Analysis
-
max time kernel
155s -
max time network
120s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
01-02-2022 01:36
Static task
static1
Behavioral task
behavioral1
Sample
11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe
Resource
win10v2004-en-20220112
General
-
Target
11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe
-
Size
69KB
-
MD5
412a0cf41cc1e85ac7ffdc0ccebd5475
-
SHA1
b86332d642d62fc945c015e3ae2f942a844ab948
-
SHA256
11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8
-
SHA512
6830bc65ea37f5593b60923f37aab8e2aaea29230e110b44d45225361978253eb8a0066d73e3376cea69dc1d0af5b80c66c8e381dc2207041ae56836bcaa2c59
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\AD0D48-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
Processes:
11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Library\Analysis\ATPVBAEN.XLAM 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Apothecary.thmx 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CALHM.POC 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files\UpdateDebug.dotx 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.SemiTrust.xml 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\DataSet.zip 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL093.XML 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\groove.net\Components\SignedComponents.cer 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN092.XML 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN090.XML 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\cli.luac 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\v8_context_snapshot.bin 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN109.XML 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ja.pak 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files\ExpandUninstall.vssx 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OEMPRINT.CAT 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\1033\Synchronization.rll 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\AdobePDF417.pmp 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.CSD 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files\Windows Journal\Templates\Seyes.jtp 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files\BlockGrant.dwfx 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Address.accft 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSGR3EN.LEX 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files\Java\jre7\bin\server\classes.jsa 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files\Google\Chrome\Application\master_preferences 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSSP7FR.dub 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GRAPH_F_COL.HXK 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\SettingsInternal.zip 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\SUCTION.WAV 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143749.GIF 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\hu.pak 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.MMW 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia.api 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Paper.thmx 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\XML Files\StarterNotificationDescriptors.xml 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGBORDER.XML 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10256_.GIF 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files\VideoLAN\VLC\COPYING.txt 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\XOCR3.PSP 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLTASK.FAE 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\hi.pak 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Class.zip 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\ACWZLIB.ACCDE 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Aspect.thmx 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Form.zip 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\youtube.crx 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02187_.GIF 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ms.pak 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\WIND.WAV 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\setup.ini 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.APL 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome.VisualElementsManifest.xml 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MML2OMML.XSL 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\uk.pak 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02082_.GIF 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 700 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exepid process 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exevssvc.exedescription pid process Token: SeDebugPrivilege 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe Token: SeImpersonatePrivilege 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe Token: SeBackupPrivilege 2664 vssvc.exe Token: SeRestorePrivilege 2664 vssvc.exe Token: SeAuditPrivilege 2664 vssvc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exedescription pid process target process PID 960 wrote to memory of 700 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe vssadmin.exe PID 960 wrote to memory of 700 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe vssadmin.exe PID 960 wrote to memory of 700 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe vssadmin.exe PID 960 wrote to memory of 700 960 11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe vssadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe"C:\Users\Admin\AppData\Local\Temp\11117145652ed5e6cb36a8480fc4da64de65a784510d3240548869af056dcde8.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:700
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2664