Analysis
-
max time kernel
156s -
max time network
143s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
01-02-2022 01:36
Static task
static1
Behavioral task
behavioral1
Sample
15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe
Resource
win10v2004-en-20220113
General
-
Target
15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe
-
Size
66KB
-
MD5
0ff5949ed496df2664684a8aa2d76f10
-
SHA1
317943d31536d561bc517c24eb1736d63d6d569f
-
SHA256
15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060
-
SHA512
0d4337506cdd4e4170839dfe527f4c43cfef4dcf6479e19e18747b84cf102837f90aa3bf3a5229a504c4d4429c885b2999191c6810bcadf60810ac423caad1d9
Malware Config
Extracted
C:\Program Files\Java\jre7\bin\server\267A51-Readme.txt
netwalker
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Horizon.thmx 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ENGIDX.DAT 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\msaccess.exe.manifest 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0185604.WMF 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSTH7EN.LEX 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL097.XML 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\LASER.WAV 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143748.GIF 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\IPIRMV.XML 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB7.BDR 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.TTS 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\SubsetList\Client.xml 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Mso Example Setup File A.txt 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\external_extensions.json 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\LogoDev.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Adjacency.thmx 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\SynchronizationEula.rtf 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSPPT.OLB 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\alt-rt.jar 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18180_.WMF 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Currency Rates.iqy 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\drive.crx 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\OUTEX.ECF 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Newsprint.thmx 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mscss7wre_en.dub 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\VideoLAN\VLC\THANKS.txt 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.sig 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\ODBC.SAM 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\Windows Journal\Templates\Graph.jtp 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\COPYRIGHT 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSPUB.TLB 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\external_extensions.json 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL016.XML 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\LICENSE 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\icudtl.dat 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PPTIRMV.XML 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLMAILR.FAE 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File created C:\Program Files\Microsoft Office\Office14\267A51-Readme.txt 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART6.BDR 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ENGDIC.DAT 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SegoeChess.ttf 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\VideoLAN\VLC\VideoLAN Website.url 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLNOTER.FAE 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02082_.GIF 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\REMINDER.WAV 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB1A.BDR 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB9.BDR 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\EXPLODE.WAV 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\VideoLAN\VLC\AUTHORS.txt 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLADD.FAE 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\Java\jre7\Welcome.html 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00760L.GIF 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ant-javafx.jar 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1768 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe Token: SeImpersonatePrivilege 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe Token: SeBackupPrivilege 1784 vssvc.exe Token: SeRestorePrivilege 1784 vssvc.exe Token: SeAuditPrivilege 1784 vssvc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1892 wrote to memory of 1768 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 29 PID 1892 wrote to memory of 1768 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 29 PID 1892 wrote to memory of 1768 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 29 PID 1892 wrote to memory of 1768 1892 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe"C:\Users\Admin\AppData\Local\Temp\15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1768
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1784