Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03/01/2025, 17:33
Static task
static1
Behavioral task
behavioral1
Sample
Payment. Slip.........exe
Resource
win7-20240708-en
General
-
Target
Payment. Slip.........exe
-
Size
891KB
-
MD5
97b5a0664daa1d56844f28f5c7a7c298
-
SHA1
a185680cd60792ef667c3b164a263d392a88b816
-
SHA256
d3ce55e58da38a50612d5bc9c2ffcff110e1d591e90fc7475cf952fa9ff1f676
-
SHA512
3745e961140b5efe45858cdf5217d82fde55fa666c950d1af5036616f2cc461ffbbde8672d16e1d2f09133c2d4680cbecf5a51ba56daa9c42bedf85465b3dea6
-
SSDEEP
12288:tGHwKgGVmFSMjt9cKpy7a6fSp3GYg26anGXHyjEoXfM0y2nyjzBU+Qkw:tewKU6Kpy7a6fgG/26aEybXfD/nuBhQ
Malware Config
Signatures
-
Hawkeye family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Payment. Slip.........exe -
Executes dropped EXE 3 IoCs
pid Process 1452 NcbService.exe 876 CertPropSvc.exe 3812 CertPropSvc.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 whatismyipaddress.com -
Suspicious use of SetThreadContext 9 IoCs
description pid Process procid_target PID 2004 set thread context of 4736 2004 Payment. Slip.........exe 96 PID 4736 set thread context of 3288 4736 Payment. Slip.........exe 102 PID 4736 set thread context of 2012 4736 Payment. Slip.........exe 105 PID 876 set thread context of 3812 876 CertPropSvc.exe 109 PID 3812 set thread context of 4728 3812 CertPropSvc.exe 113 PID 3812 set thread context of 2976 3812 CertPropSvc.exe 115 PID 4600 set thread context of 3136 4600 takshost.exe 118 PID 3136 set thread context of 4160 3136 takshost.exe 122 PID 3136 set thread context of 3380 3136 takshost.exe 124 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takshost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CertPropSvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takshost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payment. Slip.........exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payment. Slip.........exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NcbService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CertPropSvc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 1452 NcbService.exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe 2004 Payment. Slip.........exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2004 Payment. Slip.........exe -
Suspicious behavior: SetClipboardViewer 2 IoCs
pid Process 3812 CertPropSvc.exe 3136 takshost.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2004 Payment. Slip.........exe Token: SeDebugPrivilege 1452 NcbService.exe Token: SeDebugPrivilege 876 CertPropSvc.exe Token: SeDebugPrivilege 4736 Payment. Slip.........exe Token: SeDebugPrivilege 3288 vbc.exe Token: SeDebugPrivilege 2012 vbc.exe Token: SeDebugPrivilege 4600 takshost.exe Token: SeDebugPrivilege 3812 CertPropSvc.exe Token: SeDebugPrivilege 4728 vbc.exe Token: SeDebugPrivilege 2976 vbc.exe Token: SeDebugPrivilege 3136 takshost.exe Token: SeDebugPrivilege 4160 vbc.exe Token: SeDebugPrivilege 3380 vbc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4736 Payment. Slip.........exe 3812 CertPropSvc.exe 3136 takshost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2004 wrote to memory of 4736 2004 Payment. Slip.........exe 96 PID 2004 wrote to memory of 4736 2004 Payment. Slip.........exe 96 PID 2004 wrote to memory of 4736 2004 Payment. Slip.........exe 96 PID 2004 wrote to memory of 4736 2004 Payment. Slip.........exe 96 PID 2004 wrote to memory of 4736 2004 Payment. Slip.........exe 96 PID 2004 wrote to memory of 4736 2004 Payment. Slip.........exe 96 PID 2004 wrote to memory of 4736 2004 Payment. Slip.........exe 96 PID 2004 wrote to memory of 4736 2004 Payment. Slip.........exe 96 PID 2004 wrote to memory of 1452 2004 Payment. Slip.........exe 97 PID 2004 wrote to memory of 1452 2004 Payment. Slip.........exe 97 PID 2004 wrote to memory of 1452 2004 Payment. Slip.........exe 97 PID 1452 wrote to memory of 876 1452 NcbService.exe 100 PID 1452 wrote to memory of 876 1452 NcbService.exe 100 PID 1452 wrote to memory of 876 1452 NcbService.exe 100 PID 4736 wrote to memory of 3288 4736 Payment. Slip.........exe 102 PID 4736 wrote to memory of 3288 4736 Payment. Slip.........exe 102 PID 4736 wrote to memory of 3288 4736 Payment. Slip.........exe 102 PID 4736 wrote to memory of 3288 4736 Payment. Slip.........exe 102 PID 4736 wrote to memory of 3288 4736 Payment. Slip.........exe 102 PID 4736 wrote to memory of 3288 4736 Payment. Slip.........exe 102 PID 4736 wrote to memory of 3288 4736 Payment. Slip.........exe 102 PID 4736 wrote to memory of 3288 4736 Payment. Slip.........exe 102 PID 4736 wrote to memory of 3288 4736 Payment. Slip.........exe 102 PID 4736 wrote to memory of 2012 4736 Payment. Slip.........exe 105 PID 4736 wrote to memory of 2012 4736 Payment. Slip.........exe 105 PID 4736 wrote to memory of 2012 4736 Payment. Slip.........exe 105 PID 4736 wrote to memory of 2012 4736 Payment. Slip.........exe 105 PID 4736 wrote to memory of 2012 4736 Payment. Slip.........exe 105 PID 4736 wrote to memory of 2012 4736 Payment. Slip.........exe 105 PID 4736 wrote to memory of 2012 4736 Payment. Slip.........exe 105 PID 4736 wrote to memory of 2012 4736 Payment. Slip.........exe 105 PID 4736 wrote to memory of 2012 4736 Payment. Slip.........exe 105 PID 2004 wrote to memory of 4600 2004 Payment. Slip.........exe 108 PID 2004 wrote to memory of 4600 2004 Payment. Slip.........exe 108 PID 2004 wrote to memory of 4600 2004 Payment. Slip.........exe 108 PID 876 wrote to memory of 3812 876 CertPropSvc.exe 109 PID 876 wrote to memory of 3812 876 CertPropSvc.exe 109 PID 876 wrote to memory of 3812 876 CertPropSvc.exe 109 PID 876 wrote to memory of 3812 876 CertPropSvc.exe 109 PID 876 wrote to memory of 3812 876 CertPropSvc.exe 109 PID 876 wrote to memory of 3812 876 CertPropSvc.exe 109 PID 876 wrote to memory of 3812 876 CertPropSvc.exe 109 PID 876 wrote to memory of 3812 876 CertPropSvc.exe 109 PID 3812 wrote to memory of 4728 3812 CertPropSvc.exe 113 PID 3812 wrote to memory of 4728 3812 CertPropSvc.exe 113 PID 3812 wrote to memory of 4728 3812 CertPropSvc.exe 113 PID 3812 wrote to memory of 4728 3812 CertPropSvc.exe 113 PID 3812 wrote to memory of 4728 3812 CertPropSvc.exe 113 PID 3812 wrote to memory of 4728 3812 CertPropSvc.exe 113 PID 3812 wrote to memory of 4728 3812 CertPropSvc.exe 113 PID 3812 wrote to memory of 4728 3812 CertPropSvc.exe 113 PID 3812 wrote to memory of 4728 3812 CertPropSvc.exe 113 PID 3812 wrote to memory of 2976 3812 CertPropSvc.exe 115 PID 3812 wrote to memory of 2976 3812 CertPropSvc.exe 115 PID 3812 wrote to memory of 2976 3812 CertPropSvc.exe 115 PID 3812 wrote to memory of 2976 3812 CertPropSvc.exe 115 PID 3812 wrote to memory of 2976 3812 CertPropSvc.exe 115 PID 3812 wrote to memory of 2976 3812 CertPropSvc.exe 115 PID 3812 wrote to memory of 2976 3812 CertPropSvc.exe 115 PID 3812 wrote to memory of 2976 3812 CertPropSvc.exe 115 PID 3812 wrote to memory of 2976 3812 CertPropSvc.exe 115 PID 4600 wrote to memory of 3136 4600 takshost.exe 118 PID 4600 wrote to memory of 3136 4600 takshost.exe 118 PID 4600 wrote to memory of 3136 4600 takshost.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payment. Slip.........exe"C:\Users\Admin\AppData\Local\Temp\Payment. Slip.........exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\Payment. Slip.........exe"C:\Users\Admin\AppData\Local\Temp\Payment. Slip.........exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" -f "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
- Suspicious use of AdjustPrivilegeToken
PID:3288
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" -f "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\NcbService.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\NcbService.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\CertPropSvc.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\CertPropSvc.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\CertPropSvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\CertPropSvc.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: SetClipboardViewer
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" -f "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"5⤵
- Accesses Microsoft Outlook accounts
- Suspicious use of AdjustPrivilegeToken
PID:4728
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" -f "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: SetClipboardViewer
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3136 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" -f "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
- Suspicious use of AdjustPrivilegeToken
PID:4160
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" -f "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3380
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
271B
MD5a18df529a77ed1fbd887400151b9728f
SHA174912cb5e97566749ccae5f70e52ee87cb4dfa07
SHA256599ceb2fab753551e7b27340cd3a9d2eb44a887dfb178d1c05015159bb352eb3
SHA512a446e30992bc63b53952982e06069555e9b65eb25274495470d4410a04bcc9aeaa96b95300fc89512181e0614abf279f439b52f32ffc6ffb3034230c97aa08b0
-
Filesize
327B
MD5e4f3273432f9167e5f8bd2048206773d
SHA1139b6566c6f8c6a359dd7e6063f88be24f701c8d
SHA256b620b529c43ed1dab8db9c63b402958e1a0b65c9110029b92ac8ae2c21c0acb2
SHA512e1bf722b627cd5f1e1678549d51f9556a1d31c8e5f47dfbe343c81aef7bac279ca2b062751666d650b2c196785a84b0d2edca09d1a04b829f4ae869e513e6941
-
Filesize
891KB
MD597b5a0664daa1d56844f28f5c7a7c298
SHA1a185680cd60792ef667c3b164a263d392a88b816
SHA256d3ce55e58da38a50612d5bc9c2ffcff110e1d591e90fc7475cf952fa9ff1f676
SHA5123745e961140b5efe45858cdf5217d82fde55fa666c950d1af5036616f2cc461ffbbde8672d16e1d2f09133c2d4680cbecf5a51ba56daa9c42bedf85465b3dea6
-
Filesize
9KB
MD53e40583ed2387cac83e28e6ec00cb8c3
SHA1b1e9796b654c5a61a29919dcd40a2ffe6aa90f73
SHA25630517f52076040c09a0d5ffb77d5c37ffffe0d292b48a431e3e9c3ffc71e08cb
SHA512bba61f8dbf0360614cd9e67d6f36ccad73be98e7f8dbd68862d9d0ca95b6ed827587b4933eb1d14c72d562211ac3504894ad0eddb91684f88f1070fed406524d
-
Filesize
4B
MD58df6a65941e4c9da40a4fb899de65c55
SHA15d79f606a6946f4399ec3b396328c833b6e4ee18
SHA256e359ab296b5bc779690c19ecc45b7a9f6ca91c37d7c64f186379190baa8e50cc
SHA51264c0fac2fd14e3b81b91cb2f9a92d2b28504f5068b57d9f601850a30cbce6b3d1006ef12c25080b3ad393019190c903349362ceadd623f315b957992459a0356
-
Filesize
4B
MD540dba662fae60cd3bcceaa76a82d2873
SHA14182c4ee2ebc9b02c72d2740e6cc93aae92e9ef8
SHA256460143e6473f0614a14d7265357cf0b504c78ef4f81ccae0dd6f42ae4452317d
SHA5126c330a78721bac692e85fdf8445d9397512ab2f16fbc411635538f90be96a92153ee395019adda52421a97b21709d6b27a768f5069a780c8c88f68b93984ed2a
-
Filesize
59B
MD53df07d97f6f0bbcc8c93b0d46232fdf8
SHA1a2e514a76ab5c152951d75bdc9bee892e46e25c8
SHA2562cb18138d4102a1f2b06c220e5b14bc10dd34b695c0863b31e98c3301c0bea5b
SHA5122a118d41a44ba4c83bef613caa060363ca0d1878eb09a35a65604c9e00bfea0fc712a37da81c0965905d247bec0cb9e432e7adfaab85d0a4b593b5d982d3ef54
-
Filesize
64B
MD515a1c9126a0f46936181e484295ffd00
SHA1990feba8ec98c820c934fd1dca5d6a79a3151a76
SHA2569bdf4aa5912a0f73e8c26356f2fc11e5ddad54f1fd8615e57dfb187c53cefb49
SHA5120d4028b976d0a2774f1fa3e388759b65fa97895f5c5da2d618d7c59b7466ddbe7da72c05e229f4971766b1302c3aed1e4ba1a699ed00066faadcb09c0a818472