analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

urls.txt

Full analysis: https://app.any.run/tasks/eca123ee-dc81-4344-b631-b3665ae0aee4
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: February 11, 2019, 08:55:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
loader
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF line terminators
MD5:

B24F658D019BC0A0C65A5F43101A1CEF

SHA1:

FAFDAB47F4E236D34824004A793DD2CEF533E38D

SHA256:

EE23E4EAABBAA4D6022987CFC80A5C1BF5E094CDED5F143F5C2DDEF789742E55

SSDEEP:

24:Nw4wGyNlk2uiF7oLlI8puiFQlwPQa24xtZpBi0zqBT1XorYBsi+cMMzkik0dmvze:e4w5Nl8E7p8gEQaxt1i0z02YBsFkk50v

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes settings of System certificates

      • explorer.exe (PID: 116)
      • downloader.exe (PID: 2988)
    • Application was dropped or rewritten from another process

      • Total_Commander.exe (PID: 3156)
      • Total_Commander.exe (PID: 3432)
      • downloader.exe (PID: 2988)
      • downloader.exe (PID: 2088)
      • YandexPackSetup.exe (PID: 1960)
      • seederexe.exe (PID: 3652)
      • YandexPackSetup.exe (PID: 3188)
      • downloader.exe (PID: 2280)
      • lite_installer.exe (PID: 2212)
      • YandexPackSetup.exe (PID: 2944)
      • downloader.exe (PID: 3396)
      • Yandex.exe (PID: 2244)
      • u2-ctrl.exe (PID: 3408)
    • Downloads executable files from the Internet

      • downloader.exe (PID: 2988)
      • downloader.exe (PID: 2280)
    • Changes the autorun value in the registry

      • YandexPackSetup.exe (PID: 2944)
    • Loads dropped or rewritten executable

      • YandexPackSetup.exe (PID: 2944)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • chrome.exe (PID: 3896)
      • Total_Commander.exe (PID: 3432)
      • Total_Commander.exe (PID: 3156)
      • Total_Commander.tmp (PID: 3536)
      • downloader.exe (PID: 2988)
      • MsiExec.exe (PID: 2124)
      • Yandex.exe (PID: 2244)
      • msiexec.exe (PID: 880)
      • downloader.exe (PID: 2280)
      • YandexPackSetup.exe (PID: 3188)
      • YandexPackSetup.exe (PID: 2944)
      • ecb215fcb43dc3c61de4.exe (PID: 2868)
    • Reads Windows owner or organization settings

      • Total_Commander.tmp (PID: 3536)
    • Reads the Windows organization settings

      • Total_Commander.tmp (PID: 3536)
    • Application launched itself

      • downloader.exe (PID: 2988)
      • downloader.exe (PID: 2280)
    • Adds / modifies Windows certificates

      • downloader.exe (PID: 2988)
    • Creates files in the user directory

      • lite_installer.exe (PID: 2212)
      • MsiExec.exe (PID: 2124)
      • seederexe.exe (PID: 3652)
      • Yandex.exe (PID: 2244)
      • ecb215fcb43dc3c61de4.exe (PID: 2868)
      • msiexec.exe (PID: 880)
    • Reads Environment values

      • MsiExec.exe (PID: 2124)
      • MsiExec.exe (PID: 2096)
    • Creates a software uninstall entry

      • YandexPackSetup.exe (PID: 2944)
      • Yandex.exe (PID: 2244)
    • Uses TASKKILL.EXE to kill process

      • MsiExec.exe (PID: 2096)
    • Creates files in the Windows directory

      • ecb215fcb43dc3c61de4.exe (PID: 2868)
    • Starts application with an unusual extension

      • {639EC939-E08F-4053-AD6B-367875ACA0A5}.exe (PID: 3880)
    • Starts itself from another location

      • {639EC939-E08F-4053-AD6B-367875ACA0A5}.exe (PID: 3744)
  • INFO

    • Creates files in the user directory

      • chrome.exe (PID: 3896)
    • Reads settings of System Certificates

      • explorer.exe (PID: 116)
      • chrome.exe (PID: 3896)
      • {639EC939-E08F-4053-AD6B-367875ACA0A5}.exe (PID: 3880)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 3896)
    • Application launched itself

      • chrome.exe (PID: 3896)
      • msiexec.exe (PID: 880)
    • Application was dropped or rewritten from another process

      • Total_Commander.tmp (PID: 1884)
      • Total_Commander.tmp (PID: 3536)
      • ecb215fcb43dc3c61de4.exe (PID: 2868)
    • Loads dropped or rewritten executable

      • Total_Commander.tmp (PID: 3536)
      • MsiExec.exe (PID: 2124)
      • MsiExec.exe (PID: 2096)
    • Creates a software uninstall entry

      • ecb215fcb43dc3c61de4.exe (PID: 2868)
      • msiexec.exe (PID: 880)
    • Dropped object may contain Bitcoin addresses

      • msiexec.exe (PID: 880)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
80
Monitored processes
42
Malicious processes
12
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start notepad.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs explorer.exe total_commander.exe total_commander.tmp no specs total_commander.exe total_commander.tmp downloader.exe yandexpacksetup.exe downloader.exe msiexec.exe ecb215fcb43dc3c61de4.exe msiexec.exe lite_installer.exe seederexe.exe no specs downloader.exe yandex.exe yandexpacksetup.exe downloader.exe no specs yandexpacksetup.exe msiexec.exe taskkill.exe no specs taskkill.exe no specs chrome.exe no specs taskkill.exe no specs taskkill.exe no specs {639ec939-e08f-4053-ad6b-367875aca0a5}.exe no specs {639ec939-e08f-4053-ad6b-367875aca0a5}.exe u2-ctrl.exe no specs yb3e2e.tmp no specs

Process information

PID
CMD
Path
Indicators
Parent process
2948"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\AppData\Local\Temp\urls.txtC:\Windows\system32\NOTEPAD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3896"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
2664"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=68.0.3440.106 --initial-client-data=0x78,0x7c,0x80,0x74,0x84,0x6f6300b0,0x6f6300c0,0x6f6300ccC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
3928"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3900 --on-initialized-event-handle=304 --parent-handle=308 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
3084"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1004,242606157672125368,8062065844879851193,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=D24AAD625AB16B6FA0E38663173B429A --mojo-platform-channel-handle=1020 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
3688"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1004,242606157672125368,8062065844879851193,131072 --enable-features=PasswordImport --service-pipe-token=0DFD0FF261EB047D21532177BECFCED3 --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=0DFD0FF261EB047D21532177BECFCED3 --renderer-client-id=5 --mojo-platform-channel-handle=1912 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
1832"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1004,242606157672125368,8062065844879851193,131072 --enable-features=PasswordImport --service-pipe-token=4FF06B6EAE765D4E6A9019CAB33F4FBE --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4FF06B6EAE765D4E6A9019CAB33F4FBE --renderer-client-id=3 --mojo-platform-channel-handle=2068 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2936"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1004,242606157672125368,8062065844879851193,131072 --enable-features=PasswordImport --disable-gpu-compositing --service-pipe-token=BB9FD56A43C9FD78916A70903FED208A --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=BB9FD56A43C9FD78916A70903FED208A --renderer-client-id=6 --mojo-platform-channel-handle=3548 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2716"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1004,242606157672125368,8062065844879851193,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=342E325B35EBD384B05B4796C018FC01 --mojo-platform-channel-handle=3792 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2500"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1004,242606157672125368,8062065844879851193,131072 --enable-features=PasswordImport --disable-gpu-sandbox --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=1B9BA5B7E9A839EAF98DBF7157B7D58C --mojo-platform-channel-handle=3876 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
Total events
8 679
Read events
7 793
Write events
0
Delete events
0

Modification events

No data
Executable files
91
Suspicious files
74
Text files
346
Unknown types
25

Dropped files

PID
Process
Filename
Type
3896chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\c939faf0-2123-4647-afec-482d7af6e4a0.tmp
MD5:
SHA256:
3896chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\000016.dbtmp
MD5:
SHA256:
3896chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000016.dbtmp
MD5:
SHA256:
3896chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\cf3ed601-3035-46f9-9e66-ff4ce6d0a446.tmp
MD5:
SHA256:
3896chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:C10EBD4DB49249EFC8D112B2920D5F73
SHA256:90A1B994CAFE902F22A88A22C0B6CC9CB5B974BF20F8964406DD7D6C9B8867D1
3896chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF199948.TMPtext
MD5:197882774A7ECEC9046BC48F63189B66
SHA256:27377B0D5F989997C2C3F74ACF163EED44B60631DDAA768F6655D7BE555742B2
3896chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\e6622492fa163609ddd4212f54512baa07929ed3\caecb3bd-7969-4305-84d6-3a376453ec73\index-dir\temp-index
MD5:
SHA256:
3896chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:92BE6B127E72365885AD4C3FB6534EE2
SHA256:54302A2573ACC775720E7DB0AD85873276713302B4F72596A8DCC44B01C70E51
3896chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:197882774A7ECEC9046BC48F63189B66
SHA256:27377B0D5F989997C2C3F74ACF163EED44B60631DDAA768F6655D7BE555742B2
3896chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG.oldtext
MD5:1AA66EFDB743FB0A8DCC1CD79B0B6542
SHA256:28D56532CCED7375A2A1C7731E57C1A1C2EC1AC9827F3E5BEEE7F8069A5F87DD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
19
TCP/UDP connections
48
DNS requests
27
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3536
Total_Commander.tmp
GET
202
5.63.157.193:80
http://offerbox.ru.com/download/40/{EE430BD3-9429-5A32-4C3E-6304172CA4BF}/4E3014F88A1776A95D57E2AE3211A742FF35E455C4BA364784/1/0
RU
malicious
3536
Total_Commander.tmp
GET
200
5.63.157.193:80
http://offerbox.ru.com/api/lotuid/4E3014F88A1776A95D57E2AE3211A742FF35E455C4BA364784
RU
text
32 b
malicious
2988
downloader.exe
GET
200
5.45.205.221:80
http://cache-man01i.cdn.yandex.net/downloader.yandex.net/yandex-pack/downloader/info.rss
RU
xml
267 b
whitelisted
2280
downloader.exe
GET
304
5.45.205.221:80
http://cache-man01i.cdn.yandex.net/downloader.yandex.net/yandex-pack/downloader/info.rss
RU
whitelisted
2988
downloader.exe
GET
302
5.45.205.233:80
http://downloader.yandex.net/yandex-pack/downloader/info.rss
RU
whitelisted
2988
downloader.exe
GET
302
5.45.205.233:80
http://downloader.yandex.net/yandex-pack/7053/YandexPackSetup.exe
RU
whitelisted
2212
lite_installer.exe
GET
5.45.205.221:80
http://cache-man01i.cdn.yandex.net/downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=2313418-40&ui={F0A8A92E-B49E-4AF8-B9CE-E584F64EAE8B}
RU
whitelisted
2280
downloader.exe
GET
302
5.45.205.233:80
http://downloader.yandex.net/yandex-pack/bm-partner-ru/YandexPackSetup.exe
RU
whitelisted
3536
Total_Commander.tmp
GET
202
5.63.157.193:80
http://offerbox.ru.com/download/40/{EE430BD3-9429-5A32-4C3E-6304172CA4BF}/4E3014F88A1776A95D57E2AE3211A742FF35E455C4BA364784/5/0
RU
text
32 b
malicious
2212
lite_installer.exe
GET
302
5.45.205.233:80
http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=2313418-40&ui={F0A8A92E-B49E-4AF8-B9CE-E584F64EAE8B}
RU
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3896
chrome.exe
172.217.16.202:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3896
chrome.exe
216.58.206.3:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3896
chrome.exe
216.58.205.227:443
www.google.de
Google Inc.
US
whitelisted
3896
chrome.exe
172.217.23.131:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3896
chrome.exe
172.217.22.46:443
apis.google.com
Google Inc.
US
whitelisted
3896
chrome.exe
216.58.208.35:443
www.gstatic.com
Google Inc.
US
whitelisted
3896
chrome.exe
172.217.22.45:443
accounts.google.com
Google Inc.
US
whitelisted
3896
chrome.exe
74.125.206.105:443
www.google.com
Google Inc.
US
whitelisted
3896
chrome.exe
172.217.22.42:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3896
chrome.exe
188.42.30.244:80
softcatalog.ru
Servers.com, Inc.
RU
malicious

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 216.58.206.3
whitelisted
www.google.de
  • 216.58.205.227
whitelisted
www.gstatic.com
  • 216.58.208.35
whitelisted
safebrowsing.googleapis.com
  • 172.217.16.202
whitelisted
accounts.google.com
  • 172.217.22.45
shared
ssl.gstatic.com
  • 172.217.23.131
whitelisted
apis.google.com
  • 172.217.22.46
whitelisted
www.google.com
  • 74.125.206.105
  • 74.125.206.106
  • 74.125.206.103
  • 74.125.206.147
  • 74.125.206.104
  • 74.125.206.99
whitelisted
www.google.no
  • 216.58.210.3
whitelisted
fonts.googleapis.com
  • 172.217.22.42
whitelisted

Threats

PID
Process
Class
Message
3536
Total_Commander.tmp
Misc activity
ADWARE [PTsecurity] PUA:Win32/Puwaders.B!ml
2988
downloader.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3536
Total_Commander.tmp
Misc activity
ADWARE [PTsecurity] PUA:Win32/Puwaders.B!ml
3536
Total_Commander.tmp
Misc activity
ADWARE [PTsecurity] PUA:Win32/Puwaders.B!ml
3536
Total_Commander.tmp
Misc activity
ADWARE [PTsecurity] PUA:Win32/Puwaders.B!ml
2212
lite_installer.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2212
lite_installer.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2088
downloader.exe
Attempted Information Leak
ET POLICY curl User-Agent Outbound
2280
downloader.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
Attempted Information Leak
ET POLICY curl User-Agent Outbound
4 ETPRO signatures available at the full report
Process
Message
YandexPackSetup.exe
IsAlreadyRun() In
YandexPackSetup.exe
IsAlreadyRun() Out : ret (BOOL) = 0
YandexPackSetup.exe
IsMSISrvFree() In
YandexPackSetup.exe
IsMSISrvFree() : OpenMutex() err ret = 2
YandexPackSetup.exe
IsMSISrvFree() Out ret = 1
YandexPackSetup.exe
GetLoggedCreds_WTSSessionInfo(): szUserName = admin, szDomain = USER-PC, dwSessionId = 1
YandexPackSetup.exe
GetSidFromEnumSess(): i = 0 : szUserName = Administrator, szDomain = USER-PC, dwSessionId = 0
YandexPackSetup.exe
GetSidFromEnumSess(): ProfileImagePath(1) = C:\Users\admin
YandexPackSetup.exe
GetSidFromEnumSess(): LsaEnumerateLogonSessions() lpszSid = S-1-5-21-1302019708-1500728564-335382590-1000
YandexPackSetup.exe
GetLoggedCreds_WTSSessionInfo(): szUserName = admin, szDomain = USER-PC, dwSessionId = 1