost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winrsmgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winrssrv.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winrttracing.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winsatapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winscard.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winshfhc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winsku.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winsockhc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winspool.drv' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winsqlite3.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winsrpc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winsta.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winsync.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winsyncmetastore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winsyncproviders.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wintrust.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wintypes.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winusb.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\winver.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wisp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wkscli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wkspbrokerax.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wksprtps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wlanconn.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wlangpui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wlanmm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wlanutil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wldap32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wldp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wlgpclnt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wlidcli.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wlidcredprov.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wlidfdp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wlidnsp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wlidprov.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wlidres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmadmod.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmadmoe.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmasf.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmcodecdspps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmdmlog.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmdmps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmdrmsdk.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmerror.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmiclnt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmidcom.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmidx.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmiprop.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmitomi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmnetmgr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmpdui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmpdxm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmpeffects.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmphoto.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmploc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmpps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmpshell.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmsgapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmspdmod.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmspdmoe.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmvcore.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmvdecod.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmvdspa.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmvencod.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmvsdecd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmvsencd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wmvxencd.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wofutil.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wordbreakers.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wow32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wowreg32.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wpbcreds.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wpdshext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wpdshextautoplay.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wpdshserviceobj.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wpdsp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wpnapps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wpnclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wpportinglibrary.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\write.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ws2help.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ws2_32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsclient.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wscript.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsdapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsdchngr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsecedit.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wshbth.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wshcon.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wshelper.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wshext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wship6.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wshom.ocx' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wshqos.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wshrm.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wshtcpip.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wshunix.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsmagent.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsmanconfig_schema.xml' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsmanhttpconfig.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsmanmigrationplugin.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsmauto.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsmplpxy.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsmprovhost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsmpty.xsl' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsmres.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsmselpl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsmselrr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsmsvc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsmtxt.xsl' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsmwmipl.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsnmp32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsock32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsp_fs.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsp_health.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wsp_sr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wstpager.ax' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wtsapi32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wuapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wuceffects.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wudriver.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wups.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wusa.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wvc.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wwaapi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wwaext.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wwahost.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xaudio2_8.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xaudio2_9.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xboxgipsynthetic.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xcopy.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xinput1_4.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xinput9_1_0.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xinputuap.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xmlfilter.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xmllite.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xmlprovi.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xolehlp.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xpsdocumenttargetprint.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xpsfilt.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xpsgdiconverter.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xpsprint.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xpsrasterservice.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xpsrchvw.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xpsrchvw.xml' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xpsservices.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xpsshhdr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xwizard.dtd' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xwizard.exe' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xwizards.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xwreg.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xwtpdui.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\xwtpw32.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\zh-cn' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\zh-tw' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\zipcontainer.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\zipfldr.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\ztrace_maps.dll' due to restriction 'winrm.vbs$' 2021/09/24 20:58:52 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"state","data":{"path":"c:\\windows\\sysnative\\drivers\\etc\\services","timestamp":1632506227,"version":2,"attributes":{"type":"file","size":17635,"perm":"SYSTEM (allowed): delete|read_control|write_dac|write_owner|synchronize|read_data|write_data|append_data|read_ea|write_ea|execute|read_attributes|write_attributes, Administrators (allowed): delete|read_control|write_dac|write_owner|synchronize|read_data|write_data|append_data|read_ea|write_ea|execute|read_attributes|write_attributes, Users (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, ALL APPLICATION PACKAGES (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, ALL RESTRICTED APPLICATION PACKAGES (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes","uid":"S-1-5-18","user_name":"SYSTEM","inode":0,"mtime":1536995810,"hash_md5":"258a17ba44674799317a5918a92859fa","hash_sha1":"e8ce488145017017ab2cfc47e1a12721e802b4c3","hash_sha256":"c1723f7f29b224c42f26452c3efa8f80f6ee8500ee78513e0c0732ba55399f7d","attributes":"ARCHIVE","checksum":"5d1b137242faa8fb3f9d1ab2d59d64e54b71a26b"}}} 2021/09/24 20:58:52 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"state","data":{"path":"c:\\windows\\sysnative\\wbem\\wmic.exe","timestamp":1632506228,"version":2,"attributes":{"type":"file","size":497664,"perm":"TrustedInstaller (allowed): delete|read_control|write_dac|write_owner|synchronize|read_data|write_data|append_data|read_ea|write_ea|execute|read_attributes|write_attributes, Administrators (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, SYSTEM (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, Users (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, ALL APPLICATION PACKAGES (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, ALL RESTRICTED APPLICATION PACKAGES (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes","uid":"S-1-5-80-956008885-3418522649-1831038044-1853292631-2271478464","user_name":"TrustedInstaller","inode":0,"mtime":1536995525,"hash_md5":"390b2038c9ed2c94ab505921bc827fc7","hash_sha1":"4004528344d02fd143dafd94bfe056041b633e0d","hash_sha256":"34c4ed50a3441bd7cb6411749771c637a8c18c791525d8fcb5ae71b0b1969ba6","attributes":"ARCHIVE","checksum":"5ba4ddee7fdb9074c716fc45dc0f92aa20004296"}}} 2021/09/24 20:58:52 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"integrity_check_left","data":{"id":1632506268,"version":2,"begin":"c:\\windows\\sysnative\\windowspowershell\\v1.0\\powershell.exe","end":"c:\\windows\\sysnative\\windowspowershell\\v1.0\\powershell.exe","tail":"c:\\windows\\system.ini","checksum":"e1078cbc8f29fd827da36c40303789ef1ed86c66"}} 2021/09/24 20:58:52 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"integrity_check_right","data":{"id":1632506268,"version":2,"begin":"c:\\windows\\system.ini","end":"c:\\windows\\system.ini","checksum":"f2e298b7a81b19b60fe2f97c90cd38541344146e"}} 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\agentwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\agentwmiuninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"state","data":{"path":"c:\\windows\\system32\\wbem\\wmic.exe","timestamp":1632506231,"version":2,"attributes":{"type":"file","size":391168,"perm":"TrustedInstaller (allowed): delete|read_control|write_dac|write_owner|synchronize|read_data|write_data|append_data|read_ea|write_ea|execute|read_attributes|write_attributes, Administrators (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, SYSTEM (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, Users (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, ALL APPLICATION PACKAGES (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, ALL RESTRICTED APPLICATION PACKAGES (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes","uid":"S-1-5-80-956008885-3418522649-1831038044-1853292631-2271478464","user_name":"TrustedInstaller","inode":0,"mtime":1536995520,"hash_md5":"c0db2c1be17d7f3ee5805ad2b84da59a","hash_sha1":"8bf4a74fda8ac23c18d64ab3b93a3dd863739fe8","hash_sha256":"f41a8470c4ecf503b576879a9043df5781f4f08d688012e3db391e04c8eb894a","attributes":"ARCHIVE","checksum":"79eed78d092a5f174d8ccdb3f3819af809573845"}}} 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\wbem\autorecover' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"state","data":{"path":"c:\\windows\\system32\\windowspowershell\\v1.0\\powershell.exe","timestamp":1632506231,"version":2,"attributes":{"type":"file","size":431104,"perm":"TrustedInstaller (allowed): delete|read_control|write_dac|write_owner|synchronize|read_data|write_data|append_data|read_ea|write_ea|execute|read_attributes|write_attributes, Administrators (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, SYSTEM (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, Users (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, ALL APPLICATION PACKAGES (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, ALL RESTRICTED APPLICATION PACKAGES (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes","uid":"S-1-5-80-956008885-3418522649-1831038044-1853292631-2271478464","user_name":"TrustedInstaller","inode":0,"mtime":1536995655,"hash_md5":"83767e18db29b51a804a9e312d0ed99c","hash_sha1":"e6bcade7272afdf52d963d0626a1dd4d26b39a7e","hash_sha256":"1ee3d7c80d075d64f97d04d036e558043f2f6bc959c87cd5b0a6d53b96b96a0f","attributes":"ARCHIVE","checksum":"c6b380db260b2f3176aa976240a1484d88197a4a"}}} 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\bthmtpenum.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"integrity_check_left","data":{"id":1632506268,"version":2,"begin":"c:\\windows\\system32\\winrm.vbs","end":"c:\\windows\\system32\\winrm.vbs","tail":"c:\\windows\\win.ini","checksum":"7f6865c85a1a02820d9de4854364a9cacb0009ec"}} 2021/09/24 20:58:52 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"integrity_check_right","data":{"id":1632506268,"version":2,"begin":"c:\\windows\\win.ini","end":"c:\\windows\\win.ini","checksum":"02d7b1eb0a43b336554af9495c59d6c94c5a2ff9"}} 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\ciwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\cli.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\cliegaliases.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\dimsjob.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\dimsroam.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\dsccoreconfprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\eaimeapi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\wbem\en' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\wbem\en-us' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-fim_file dbsync no_data {"id":1632506268,"version":2,"begin":"c:\\windows\\sysnative\\windowspowershell\\v1.0\\powershell.exe","end":"c:\\windows\\sysnative\\windowspowershell\\v1.0\\powershell.exe"}' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\esscli.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"state","data":{"path":"c:\\windows\\sysnative\\windowspowershell\\v1.0\\powershell.exe","timestamp":1632506228,"version":2,"attributes":{"type":"file","size":448000,"perm":"TrustedInstaller (allowed): delete|read_control|write_dac|write_owner|synchronize|read_data|write_data|append_data|read_ea|write_ea|execute|read_attributes|write_attributes, Administrators (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, SYSTEM (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, Users (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, ALL APPLICATION PACKAGES (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, ALL RESTRICTED APPLICATION PACKAGES (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes","uid":"S-1-5-80-956008885-3418522649-1831038044-1853292631-2271478464","user_name":"TrustedInstaller","inode":0,"mtime":1536995654,"hash_md5":"7353f60b1739074eb17c5f4dddefe239","hash_sha1":"6cbce4a295c163791b60fc23d285e6d84f28ee4c","hash_sha256":"de96a6e69944335375dc1ac238336066889d9ffc7d73628ef4fe1b1b160ab32c","attributes":"ARCHIVE","checksum":"b75fc0a6a246a790767b8fd950377c976ddd51c4"}}} 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\fastprox.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] win_whodata.c:691 at whodata_callback(): DEBUG: (6217): Maximum level of recursion reached. Depth:3 recursion_level:0 'c:\windows\servicestate\eventlog\data\lastalive0.dat' 2021/09/24 20:58:52 wazuh-agent[3764] win_whodata.c:691 at whodata_callback(): DEBUG: (6217): Maximum level of recursion reached. Depth:3 recursion_level:0 'c:\windows\servicestate\eventlog\data\lastalive0.dat' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\fdssdp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\fdwnet.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\fdwsd.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\folderredirectionwmiprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\fundisc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\hbaapi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\imapiv2-base.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\imapiv2-filesystemsupport.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\imapiv2-legacyshim.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\ipmidtrc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\ipmiprr.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\ipmiprv.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\ipmiprv.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\ipmiptrc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\ipsecsvc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\iscsidsc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\iscsihba.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\iscsiprf.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\iscsirem.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\iscsiwmiv2.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\iscsiwmiv2_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\kerberos.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\l2sechc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\wbem\logs' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\lsasrv.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\microsoft.appv.appvclientwmi.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\microsoft.appv.appvclientwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\microsoft.uev.agentwmi.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\microsoft.uev.managedagentwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\microsoft.uev.managedagentwmiuninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\mispace.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\mispace_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\mmc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\mofcomp.exe' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\mofd.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\msdtcwmi.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\msdtcwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\msfeeds.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\msfeedsbs.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\msiscsi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\mstsc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\mstscax.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\msv1_0.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\mswmdm.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\ncsi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\netprofm.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\networkitemfactory.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\newdev.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\nlasvc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\nlsvc.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\npivwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\nshipsec.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\offlinefilesconfigurationwmiprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\offlinefilesconfigurationwmiprovider_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\offlinefileswmiprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\offlinefileswmiprovider_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\policman.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\policman.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\polstore.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\portabledeviceapi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\portabledeviceclassextension.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\portabledeviceconnectapi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\portabledevicetypes.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\portabledevicewiacompat.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\ppcrsopcompschema.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\ppcrsopuserschema.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\printmanagementprovider.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\printmanagementprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\ps_mmagent.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\qmgr.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\racwmiprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\racwmiprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\rawxml.xsl' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\rdpendp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\rdpinit.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\rdpshell.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\regevent.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\remove.microsoft.appv.appvclientwmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\wbem\repository' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\samsrv.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\scersop.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\schannel.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\schedprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\schedprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\setupapi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\stdprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\storagewmi.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\storagewmi_passthru.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\storagewmi_passthru_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\storagewmi_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\tcpip.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\texttable.xsl' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\textvaluelist.xsl' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\wbem\tmf' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\tsallow.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\tsmf.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\tspkg.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\userstatewmiprovider.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\vds.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\vdswmi.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\viewprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\vss.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\vsswmi.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wbemcntl.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wbemdisp.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wbemdisp.tlb' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wbemprox.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wbemsvc.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wdacwmiprov.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wdigest.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\whqlprov.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\win32_tpm.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wininit.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\winipsec.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\winmgmt.exe' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\winsat.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\winsatuninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wmiadap.exe' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wmiaprpl.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wmicookr.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wmidcprv.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wmiperfclass.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wmiperfclass.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wmiperfinst.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wmiperfinst.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wmiprvse.exe' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wmiutils.dll' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wmp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wpdbusenum.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wpdcomp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wpdfs.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wpdmtp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wpdshext.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wpdshserviceobj.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wpdsp.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wsmagent.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wsmagentuninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wsmauto.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wsp_fs.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wsp_fs_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wsp_health.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wsp_health_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wsp_sr.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\wsp_sr_uninstall.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\wbem\xml' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\xsl-mappings.xml' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\wbem\xwizards.mof' due to restriction 'wmic.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\certificate.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\diagnostics.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\dotnettypes.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\windowspowershell\v1.0\en' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\windowspowershell\v1.0\en-us' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\event.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\windowspowershell\v1.0\examples' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\filesystem.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\getevent.types.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\help.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\helpv3.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\windowspowershell\v1.0\modules' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\powershell.exe.config' due to restriction 'powershell.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\powershellcore.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\powershelltrace.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\powershell_ise.exe' due to restriction 'powershell.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\powershell_ise.exe.config' due to restriction 'powershell.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\psevents.dll' due to restriction 'powershell.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\pspluginwkr.dll' due to restriction 'powershell.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\pwrshmsg.dll' due to restriction 'powershell.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\pwrshsip.dll' due to restriction 'powershell.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\registry.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\windowspowershell\v1.0\schemas' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:326 at fim_checker(): DEBUG: (6347): Directory 'c:\windows\system32\windowspowershell\v1.0\sessionconfig' is already on the max recursion_level (0), it will not be scanned. 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\types.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\typesv3.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] create_db.c:1525 at fim_check_restrict(): DEBUG: (6203): Ignoring entry 'c:\windows\system32\windowspowershell\v1.0\wsman.format.ps1xml' due to restriction 'powershell.exe$' 2021/09/24 20:58:52 wazuh-agent[3764] registry.c:927 at fim_registry_scan(): DEBUG: (6031): Registry integrity monitoring scan started 2021/09/24 20:58:53 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-fim_file dbsync no_data {"id":1632506268,"version":2,"begin":"c:\\windows\\system32\\winrm.vbs","end":"c:\\windows\\system32\\winrm.vbs"}' 2021/09/24 20:58:53 wazuh-agent[3764] notify.c:126 at run_notify(): DEBUG: Sending agent notification. 2021/09/24 20:58:53 wazuh-agent[3764] notify.c:182 at run_notify(): DEBUG: Sending keep alive: #!-Microsoft Windows Server 2019 Standard [Ver: 10.0.17763] - Wazuh v4.2.1 / 427160ebf941d9e2ecf9edb00e94fdc2 e02c2256e79e64623365d5a6165732ce merged.mg #"_agent_ip":172.31.2.173 2021/09/24 20:58:53 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-agent ack ' 2021/09/24 20:58:53 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x64] HKEY_LOCAL_MACHINE\SOFTWARE\7-Zip' 2021/09/24 20:58:53 wazuh-agent[3764] run_check.c:82 at fim_send_sync_msg(): DEBUG: (6317): Sending integrity control message: {"component":"fim_file","type":"state","data":{"path":"c:\\windows\\system32\\winrm.vbs","timestamp":1632506230,"version":2,"attributes":{"type":"file","size":204105,"perm":"TrustedInstaller (allowed): delete|read_control|write_dac|write_owner|synchronize|read_data|write_data|append_data|read_ea|write_ea|execute|read_attributes|write_attributes, Administrators (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, SYSTEM (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, Users (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, ALL APPLICATION PACKAGES (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes, ALL RESTRICTED APPLICATION PACKAGES (allowed): read_control|synchronize|read_data|read_ea|execute|read_attributes","uid":"S-1-5-80-956008885-3418522649-1831038044-1853292631-2271478464","user_name":"TrustedInstaller","inode":0,"mtime":1536995524,"hash_md5":"9d7684f978ebd77e6a3ea7ef1330b946","hash_sha1":"3fa2d2963cbf47ffd5f7f5a9b4576f34ed42e552","hash_sha256":"6c96e976dc47e0c99b77814e560e0dc63161c463c75fa15b7a7ca83c11720e82","attributes":"ARCHIVE","checksum":"0ce563f79d63963fb87d5682d629e7fab54acaaa"}}} 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] fim_diff_changes.c:256 at fim_registry_value_diff(): DEBUG: (6351): The files are identical, don't compute differences 2021/09/24 20:58:53 wazuh-agent[3764] fim_diff_changes.c:256 at fim_registry_value_diff(): DEBUG: (6351): The files are identical, don't compute differences 2021/09/24 20:58:53 wazuh-agent[3764] fim_diff_changes.c:256 at fim_registry_value_diff(): DEBUG: (6351): The files are identical, don't compute differences 2021/09/24 20:58:53 wazuh-agent[3764] fim_diff_changes.c:256 at fim_registry_value_diff(): DEBUG: (6351): The files are identical, don't compute differences 2021/09/24 20:58:53 wazuh-agent[3764] fim_diff_changes.c:256 at fim_registry_value_diff(): DEBUG: (6351): The files are identical, don't compute differences 2021/09/24 20:58:53 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\SOFTWARE\7-Zip' 2021/09/24 20:58:53 wazuh-agent[3764] registry.c:824 at fim_open_key(): DEBUG: (6920): Unable to open registry key: 'SOFTWARE\7-Zip' arch: '[x32]'. 2021/09/24 20:58:53 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Classes\batfile' 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Classes\cmdfile' 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Classes\comfile' 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Classes\exefile' 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Classes\piffile' 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Classes\AllFilesystemObjects' 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Classes\Directory' 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:53 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Classes\Folder' 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x64] HKEY_LOCAL_MACHINE\Software\Classes\Protocols' 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:54 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Classes\Protocols' 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x64] HKEY_LOCAL_MACHINE\Software\Policies' 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:55 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Policies' 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:56 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Security' 2021/09/24 20:58:57 wazuh-agent[3764] run_check.c:102 at send_syscheck_msg(): DEBUG: (6321): Sending FIM event: {"type":"event","data":{"path":"HKEY_LOCAL_MACHINE\\Security\\Policy\\PolAdtEv","version":2,"mode":"scheduled","type":"modified","arch":"[x32]","timestamp":1632506337,"attributes":{"type":"registry_key","perm":"SYSTEM (allowed): delete|read_control|write_dac|write_owner|read_data|write_data|append_data|read_ea|write_ea|execute, Administrators (allowed): read_control|write_dac","uid":"S-1-5-32-544","user_name":"Administrators","gid":"S-1-5-18","group_name":"SYSTEM","mtime":1632506269,"checksum":"eb48b38c7d794bb0699c288c436312041c11c0ca"},"changed_attributes":["mtime"],"old_attributes":{"type":"registry_key","perm":"SYSTEM (allowed): delete|read_control|write_dac|write_owner|read_data|write_data|append_data|read_ea|write_ea|execute, Administrators (allowed): read_control|write_dac","uid":"S-1-5-32-544","user_name":"Administrators","gid":"S-1-5-18","group_name":"SYSTEM","mtime":1632504541,"checksum":"97225bf4e35f44ba8327713d884739439c27dd20"}}} 2021/09/24 20:58:57 wazuh-agent[3764] run_check.c:102 at send_syscheck_msg(): DEBUG: (6321): Sending FIM event: {"type":"event","data":{"path":"HKEY_LOCAL_MACHINE\\Security\\Policy\\PolAdtEv","version":2,"mode":"scheduled","type":"modified","arch":"[x32]","value_name":"","timestamp":1632506337,"attributes":{"type":"registry_value","value_type":"REG_NONE","size":150,"hash_md5":"25cc39659e28c339e817486d88ea5457","hash_sha1":"4101e01bb3ad1dac088d643cf439159d9c262616","hash_sha256":"de251db80e51e25e4f589fa4691faeab3387bb5b9b486d33fd968f291f8c9460","checksum":"f1934b00be96fda158d5dad65d7569cc4379a454"},"changed_attributes":["md5","sha1","sha256"],"old_attributes":{"type":"registry_value","value_type":"REG_NONE","size":150,"hash_md5":"ef5c0f0077f72bf4aed0eac67173a70e","hash_sha1":"13e9f7ba9a3dcfa1f016de9e2e48c14f28015020","hash_sha256":"5e18470596f2f9196b81e9fb7a078d435f46c12fe88833ae44b71becdfd38ece","checksum":"4c87334dc886b134b25dbf1d122ffe44c97c7411"}}} 2021/09/24 20:58:57 wazuh-agent[3764] registry.c:172 at fim_registry_validate_ignore(): DEBUG: (6260): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\Security\Policy\Secrets' due to 'HKEY_LOCAL_MACHINE\Security\Policy\Secrets' 2021/09/24 20:58:57 wazuh-agent[3764] run_check.c:102 at send_syscheck_msg(): DEBUG: (6321): Sending FIM event: {"type":"event","data":{"path":"HKEY_LOCAL_MACHINE\\Security\\RXACT","version":2,"mode":"scheduled","type":"modified","arch":"[x32]","timestamp":1632506337,"attributes":{"type":"registry_key","perm":"SYSTEM (allowed): delete|read_control|write_dac|write_owner|read_data|write_data|append_data|read_ea|write_ea|execute, Administrators (allowed): read_control|write_dac","uid":"S-1-5-32-544","user_name":"Administrators","gid":"S-1-5-18","group_name":"SYSTEM","mtime":1632506269,"checksum":"eb48b38c7d794bb0699c288c436312041c11c0ca"},"changed_attributes":["mtime"],"old_attributes":{"type":"registry_key","perm":"SYSTEM (allowed): delete|read_control|write_dac|write_owner|read_data|write_data|append_data|read_ea|write_ea|execute, Administrators (allowed): read_control|write_dac","uid":"S-1-5-32-544","user_name":"Administrators","gid":"S-1-5-18","group_name":"SYSTEM","mtime":1632505979,"checksum":"81326b2a659fa6e673018f6cd75efc7ff83fb845"}}} 2021/09/24 20:58:57 wazuh-agent[3764] registry.c:172 at fim_registry_validate_ignore(): DEBUG: (6260): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\Security\SAM\Domains\Account\Users' due to 'HKEY_LOCAL_MACHINE\Security\SAM\Domains\Account\Users' 2021/09/24 20:58:57 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:57 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x64] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer' 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:57 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:58 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:58:59 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:00 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:01 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer' 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:02 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] notify.c:126 at run_notify(): DEBUG: Sending agent notification. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] notify.c:182 at run_notify(): DEBUG: Sending keep alive: #!-Microsoft Windows Server 2019 Standard [Ver: 10.0.17763] - Wazuh v4.2.1 / 427160ebf941d9e2ecf9edb00e94fdc2 e02c2256e79e64623365d5a6165732ce merged.mg #"_agent_ip":172.31.2.173 2021/09/24 20:59:03 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-agent ack ' 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:03 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:04 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:05 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:06 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:07 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] registry.c:940 at fim_registry_scan(): DEBUG: (6207): Attempt to read: '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services' 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:08 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\ACPI\Enum' due to sregex '\Enum$' 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] registry.c:172 at fim_registry_validate_ignore(): DEBUG: (6260): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\ADOVMPPackage\Final' due to 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\ADOVMPPackage\Final' 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:59:09 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\atapi\Enum' due to sregex '\Enum$' 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:09 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\BasicDisplay\Enum' due to sregex '\Enum$' 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\BasicRender\Enum' due to sregex '\Enum$' 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:10 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\cdrom\Enum' due to sregex '\Enum$' 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\CmBatt\Enum' due to sregex '\Enum$' 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\CompositeBus\Enum' due to sregex '\Enum$' 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] logcollector.c:444 at LogCollectorStart(): DEBUG: Performing file check. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:11 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] fim_db.c:436 at fim_db_check_transaction(): DEBUG: Database transaction completed. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Disk\Enum' due to sregex '\Enum$' 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] state.c:67 at write_state(): DEBUG: Updating state file. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\e1iexpress\Enum' due to sregex '\Enum$' 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] registry.c:186 at fim_registry_validate_ignore(): DEBUG: (6259): Ignoring 'registry' '[x32] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\EhStorClass\Enum' due to sregex '\Enum$' 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:12 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:1023 at get_registry_group(): DEBUG: Group not found for registry key 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] notify.c:126 at run_notify(): DEBUG: Sending agent notification. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] notify.c:182 at run_notify(): DEBUG: Sending keep alive: #!-Microsoft Windows Server 2019 Standard [Ver: 10.0.17763] - Wazuh v4.2.1 / 427160ebf941d9e2ecf9edb00e94fdc2 e02c2256e79e64623365d5a6165732ce merged.mg #"_agent_ip":172.31.2.173 2021/09/24 20:59:13 wazuh-agent[3764] receiver-win.c:128 at receiver_thread(): DEBUG: Received message: '#!-agent ack ' 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] win_service.c:256 at OssecServiceCtrlHandler(): INFO: Received exit signal. 2021/09/24 20:59:13 wazuh-agent[3764] win_service.c:260 at OssecServiceCtrlHandler(): INFO: Set pending exit signal. 2021/09/24 20:59:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:191 at wm_sys_stop(): INFO: Stop received for Syscollector. 2021/09/24 20:59:13 wazuh-modulesd:syscollector[3764] wm_syscollector.c:179 at wm_sys_main(): INFO: Module finished. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] win_service.c:268 at OssecServiceCtrlHandler(): INFO: Exiting... 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] win_whodata.c:322 at set_privilege(): DEBUG: (6268): The 'SeSecurityPrivilege' privilege has been added. 2021/09/24 20:59:13 wazuh-agent[3764] win_whodata.c:324 at set_privilege(): DEBUG: (6269): The 'SeSecurityPrivilege' privilege has been removed. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] read_syslog.c:148 at read_syslog(): DEBUG: Read 0 lines from active-response\active-responses.log 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] syscheck_op.c:887 at copy_ace_info(): DEBUG: No information could be extracted from the account linked to the SID. Error: 1332. 2021/09/24 20:59:13 wazuh-agent[3764] win_execd.c:41 at WinExecd_Shutdown(): INFO: (1314): Shutdown received. Deleting responses. 2021/09/24 20:59:14 wazuh-agent: INFO: Using notify time: 10 and max time to reconnect: 60 2021/09/24 20:59:14 wazuh-agent: INFO: (1410): Reading authentication keys file. 2021/09/24 20:59:14 wazuh-agent: INFO: Started (pid: 3848). 2021/09/24 20:59:14 wazuh-agent: INFO: Using AES as encryption method. 2021/09/24 20:59:14 wazuh-agent: INFO: Trying to connect to server (172.31.2.177:1514/tcp). 2021/09/24 20:59:14 wazuh-agent: INFO: (4102): Connected to the server (172.31.2.177:1514/tcp). 2021/09/24 20:59:14 wazuh-agent: WARNING: The check_winaudit option is deprecated in favor of the SCA module. 2021/09/24 20:59:14 rootcheck: INFO: Started (pid: 3848). 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\SOFTWARE\7-Zip [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256 | report_changes' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\SOFTWARE\7-Zip'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\SOFTWARE\7-Zip', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256 | report_changes' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\SOFTWARE\7-Zip'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\batfile', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\batfile'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\cmdfile', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\cmdfile'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\comfile', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\comfile'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\exefile', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\exefile'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\piffile', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\piffile'. 2021/09/24 20:59:14 wazuh-agent: INFO: Windows version is 6.0 or newer. (Microsoft Windows Server 2019 Standard [Ver: 10.0.17763] - Wazuh v4.2.1). 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\AllFilesystemObjects', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\AllFilesystemObjects'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\Directory', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\Directory'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\Folder', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\Folder'. 2021/09/24 20:59:14 wazuh-agent: INFO: (1951): Analyzing event log: 'Application'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\Protocols [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\Protocols'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Classes\Protocols', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (1951): Analyzing event log: 'Security'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Classes\Protocols'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Policies [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Policies'. 2021/09/24 20:59:14 wazuh-agent: INFO: (1951): Analyzing event log: 'System'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Policies', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Policies'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Security', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (1950): Analyzing file: 'active-response\active-responses.log'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Security'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer'. 2021/09/24 20:59:14 sca: INFO: Module started. 2021/09/24 20:59:14 sca: INFO: Loaded policy 'C:\Program Files (x86)\ossec-agent\ruleset\sca\sca_win_audit.yml' 2021/09/24 20:59:14 sca: INFO: Starting Security Configuration Assessment scan. 2021/09/24 20:59:14 wazuh-modulesd:osquery: INFO: Module disabled. Exiting... 2021/09/24 20:59:14 wazuh-modulesd:agent-upgrade: INFO: (8153): Module Agent Upgrade started. 2021/09/24 20:59:14 sca: INFO: Starting evaluation of policy: 'C:\Program Files (x86)\ossec-agent\ruleset\sca\sca_win_audit.yml' 2021/09/24 20:59:14 wazuh-modulesd:ciscat: INFO: Module disabled. Exiting... 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer'. 2021/09/24 20:59:14 wazuh-modulesd:syscollector: INFO: Module started. 2021/09/24 20:59:14 wazuh-modulesd:syscollector: INFO: Starting evaluation. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services'. 2021/09/24 20:59:14 wazuh-agent: INFO: Started (pid: 3848). 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\KnownDLLs', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\KnownDLLs'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SecurePipeServers\winreg', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SecurePipeServers\winreg'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnceEx', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnceEx'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\URL [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\URL'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\URL', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\URL'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components [x64]', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6002): Monitoring registry entry: 'HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components', with options 'size | permissions | owner | group | mtime | hash_md5 | hash_sha1 | hash_sha256' 2021/09/24 20:59:14 wazuh-agent: INFO: (6356): Maximum file size limit to generate diff information configured to '51200 KB' for 'HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6003): Monitoring path: 'c:\programdata\microsoft\windows\start menu\programs\startup', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | realtime'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6003): Monitoring path: 'c:\very_dangerous_folder', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | report_changes | whodata'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6003): Monitoring path: 'c:\windows', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | scheduled'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6003): Monitoring path: 'c:\windows\sysnative', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | scheduled'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6003): Monitoring path: 'c:\windows\sysnative\drivers\etc', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | scheduled'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6003): Monitoring path: 'c:\windows\sysnative\wbem', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | scheduled'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6003): Monitoring path: 'c:\windows\sysnative\windowspowershell\v1.0', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | scheduled'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6003): Monitoring path: 'c:\windows\system32', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | scheduled'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6003): Monitoring path: 'c:\windows\system32\drivers\etc', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | scheduled'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6003): Monitoring path: 'c:\windows\system32\wbem', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | scheduled'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6003): Monitoring path: 'c:\windows\system32\windowspowershell\v1.0', with options 'size | permissions | owner | group | mtime | inode | hash_md5 | hash_sha1 | hash_sha256 | attributes | scheduled'. 2021/09/24 20:59:14 wazuh-agent: INFO: (6206): Ignore 'file' entry 'c:\programdata\microsoft\windows\start menu\programs\startup\desktop.ini' 2021/09/24 20:59:14 wazuh-agent: INFO: (6207): Ignore 'file' sregex '.log$|.htm$|.jpg$|.png$|.chm$|.pnf$|.evtx$' 2021/09/24 20:59:14 wazuh-agent: INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\Security\Policy\Secrets' 2021/09/24 20:59:14 wazuh-agent: INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\Security\SAM\Domains\Account\Users' 2021/09/24 20:59:14 wazuh-agent: INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\MpsSvc\Parameters\AppCs' 2021/09/24 20:59:14 wazuh-agent: INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\MpsSvc\Parameters\PortKeywords\DHCP' 2021/09/24 20:59:14 wazuh-agent: INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\MpsSvc\Parameters\PortKeywords\IPTLSIn' 2021/09/24 20:59:14 wazuh-agent: INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\MpsSvc\Parameters\PortKeywords\IPTLSOut' 2021/09/24 20:59:14 wazuh-agent: INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\MpsSvc\Parameters\PortKeywords\RPC-EPMap' 2021/09/24 20:59:14 wazuh-agent: INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\MpsSvc\Parameters\PortKeywords\Teredo' 2021/09/24 20:59:14 wazuh-agent: INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\PolicyAgent\Parameters\Cache' 2021/09/24 20:59:14 wazuh-agent: INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnceEx' 2021/09/24 20:59:14 wazuh-agent: INFO: (6206): Ignore 'registry' entry 'HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\ADOVMPPackage\Final' 2021/09/24 20:59:14 wazuh-agent: INFO: (6207): Ignore 'registry' sregex '\Enum$' 2021/09/24 20:59:14 wazuh-agent: INFO: Started (pid: 3848). 2021/09/24 20:59:15 wazuh-agent: INFO: (6000): Starting daemon... 2021/09/24 20:59:15 wazuh-agent: INFO: (6010): File integrity monitoring scan frequency: 60 seconds 2021/09/24 20:59:15 wazuh-agent: INFO: (6008): File integrity monitoring scan started. 2021/09/24 20:59:15 rootcheck: INFO: Starting rootcheck scan. 2021/09/24 20:59:15 wazuh-modulesd:syscollector: INFO: Evaluation finished. 2021/09/24 20:59:15 rootcheck: INFO: No winaudit file configured. 2021/09/24 20:59:17 sca: INFO: Evaluation finished for policy 'C:\Program Files (x86)\ossec-agent\ruleset\sca\sca_win_audit.yml' 2021/09/24 20:59:17 sca: INFO: Security Configuration Assessment scan finished. Duration: 3 seconds. 2021/09/24 20:59:20 rootcheck: INFO: Ending rootcheck scan. 2021/09/24 20:59:46 wazuh-agent: INFO: (6009): File integrity monitoring scan ended. 2021/09/24 20:59:46 wazuh-agent: INFO: (6036): Analyzing Windows volumes 2021/09/24 20:59:46 wazuh-agent: INFO: (6012): Real-time file integrity monitoring started. 2021/09/24 20:59:46 wazuh-agent: INFO: (6019): File integrity monitoring real-time Whodata engine started. 2021/09/24 21:00:21 rootcheck: INFO: Starting rootcheck scan. 2021/09/24 21:00:21 rootcheck: INFO: No winaudit file configured. 2021/09/24 21:00:26 rootcheck: INFO: Ending rootcheck scan. 2021/09/24 21:00:47 wazuh-agent: INFO: (6008): File integrity monitoring scan started. 2021/09/24 21:01:18 wazuh-agent: INFO: (6009): File integrity monitoring scan ended. 2021/09/24 21:01:27 rootcheck: INFO: Starting rootcheck scan. 2021/09/24 21:01:27 rootcheck: INFO: No winaudit file configured. 2021/09/24 21:01:32 rootcheck: INFO: Ending rootcheck scan. 2021/09/24 21:02:19 wazuh-agent: INFO: (6008): File integrity monitoring scan started. 2021/09/24 21:02:33 rootcheck: INFO: Starting rootcheck scan. 2021/09/24 21:02:33 rootcheck: INFO: No winaudit file configured. 2021/09/24 21:02:38 rootcheck: INFO: Ending rootcheck scan. 2021/09/24 21:02:53 wazuh-agent: INFO: (6009): File integrity monitoring scan ended. 2021/09/24 21:03:39 rootcheck: INFO: Starting rootcheck scan. 2021/09/24 21:03:39 rootcheck: INFO: No winaudit file configured. 2021/09/24 21:03:45 rootcheck: INFO: Ending rootcheck scan. 2021/09/24 21:03:54 wazuh-agent: INFO: (6008): File integrity monitoring scan started. 2021/09/24 21:04:27 wazuh-agent: INFO: (6009): File integrity monitoring scan ended. 2021/09/24 21:04:46 rootcheck: INFO: Starting rootcheck scan. 2021/09/24 21:04:46 rootcheck: INFO: No winaudit file configured. 2021/09/24 21:04:51 rootcheck: INFO: Ending rootcheck scan. 2021/09/24 21:05:28 wazuh-agent: INFO: (6008): File integrity monitoring scan started. 2021/09/24 21:05:52 rootcheck: INFO: Starting rootcheck scan. 2021/09/24 21:05:52 rootcheck: INFO: No winaudit file configured. 2021/09/24 21:05:57 rootcheck: INFO: Ending rootcheck scan. 2021/09/24 21:06:00 wazuh-agent: INFO: (6009): File integrity monitoring scan ended. 2021/09/24 21:06:58 rootcheck: INFO: Starting rootcheck scan. 2021/09/24 21:06:58 rootcheck: INFO: No winaudit file configured. 2021/09/24 21:07:01 wazuh-agent: INFO: (6008): File integrity monitoring scan started. 2021/09/24 21:07:03 rootcheck: INFO: Ending rootcheck scan. 2021/09/24 21:07:33 wazuh-agent: INFO: (6009): File integrity monitoring scan ended. 2021/09/24 21:08:04 rootcheck: INFO: Starting rootcheck scan. 2021/09/24 21:08:04 rootcheck: INFO: No winaudit file configured. 2021/09/24 21:08:09 rootcheck: INFO: Ending rootcheck scan. 2021/09/24 21:08:34 wazuh-agent: INFO: (6008): File integrity monitoring scan started. 2021/09/24 21:09:06 wazuh-agent: INFO: (6009): File integrity monitoring scan ended. 2021/09/24 21:09:10 rootcheck: INFO: Starting rootcheck scan. 2021/09/24 21:09:11 rootcheck: INFO: No winaudit file configured. 2021/09/24 21:09:16 rootcheck: INFO: Ending rootcheck scan. 2021/09/24 21:10:07 wazuh-agent: INFO: (6008): File integrity monitoring scan started. 2021/09/24 21:10:17 rootcheck: INFO: Starting rootcheck scan. 2021/09/24 21:10:17 rootcheck: INFO: No winaudit file configured. 2021/09/24 21:10:22 rootcheck: INFO: Ending rootcheck scan. 2021/09/24 21:10:38 wazuh-agent: INFO: (6009): File integrity monitoring scan ended. 2021/09/24 21:11:23 rootcheck: INFO: Starting rootcheck scan. 2021/09/24 21:11:23 rootcheck: INFO: No winaudit file configured. 2021/09/24 21:11:28 rootcheck: INFO: Ending rootcheck scan. 2021/09/24 21:11:39 wazuh-agent: INFO: (6008): File integrity monitoring scan started. 2021/09/24 21:12:12 wazuh-agent: INFO: (6009): File integrity monitoring scan ended. 2021/09/24 21:12:29 rootcheck: INFO: Starting rootcheck scan. 2021/09/24 21:12:30 rootcheck: INFO: No winaudit file configured. 2021/09/24 21:12:35 rootcheck: INFO: Ending rootcheck scan. 2021/09/24 21:13:13 wazuh-agent: INFO: (6008): File integrity monitoring scan started. 2021/09/24 21:13:36 rootcheck: INFO: Starting rootcheck scan. 2021/09/24 21:13:36 rootcheck: INFO: No winaudit file configured. 2021/09/24 21:13:41 rootcheck: INFO: Ending rootcheck scan. 2021/09/24 21:13:47 wazuh-agent: INFO: (6009): File integrity monitoring scan ended. 2021/09/24 21:14:42 rootcheck: INFO: Starting rootcheck scan. 2021/09/24 21:14:42 rootcheck: INFO: No winaudit file configured. 2021/09/24 21:14:47 rootcheck: INFO: Ending rootcheck scan. 2021/09/24 21:14:48 wazuh-agent: INFO: (6008): File integrity monitoring scan started. 2021/09/24 21:15:19 wazuh-agent: INFO: (6009): File integrity monitoring scan ended. 2021/09/24 21:15:48 rootcheck: INFO: Starting rootcheck scan. 2021/09/24 21:15:48 rootcheck: INFO: No winaudit file configured. 2021/09/24 21:15:54 rootcheck: INFO: Ending rootcheck scan. 2021/09/24 21:16:20 wazuh-agent: INFO: (6008): File integrity monitoring scan started. 2021/09/24 21:16:51 wazuh-agent: INFO: (6009): File integrity monitoring scan ended. 2021/09/24 21:16:55 rootcheck: INFO: Starting rootcheck scan. 2021/09/24 21:16:55 rootcheck: INFO: No winaudit file configured. 2021/09/24 21:17:00 rootcheck: INFO: Ending rootcheck scan. 2021/09/24 21:17:52 wazuh-agent: INFO: (6008): File integrity monitoring scan started. 2021/09/24 21:18:01 rootcheck: INFO: Starting rootcheck scan. 2021/09/24 21:18:01 rootcheck: INFO: No winaudit file configured. 2021/09/24 21:18:06 rootcheck: INFO: Ending rootcheck scan. 2021/09/24 21:18:22 wazuh-agent: INFO: (6009): File integrity monitoring scan ended. 2021/09/24 21:19:07 rootcheck: INFO: Starting rootcheck scan. 2021/09/24 21:19:08 rootcheck: INFO: No winaudit file configured. 2021/09/24 21:19:13 rootcheck: INFO: Ending rootcheck scan. 2021/09/24 21:19:23 wazuh-agent: INFO: (6008): File integrity monitoring scan started. 2021/09/24 21:19:54 wazuh-agent: INFO: (6009): File integrity monitoring scan ended. 2021/09/24 21:20:14 rootcheck: INFO: Starting rootcheck scan. 2021/09/24 21:20:14 rootcheck: INFO: No winaudit file configured. 2021/09/24 21:20:19 rootcheck: INFO: Ending rootcheck scan. 2021/09/24 21:20:55 wazuh-agent: INFO: (6008): File integrity monitoring scan started. 2021/09/24 21:21:20 rootcheck: INFO: Starting rootcheck scan. 2021/09/24 21:21:20 rootcheck: INFO: No winaudit file configured. 2021/09/24 21:21:25 rootcheck: INFO: Ending rootcheck scan. 2021/09/24 21:21:26 wazuh-agent: INFO: (6009): File integrity monitoring scan ended. 2021/09/24 21:22:26 rootcheck: INFO: Starting rootcheck scan. 2021/09/24 21:22:26 rootcheck: INFO: No winaudit file configured. 2021/09/24 21:22:27 wazuh-agent: INFO: (6008): File integrity monitoring scan started. 2021/09/24 21:22:32 rootcheck: INFO: Ending rootcheck scan. 2021/09/24 21:22:57 wazuh-agent: INFO: (6009): File integrity monitoring scan ended. 2021/09/24 21:23:33 rootcheck: INFO: Starting rootcheck scan. 2021/09/24 21:23:33 rootcheck: INFO: No winaudit file configured. 2021/09/24 21:23:38 rootcheck: INFO: Ending rootcheck scan. 2021/09/24 21:23:58 wazuh-agent: INFO: (6008): File integrity monitoring scan started. 2021/09/24 21:24:28 wazuh-agent: INFO: (6009): File integrity monitoring scan ended. 2021/09/24 21:24:39 rootcheck: INFO: Starting rootcheck scan. 2021/09/24 21:24:39 rootcheck: INFO: No winaudit file configured. 2021/09/24 21:24:44 rootcheck: INFO: Ending rootcheck scan. 2021/09/24 21:25:29 wazuh-agent: INFO: (6008): File integrity monitoring scan started. 2021/09/24 21:25:45 rootcheck: INFO: Starting rootcheck scan. 2021/09/24 21:25:45 rootcheck: INFO: No winaudit file configured. 2021/09/24 21:25:50 rootcheck: INFO: Ending rootcheck scan. 2021/09/24 21:26:00 wazuh-agent: INFO: (6009): File integrity monitoring scan ended. 2021/09/24 21:26:51 rootcheck: INFO: Starting rootcheck scan. 2021/09/24 21:26:51 rootcheck: INFO: No winaudit file configured. 2021/09/24 21:26:56 rootcheck: INFO: Ending rootcheck scan. 2021/09/24 21:27:01 wazuh-agent: INFO: (6008): File integrity monitoring scan started. 2021/09/24 21:27:30 wazuh-agent: INFO: (6009): File integrity monitoring scan ended. 2021/09/24 21:27:57 rootcheck: INFO: Starting rootcheck scan. 2021/09/24 21:27:57 rootcheck: INFO: No winaudit file configured. 2021/09/24 21:28:02 rootcheck: INFO: Ending rootcheck scan. 2021/09/24 21:28:31 wazuh-agent: INFO: (6008): File integrity monitoring scan started. 2021/09/24 21:29:02 wazuh-agent: INFO: (6009): File integrity monitoring scan ended. 2021/09/24 21:29:03 rootcheck: INFO: Starting rootcheck scan. 2021/09/24 21:29:03 rootcheck: INFO: No winaudit file configured.